-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1337
                 pki-core:10.6 security and bug fix update
                               21 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           pki-core:10.6
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Cross-site Scripting     -- Remote with User Interaction
                   Access Confidential Data -- Existing Account            
                   Reduced Security         -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20179 CVE-2020-25715 

Reference:         ESB-2021.1000
                   ESB-2021.0928

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:1263

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: pki-core:10.6 security and bug fix update
Advisory ID:       RHSA-2021:1263-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1263
Issue date:        2021-04-20
CVE Names:         CVE-2020-25715 CVE-2021-20179 
=====================================================================

1. Summary:

An update for the pki-core:10.6 module is now available for Red Hat
Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The Public Key Infrastructure (PKI) Core contains fundamental packages
required by Red Hat Certificate System.

Security Fix(es):

* pki-core: Unprivileged users can renew any certificate (CVE-2021-20179)

* pki-core: XSS in the certificate search results (CVE-2020-25715)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* PKI instance creation failed with new 389-ds-base build (BZ#1933147)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1891016 - CVE-2020-25715 pki-core: XSS in the certificate search results
1914379 - CVE-2021-20179 pki-core: Unprivileged users can renew any certificate
1933147 - PKI instance creation failed with new 389-ds-base build [rhel-8.2.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.src.rpm
ldapjdk-4.21.0-2.module+el8.2.0+6294+b7db4606.src.rpm
pki-core-10.8.3-6.module+el8.2.0+10554+cf83aa72.src.rpm
tomcatjss-7.4.1-2.module+el8.2.0+6294+b7db4606.src.rpm

aarch64:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.aarch64.rpm
pki-core-debuginfo-10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64.rpm
pki-core-debugsource-10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64.rpm
pki-symkey-10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64.rpm
pki-symkey-debuginfo-10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64.rpm
pki-tools-10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64.rpm
pki-tools-debuginfo-10.8.3-6.module+el8.2.0+10554+cf83aa72.aarch64.rpm

noarch:
ldapjdk-4.21.0-2.module+el8.2.0+6294+b7db4606.noarch.rpm
ldapjdk-javadoc-4.21.0-2.module+el8.2.0+6294+b7db4606.noarch.rpm
pki-base-10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch.rpm
pki-base-java-10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch.rpm
pki-ca-10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch.rpm
pki-kra-10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch.rpm
pki-server-10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch.rpm
python3-pki-10.8.3-6.module+el8.2.0+10554+cf83aa72.noarch.rpm
tomcatjss-7.4.1-2.module+el8.2.0+6294+b7db4606.noarch.rpm

ppc64le:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
pki-core-debuginfo-10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
pki-core-debugsource-10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
pki-symkey-10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
pki-symkey-debuginfo-10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
pki-tools-10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le.rpm
pki-tools-debuginfo-10.8.3-6.module+el8.2.0+10554+cf83aa72.ppc64le.rpm

s390x:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.s390x.rpm
pki-core-debuginfo-10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x.rpm
pki-core-debugsource-10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x.rpm
pki-symkey-10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x.rpm
pki-symkey-debuginfo-10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x.rpm
pki-tools-10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x.rpm
pki-tools-debuginfo-10.8.3-6.module+el8.2.0+10554+cf83aa72.s390x.rpm

x86_64:
jss-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
jss-debuginfo-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
jss-debugsource-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
jss-javadoc-4.6.2-12.module+el8.2.0+10554+cf83aa72.x86_64.rpm
pki-core-debuginfo-10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64.rpm
pki-core-debugsource-10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64.rpm
pki-symkey-10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64.rpm
pki-symkey-debuginfo-10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64.rpm
pki-tools-10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64.rpm
pki-tools-debuginfo-10.8.3-6.module+el8.2.0+10554+cf83aa72.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-25715
https://access.redhat.com/security/cve/CVE-2021-20179
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYH6j29zjgjWX9erEAQjkFw//SOevhmlm/TehWHMqKtcWlh+jZLxNBH6V
lqk3/ZIxRTCg+vdnht+Sqyb7hpzZRoMVqUPHgzaNcBUdfTPWuknD5rFN49Ikv5qO
2lzwnqEzeakWNh1UT++1r1o3dSUNqH+5UvxZVOhKdoSXrwwE1CdemiQr+p7+eo9b
g/PjziZRW4/dsHL+BS/E/Gzb928tGfRkQJSfhOrqrD8a4ZAw7tOj5lDTnuG1OVBE
lRrUt2ycZ+l5uWbjHIQnCeovUKGFh8Yb8cg2GtdbkjX6ZHtk1SkIk6BFqqap6/Vw
Mj74LngmB5cCK+RC3HjY8L2VpY70sqVk8k/um1Bo7myCFORzaZFPlvACj9gejVZD
91TDBPMjZzRLt9zuDPXeopGrgQDrbvDE4gevah4ItHde5zDgcJZspT4v7d1lhFH0
2XWoGjc6IXy/FBLOkJF2Qiho9PFvPQYMuHL/mbfalOCGEJal+nUqB7hnDbed62PY
KDxTpvMNQndAquUgsNl4wr7rqOdSkiSthz8iWRmjt2GPnKUdt5pBvc0QhEMX28kd
owEfvhl+qRbMYoQoU2W57VvilxIqVw975Q3FVY6GjkhUrN/VOvSlJqA+mCuq+Wan
FFRkdXRWb1pwecU0XCPVv13QBjZxquOCBXwuP9nnWzL/+4OAxD5LMkwHj2UPxfrZ
iodC6eHhJcs=
=vh7V
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYH97zONLKJtyKPYoAQisyg/+KAKHFB3ahHL0McsBCZwoK5iytgxz5dTy
1Ffbyc44c2WDRYWlQbbpLGrRkUJOr5ZZjmLTvKlF4zmqDrCWrPmsUVoKFLeogGEi
5uBV6C24wnAOLr2eptNV3kf1W+uXQJPCqZM8Z6kFHp+WTpMsXFpi3HLqpgbBtkjf
aqhUFLzxArrM1rNG63CblFiB+9mTnntRAHdfbePfZkYkXy0KkiwbeB264f6xKaLl
4jAuZr5C/ZF/Cff5RhhCR7pglmz7N0jbjXyrIP32VQxLxFDIUgIXLuzD2vbRlod8
hq9riQ3+D3uh3dStyyMzeO0EFOqq3zsJp/WfnuOwkgjmv662C2OEJ8PrVejlv0Ra
wx/Lj9uqBb0lFEfH47MCo1uhltCG6/bqFTVkzjcItSdkd2LcW3PB1cStaMi3eRBF
weNtO9a14klRKRc3UWJfTGYAeXy/JeY0hKOdDjPRx6Fy11uvdspuDB+jSn/DBnBP
Oev+0jBmugu2nOrpW6yOwN0+esKWrzi78rr/ZvDKgf8AxyFU58SpGm2Z66pBUtrH
nYMfBvBjKnHNzrzct+B7nT0+0RhK/ZvW15B83E6BZu3uCOYWoTXSMpGQxgLgYdBL
8uOoa6zGd57isaceNeVsO8vjtAf8EO0xUHvaWBJn9KntK7OPxBR76Hw7ZcMGB8Rr
t6R/Ya/R770=
=8jxO
-----END PGP SIGNATURE-----