-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0911
                         pki-core security update
                               16 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           pki-core
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Access Confidential Data        -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20179 CVE-2020-25715 CVE-2020-1721
                   CVE-2019-10221 CVE-2019-10179 CVE-2019-10146

Reference:         ESB-2020.3875

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:0819

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: pki-core security update
Advisory ID:       RHSA-2021:0819-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0819
Issue date:        2021-03-15
CVE Names:         CVE-2019-10146 CVE-2019-10179 CVE-2019-10221 
                   CVE-2020-1721 CVE-2020-25715 CVE-2021-20179 
=====================================================================

1. Summary:

An update for pki-core is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, 
noarch, ppc64le
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - 
noarch, ppc64le, s390x

3. Description:

The Public Key Infrastructure (PKI) Core contains fundamental packages
required by Red Hat Certificate System.

Security Fix(es):

* pki-core: Unprivileged users can renew any certificate (CVE-2021-20179)

* pki-core: XSS in the certificate search results (CVE-2020-25715)

* pki-core: Reflected XSS in 'path length' constraint field in CA's Agent
page (CVE-2019-10146)

* pki-core/pki-kra: Reflected XSS in recoveryID search field at KRA's DRM
agent page in authorize recovery tab (CVE-2019-10179)

* pki-core: Reflected XSS in getcookies?url= endpoint in CA
(CVE-2019-10221)

* pki-core: KRA vulnerable to reflected XSS via the getPk12 page
(CVE-2020-1721)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1695901 - CVE-2019-10179 pki-core/pki-kra: Reflected XSS in recoveryID search field 
at KRA's DRM agent page in authorize recovery tab
1710171 - CVE-2019-10146 pki-core: Reflected XSS in 'path length' constraint field in 
CA's Agent page
1732565 - CVE-2019-10221 pki-core: Reflected XSS in getcookies?url= endpoint in CA
1777579 - CVE-2020-1721 pki-core: KRA vulnerable to reflected XSS via the getPk12 page
1891016 - CVE-2020-25715 pki-core: XSS in the certificate search results
1914379 - CVE-2021-20179 pki-core: Unprivileged users can renew any certificate

6. Package List:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

Source:
pki-core-10.5.9-15.el7_6.src.rpm

noarch:
pki-base-10.5.9-15.el7_6.noarch.rpm
pki-base-java-10.5.9-15.el7_6.noarch.rpm
pki-ca-10.5.9-15.el7_6.noarch.rpm
pki-javadoc-10.5.9-15.el7_6.noarch.rpm
pki-kra-10.5.9-15.el7_6.noarch.rpm
pki-server-10.5.9-15.el7_6.noarch.rpm

x86_64:
pki-core-debuginfo-10.5.9-15.el7_6.x86_64.rpm
pki-symkey-10.5.9-15.el7_6.x86_64.rpm
pki-tools-10.5.9-15.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
pki-core-10.5.9-15.el7_6.src.rpm

noarch:
pki-base-10.5.9-15.el7_6.noarch.rpm
pki-base-java-10.5.9-15.el7_6.noarch.rpm
pki-ca-10.5.9-15.el7_6.noarch.rpm
pki-kra-10.5.9-15.el7_6.noarch.rpm
pki-server-10.5.9-15.el7_6.noarch.rpm

ppc64le:
pki-core-debuginfo-10.5.9-15.el7_6.ppc64le.rpm
pki-tools-10.5.9-15.el7_6.ppc64le.rpm

x86_64:
pki-core-debuginfo-10.5.9-15.el7_6.x86_64.rpm
pki-symkey-10.5.9-15.el7_6.x86_64.rpm
pki-tools-10.5.9-15.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
pki-core-10.5.9-15.el7_6.src.rpm

aarch64:
pki-core-debuginfo-10.5.9-15.el7_6.aarch64.rpm
pki-symkey-10.5.9-15.el7_6.aarch64.rpm
pki-tools-10.5.9-15.el7_6.aarch64.rpm

noarch:
pki-base-10.5.9-15.el7_6.noarch.rpm
pki-base-java-10.5.9-15.el7_6.noarch.rpm
pki-ca-10.5.9-15.el7_6.noarch.rpm
pki-kra-10.5.9-15.el7_6.noarch.rpm
pki-server-10.5.9-15.el7_6.noarch.rpm

ppc64le:
pki-core-debuginfo-10.5.9-15.el7_6.ppc64le.rpm
pki-tools-10.5.9-15.el7_6.ppc64le.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

Source:
pki-core-10.5.9-15.el7_6.src.rpm

noarch:
pki-base-10.5.9-15.el7_6.noarch.rpm
pki-base-java-10.5.9-15.el7_6.noarch.rpm
pki-ca-10.5.9-15.el7_6.noarch.rpm
pki-javadoc-10.5.9-15.el7_6.noarch.rpm
pki-kra-10.5.9-15.el7_6.noarch.rpm
pki-server-10.5.9-15.el7_6.noarch.rpm

ppc64:
pki-core-debuginfo-10.5.9-15.el7_6.ppc64.rpm
pki-symkey-10.5.9-15.el7_6.ppc64.rpm
pki-tools-10.5.9-15.el7_6.ppc64.rpm

ppc64le:
pki-core-debuginfo-10.5.9-15.el7_6.ppc64le.rpm
pki-symkey-10.5.9-15.el7_6.ppc64le.rpm

s390x:
pki-core-debuginfo-10.5.9-15.el7_6.s390x.rpm
pki-symkey-10.5.9-15.el7_6.s390x.rpm
pki-tools-10.5.9-15.el7_6.s390x.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

Source:
pki-core-10.5.9-15.el7_6.src.rpm

noarch:
pki-base-10.5.9-15.el7_6.noarch.rpm
pki-base-java-10.5.9-15.el7_6.noarch.rpm
pki-ca-10.5.9-15.el7_6.noarch.rpm
pki-javadoc-10.5.9-15.el7_6.noarch.rpm
pki-kra-10.5.9-15.el7_6.noarch.rpm
pki-server-10.5.9-15.el7_6.noarch.rpm

ppc64le:
pki-core-debuginfo-10.5.9-15.el7_6.ppc64le.rpm
pki-symkey-10.5.9-15.el7_6.ppc64le.rpm

s390x:
pki-core-debuginfo-10.5.9-15.el7_6.s390x.rpm
pki-symkey-10.5.9-15.el7_6.s390x.rpm
pki-tools-10.5.9-15.el7_6.s390x.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10146
https://access.redhat.com/security/cve/CVE-2019-10179
https://access.redhat.com/security/cve/CVE-2019-10221
https://access.redhat.com/security/cve/CVE-2020-1721
https://access.redhat.com/security/cve/CVE-2020-25715
https://access.redhat.com/security/cve/CVE-2021-20179
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=nDnI
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYE/5/eNLKJtyKPYoAQgvug/+O6quydguA1CZHiBiFW90N36GR56bIHXE
wHT2A44qdmyEDOUYUDWnJs2PE/V7UOPD+SdMYod59a3FwtK7bn5veE4RA8+Ve3KJ
1yxccE4ijhb0Ja0hPUV8fa/4ZtEjAk4H6Fe3A2KjiQfi5GSClWc/SPErYwx9Hos/
/B8s3AWyPmR8urwhl4RWy8heJsVCWgwbJDaYrJ9pqPiEJ2C+SaWu25fEPBa8avDb
aXlWV40eWTJ5orSZ46FiJlBY38LidU8uftIAv4E/X7acZrzfJnJ9dpek8OyrxbXS
9oDW3RMXImbaky2F5x+ppESAT/QHNIFoSidT/J2YqkL5owdEYGB0dlvsgyLPCj6U
sMx2AWl/mN8h6iqE3oeKtad6PjmYskA2sVe0pTUMIhQdF60EPzAfd3gIJBGw6SP5
uNXJT6wq4pjxubsxvY5+5vqThO0kxx+wACAt8Xn/iRy5KetDqYnh1wJPfyhpVCqU
OMm+09eqszUXiZwRc8qf2C1rh8aYxJD1jxX7fgI3pkX61JJBcn8eLI3J7Xd+Y1zU
OdG1bSKi9jBTWsmRD4ohAz0jaNfexTU6BnWN2FxQPO8GhNXHwiNcRsGuQ3En17QB
HpVi3N0+9olcKiOjThzKZDvcLoIx4U3at4RDMiOTd2EeQpGHfa666tVUsNvL3lzi
5qRZUfvXNfk=
=0cxE
-----END PGP SIGNATURE-----