Login
Newsletter
Werbung

Sicherheit: Mangelnde Eingabeprüfung in pki-core10.6
Aktuelle Meldungen Distributionen
Name: Mangelnde Eingabeprüfung in pki-core10.6
ID: RHSA-2021:1775-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 19. Mai 2021, 07:29
Referenzen: https://access.redhat.com/security/cve/CVE-2020-1695
Applikationen: pki-core10.6

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: pki-core:10.6 and pki-deps:10.6 security, bug fix,
and enhancement update
Advisory ID: RHSA-2021:1775-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1775
Issue date: 2021-05-18
CVE Names: CVE-2020-1695
=====================================================================

1. Summary:

An update for the pki-core:10.6 and pki-deps:10.6 modules is now available
for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x,
x86_64

3. Description:

The Public Key Infrastructure (PKI) Core contains fundamental packages
required by Red Hat Certificate System.

Security Fix(es):

* resteasy: Improper validation of response header in
MediaTypeHeaderDelegate.java class (CVE-2020-1695)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1584550 - CRMFPopClient: unexpected behavior with -y option when values are
specified
1590942 - CMCResponse treats -d as optional
1656772 - Update 'man pkispawn' having reference of setup-ds.pl with
dscreate command
1664435 - Error instantiating class for challenge_password with SCEP request
1730462 - CVE-2020-1695 resteasy: Improper validation of response header in
MediaTypeHeaderDelegate.java class
1787115 - [RFE] Need Method to copy SKI from CSR to Certificate signed.
1843416 - kra-audit-mod fail with Invalid event configuration if we have
disabled entry in input file
1868233 - Disabling AIA and cert policy extensions in ACME examples
1875563 - Add KRA Transport and Storage Certificates profiles, audit for IPA
1883656 - [RFE] Add OAEP as a KeyWrap algorithm for KRA in Dogtag PKI
1883996 - Inconsistent folders in pki-tools
1889691 - acme failed with error when run with more than 1 thread/connection
(performance test)
1890639 - Two-step installation with external certificates fails on HSM
configured system
1891577 - Sub-ordinate installation is failing with NullPointerException
1897120 - pki-server cert-fix command failing
1908541 - jss broke SCEP - missing PasswordChallenge class
1912418 - OCSP and TKS cloning failed due to duplicate replica ID
1912493 - pkispawn reports incorrect FIPS mode
1916686 - Memory leak during ACME performance test
1919282 - ACME cert enrollment failed with HTTP 500
1929067 - PKI instance creation failed with new 389-ds-base build
1932803 - FIPS: CMCRequest with a shared secret resulting in error

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.src.rpm
apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.src.rpm
apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.src.rpm
bea-stax-1.2.0-16.module+el8.1.0+3366+6dfb954c.src.rpm
glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.src.rpm
glassfish-jaxb-2.2.11-11.module+el8.1.0+3366+6dfb954c.src.rpm
glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.src.rpm
jackson-annotations-2.10.0-1.module+el8.2.0+5059+3eb3af25.src.rpm
jackson-core-2.10.0-1.module+el8.2.0+5059+3eb3af25.src.rpm
jackson-databind-2.10.0-1.module+el8.2.0+5059+3eb3af25.src.rpm
jackson-jaxrs-providers-2.9.9-1.module+el8.1.0+3832+9784644d.src.rpm
jackson-module-jaxb-annotations-2.7.6-4.module+el8.1.0+3366+6dfb954c.src.rpm
jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.src.rpm
javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.src.rpm
jss-4.8.1-2.module+el8.4.0+10451+3e5b5448.src.rpm
ldapjdk-4.22.0-1.module+el8.3.0+6784+6e1e4c62.src.rpm
pki-core-10.10.5-2.module+el8.4.0+10466+9830f79e.src.rpm
pki-servlet-engine-9.0.30-1.module+el8.3.0+6730+8f9c6254.src.rpm
python-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.src.rpm
relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.src.rpm
resteasy-3.0.26-6.module+el8.4.0+8891+bb8828ef.src.rpm
slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.src.rpm
stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.src.rpm
tomcatjss-7.6.1-1.module+el8.4.0+8778+d07929ff.src.rpm
velocity-1.7-24.module+el8.1.0+3366+6dfb954c.src.rpm
xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.src.rpm
xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.src.rpm
xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.src.rpm
xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.src.rpm
xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.src.rpm
xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src.rpm

aarch64:
jss-4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64.rpm
jss-debuginfo-4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64.rpm
jss-debugsource-4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64.rpm
jss-javadoc-4.8.1-2.module+el8.4.0+10451+3e5b5448.aarch64.rpm
pki-core-debuginfo-10.10.5-2.module+el8.4.0+10466+9830f79e.aarch64.rpm
pki-core-debugsource-10.10.5-2.module+el8.4.0+10466+9830f79e.aarch64.rpm
pki-symkey-10.10.5-2.module+el8.4.0+10466+9830f79e.aarch64.rpm
pki-symkey-debuginfo-10.10.5-2.module+el8.4.0+10466+9830f79e.aarch64.rpm
pki-tools-10.10.5-2.module+el8.4.0+10466+9830f79e.aarch64.rpm
pki-tools-debuginfo-10.10.5-2.module+el8.4.0+10466+9830f79e.aarch64.rpm
python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm
python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm
python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm
python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64.rpm

noarch:
apache-commons-collections-3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch.rpm
apache-commons-lang-2.6-21.module+el8.1.0+3366+6dfb954c.noarch.rpm
apache-commons-net-3.6-3.module+el8.3.0+6805+72837426.noarch.rpm
bea-stax-api-1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch.rpm
glassfish-fastinfoset-1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch.rpm
glassfish-jaxb-api-2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch.rpm
glassfish-jaxb-core-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm
glassfish-jaxb-runtime-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm
glassfish-jaxb-txw2-2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch.rpm
jackson-annotations-2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch.rpm
jackson-core-2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch.rpm
jackson-databind-2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch.rpm
jackson-jaxrs-json-provider-2.9.9-1.module+el8.1.0+3832+9784644d.noarch.rpm
jackson-jaxrs-providers-2.9.9-1.module+el8.1.0+3832+9784644d.noarch.rpm
jackson-module-jaxb-annotations-2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch.rpm
jakarta-commons-httpclient-3.1-28.module+el8.1.0+3366+6dfb954c.noarch.rpm
javassist-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm
javassist-javadoc-3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch.rpm
ldapjdk-4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch.rpm
ldapjdk-javadoc-4.22.0-1.module+el8.3.0+6784+6e1e4c62.noarch.rpm
pki-acme-10.10.5-2.module+el8.4.0+10466+9830f79e.noarch.rpm
pki-base-10.10.5-2.module+el8.4.0+10466+9830f79e.noarch.rpm
pki-base-java-10.10.5-2.module+el8.4.0+10466+9830f79e.noarch.rpm
pki-ca-10.10.5-2.module+el8.4.0+10466+9830f79e.noarch.rpm
pki-kra-10.10.5-2.module+el8.4.0+10466+9830f79e.noarch.rpm
pki-server-10.10.5-2.module+el8.4.0+10466+9830f79e.noarch.rpm
pki-servlet-4.0-api-9.0.30-1.module+el8.3.0+6730+8f9c6254.noarch.rpm
pki-servlet-engine-9.0.30-1.module+el8.3.0+6730+8f9c6254.noarch.rpm
python3-pki-10.10.5-2.module+el8.4.0+10466+9830f79e.noarch.rpm
relaxngDatatype-2011.1-7.module+el8.1.0+3366+6dfb954c.noarch.rpm
resteasy-3.0.26-6.module+el8.4.0+8891+bb8828ef.noarch.rpm
slf4j-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm
slf4j-jdk14-1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch.rpm
stax-ex-1.7.7-8.module+el8.2.0+5723+4574fbff.noarch.rpm
tomcatjss-7.6.1-1.module+el8.4.0+8778+d07929ff.noarch.rpm
velocity-1.7-24.module+el8.1.0+3366+6dfb954c.noarch.rpm
xalan-j2-2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch.rpm
xerces-j2-2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch.rpm
xml-commons-apis-1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch.rpm
xml-commons-resolver-1.2-26.module+el8.1.0+3366+6dfb954c.noarch.rpm
xmlstreambuffer-1.5.4-8.module+el8.2.0+5723+4574fbff.noarch.rpm
xsom-0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch.rpm

ppc64le:
jss-4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le.rpm
jss-debuginfo-4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le.rpm
jss-debugsource-4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le.rpm
jss-javadoc-4.8.1-2.module+el8.4.0+10451+3e5b5448.ppc64le.rpm
pki-core-debuginfo-10.10.5-2.module+el8.4.0+10466+9830f79e.ppc64le.rpm
pki-core-debugsource-10.10.5-2.module+el8.4.0+10466+9830f79e.ppc64le.rpm
pki-symkey-10.10.5-2.module+el8.4.0+10466+9830f79e.ppc64le.rpm
pki-symkey-debuginfo-10.10.5-2.module+el8.4.0+10466+9830f79e.ppc64le.rpm
pki-tools-10.10.5-2.module+el8.4.0+10466+9830f79e.ppc64le.rpm
pki-tools-debuginfo-10.10.5-2.module+el8.4.0+10466+9830f79e.ppc64le.rpm
python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm
python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm
python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm
python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le.rpm

s390x:
jss-4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x.rpm
jss-debuginfo-4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x.rpm
jss-debugsource-4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x.rpm
jss-javadoc-4.8.1-2.module+el8.4.0+10451+3e5b5448.s390x.rpm
pki-core-debuginfo-10.10.5-2.module+el8.4.0+10466+9830f79e.s390x.rpm
pki-core-debugsource-10.10.5-2.module+el8.4.0+10466+9830f79e.s390x.rpm
pki-symkey-10.10.5-2.module+el8.4.0+10466+9830f79e.s390x.rpm
pki-symkey-debuginfo-10.10.5-2.module+el8.4.0+10466+9830f79e.s390x.rpm
pki-tools-10.10.5-2.module+el8.4.0+10466+9830f79e.s390x.rpm
pki-tools-debuginfo-10.10.5-2.module+el8.4.0+10466+9830f79e.s390x.rpm
python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm
python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm
python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm
python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x.rpm

x86_64:
jss-4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64.rpm
jss-debuginfo-4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64.rpm
jss-debugsource-4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64.rpm
jss-javadoc-4.8.1-2.module+el8.4.0+10451+3e5b5448.x86_64.rpm
pki-core-debuginfo-10.10.5-2.module+el8.4.0+10466+9830f79e.x86_64.rpm
pki-core-debugsource-10.10.5-2.module+el8.4.0+10466+9830f79e.x86_64.rpm
pki-symkey-10.10.5-2.module+el8.4.0+10466+9830f79e.x86_64.rpm
pki-symkey-debuginfo-10.10.5-2.module+el8.4.0+10466+9830f79e.x86_64.rpm
pki-tools-10.10.5-2.module+el8.4.0+10466+9830f79e.x86_64.rpm
pki-tools-debuginfo-10.10.5-2.module+el8.4.0+10466+9830f79e.x86_64.rpm
python-nss-debugsource-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm
python-nss-doc-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm
python3-nss-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm
python3-nss-debuginfo-1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1695
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=MYn1
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung