-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0928
                   pki-core security and bug fix update
                               17 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           pki-core
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Access Confidential Data        -- Existing Account            
                   Reduced Security                -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20179 CVE-2020-25715 CVE-2020-1721
                   CVE-2019-10221 CVE-2019-10179 CVE-2019-10146

Reference:         ESB-2021.0911

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:0851

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: pki-core security and bug fix update
Advisory ID:       RHSA-2021:0851-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0851
Issue date:        2021-03-16
CVE Names:         CVE-2019-10146 CVE-2019-10179 CVE-2019-10221 
                   CVE-2020-1721 CVE-2020-25715 CVE-2021-20179 
=====================================================================

1. Summary:

An update for pki-core is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch

3. Description:

The Public Key Infrastructure (PKI) Core contains fundamental packages
required by Red Hat Certificate System.

Security Fix(es):

* pki-core: Unprivileged users can renew any certificate (CVE-2021-20179)

* pki-core: XSS in the certificate search results (CVE-2020-25715)

* pki-core: Reflected XSS in 'path length' constraint field in CA's Agent
page (CVE-2019-10146)

* pki-core/pki-kra: Reflected XSS in recoveryID search field at KRA's DRM
agent page in authorize recovery tab (CVE-2019-10179)

* pki-core: Reflected XSS in getcookies?url= endpoint in CA
(CVE-2019-10221)

* pki-core: KRA vulnerable to reflected XSS via the getPk12 page
(CVE-2020-1721)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Add KRA Transport and Storage Certificates profiles, audit for IPA
(BZ#1883639)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1695901 - CVE-2019-10179 pki-core/pki-kra: Reflected XSS in recoveryID search field at KRA's DRM agent page in authorize recovery tab
1710171 - CVE-2019-10146 pki-core: Reflected XSS in 'path length' constraint field in CA's Agent page
1732565 - CVE-2019-10221 pki-core: Reflected XSS in getcookies?url= endpoint in CA
1777579 - CVE-2020-1721 pki-core: KRA vulnerable to reflected XSS via the getPk12 page
1883639 - Add KRA Transport and Storage Certificates profiles, audit for IPA
1891016 - CVE-2020-25715 pki-core: XSS in the certificate search results
1914379 - CVE-2021-20179 pki-core: Unprivileged users can renew any certificate

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
pki-core-10.5.18-12.el7_9.src.rpm

noarch:
pki-base-10.5.18-12.el7_9.noarch.rpm
pki-base-java-10.5.18-12.el7_9.noarch.rpm
pki-ca-10.5.18-12.el7_9.noarch.rpm
pki-javadoc-10.5.18-12.el7_9.noarch.rpm
pki-kra-10.5.18-12.el7_9.noarch.rpm
pki-server-10.5.18-12.el7_9.noarch.rpm

x86_64:
pki-core-debuginfo-10.5.18-12.el7_9.x86_64.rpm
pki-symkey-10.5.18-12.el7_9.x86_64.rpm
pki-tools-10.5.18-12.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
pki-core-10.5.18-12.el7_9.src.rpm

noarch:
pki-base-10.5.18-12.el7_9.noarch.rpm
pki-base-java-10.5.18-12.el7_9.noarch.rpm
pki-ca-10.5.18-12.el7_9.noarch.rpm
pki-javadoc-10.5.18-12.el7_9.noarch.rpm
pki-kra-10.5.18-12.el7_9.noarch.rpm
pki-server-10.5.18-12.el7_9.noarch.rpm

x86_64:
pki-core-debuginfo-10.5.18-12.el7_9.x86_64.rpm
pki-symkey-10.5.18-12.el7_9.x86_64.rpm
pki-tools-10.5.18-12.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
pki-core-10.5.18-12.el7_9.src.rpm

noarch:
pki-base-10.5.18-12.el7_9.noarch.rpm
pki-base-java-10.5.18-12.el7_9.noarch.rpm
pki-ca-10.5.18-12.el7_9.noarch.rpm
pki-kra-10.5.18-12.el7_9.noarch.rpm
pki-server-10.5.18-12.el7_9.noarch.rpm

ppc64le:
pki-core-debuginfo-10.5.18-12.el7_9.ppc64le.rpm
pki-tools-10.5.18-12.el7_9.ppc64le.rpm

x86_64:
pki-core-debuginfo-10.5.18-12.el7_9.x86_64.rpm
pki-symkey-10.5.18-12.el7_9.x86_64.rpm
pki-tools-10.5.18-12.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
pki-core-10.5.18-12.el7_9.src.rpm

noarch:
pki-base-10.5.18-12.el7_9.noarch.rpm
pki-base-java-10.5.18-12.el7_9.noarch.rpm
pki-ca-10.5.18-12.el7_9.noarch.rpm
pki-javadoc-10.5.18-12.el7_9.noarch.rpm
pki-kra-10.5.18-12.el7_9.noarch.rpm
pki-server-10.5.18-12.el7_9.noarch.rpm

ppc64:
pki-core-debuginfo-10.5.18-12.el7_9.ppc64.rpm
pki-symkey-10.5.18-12.el7_9.ppc64.rpm
pki-tools-10.5.18-12.el7_9.ppc64.rpm

ppc64le:
pki-core-debuginfo-10.5.18-12.el7_9.ppc64le.rpm
pki-symkey-10.5.18-12.el7_9.ppc64le.rpm

s390x:
pki-core-debuginfo-10.5.18-12.el7_9.s390x.rpm
pki-symkey-10.5.18-12.el7_9.s390x.rpm
pki-tools-10.5.18-12.el7_9.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
pki-core-10.5.18-12.el7_9.src.rpm

noarch:
pki-base-10.5.18-12.el7_9.noarch.rpm
pki-base-java-10.5.18-12.el7_9.noarch.rpm
pki-ca-10.5.18-12.el7_9.noarch.rpm
pki-kra-10.5.18-12.el7_9.noarch.rpm
pki-server-10.5.18-12.el7_9.noarch.rpm

x86_64:
pki-core-debuginfo-10.5.18-12.el7_9.x86_64.rpm
pki-symkey-10.5.18-12.el7_9.x86_64.rpm
pki-tools-10.5.18-12.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
pki-javadoc-10.5.18-12.el7_9.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10146
https://access.redhat.com/security/cve/CVE-2019-10179
https://access.redhat.com/security/cve/CVE-2019-10221
https://access.redhat.com/security/cve/CVE-2020-1721
https://access.redhat.com/security/cve/CVE-2020-25715
https://access.redhat.com/security/cve/CVE-2021-20179
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYFC6U9zjgjWX9erEAQhRmQ/+JASvk+QagQEBjJmvwLALWTGco22PUEDk
DOB2xcgvPbodUYbVi2EzQgHlLxxSlVxVfeOfo2c3iNto0gzAbQ1w5tn9oiDec1D5
dEpDwhBlMXTgfyAROw9rn/1qz3MZ0VoKg8BJGXK6VHKdAjPdGHvb871BgkPE0rgS
n3RrgI4L/EH7jHkvZYK6neUxXUuDpd5O2DXyny0U4hNb4nOw8wZxKiYTup72Fxhj
XXZOEFJIcBUqSoWFoixF02e/O6Ppn2JrtaV+DdAtYmhnz2SsM+Mqd8HxeUB8uedI
7WLH4WKl6BHcClhDBz1C6NAAgvmRChtVdzKMnZfPQOGaDKIrbPQiZPVXChnjXxYP
PCajwbmB/J0Gim5iqd3oEDgYNxjahMai50lwWIftbQEl55R/FlV2F0ptcn/QK7Fk
qx8z4OW9j+3QAK48TUpm2K/ztPmwWh2S/s/ncQ0tB5vCxnAd8ELO0x7aGe5Le3aC
oVotXnONNjAE6kHaUYk/91AMYZ70gCk3LVyEw7e6mkQiTF6J2ZmsfsBzOcUWn7Yo
NlEHuN2OU4ubDoYAIi43kDr3w6O0MbxxIvOBkHONaNF3bze28Vx4upvhBhafAUzZ
8thA8RdDiCaaX2+oQOvBv4O+zsE9A3O2ym95sDppAIpk/GeG8fV2tmj8fWv+EADL
yD5pQ5MVj+8=
=DPTX
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZjPD
-----END PGP SIGNATURE-----