[ALSA-2021:1609] Moderate: p11-kit security, bug fix, and enhancement update
Type:
security
Severity:
moderate
Release date:
2023-03-13
Description:
The p11-kit packages provide a mechanism to manage PKCS#11 modules. The p11-kit-trust subpackage includes a PKCS#11 trust module that provides certificate anchors and black lists based on configuration files. The following packages have been upgraded to a later upstream version: p11-kit (0.23.22). (BZ#1887853) Security Fix(es): * p11-kit: integer overflow when allocating memory for arrays or attributes and object identifiers (CVE-2020-29361) * p11-kit: out-of-bounds read in p11_rpc_buffer_get_byte_array function in rpc-message.c (CVE-2020-29362) * p11-kit: out-of-bounds write in p11_rpc_buffer_get_byte_array_value function in rpc-message.c (CVE-2020-29363) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 p11-kit-trust-0.23.22-1.el8.aarch64.rpm 5bb697349ca74dcc300af49b2e8a26effb3c5aea0d438b605bbde15ed5c1b6a2
aarch64 p11-kit-0.23.22-1.el8.aarch64.rpm 6ffa7bed49434eb2709259a74895dbed000c48b515fa760a30e03e0cd6980acc
aarch64 p11-kit-devel-0.23.22-1.el8.aarch64.rpm 77d7d720a2c56e66146e809b704e2eb405b822008a1cb91546a38f8adc2521fb
aarch64 p11-kit-server-0.23.22-1.el8.aarch64.rpm e98fc55716301501fe641f1b93d066d2bc0821e9da60c3e8c79a67153ff9fae1
i686 p11-kit-devel-0.23.22-1.el8.i686.rpm 29b0785df00d2249485a1de4cc7b05df7c48053a1baa1e1e7d506e48be603618
i686 p11-kit-trust-0.23.22-1.el8.i686.rpm 426e2d1c9f002da0fd27ee9d3479cd17f39b117fcebb11be592bafe13375ecdf
i686 p11-kit-0.23.22-1.el8.i686.rpm fe19053da40d1c195413bb2993484e4f30fd723cb5ce721403640f40c6878c70
ppc64le p11-kit-server-0.23.22-1.el8.ppc64le.rpm 14d335b5d60430d7e68ec30e7246030adbeae292a208c1f3296238baf9ef01bc
ppc64le p11-kit-devel-0.23.22-1.el8.ppc64le.rpm 16735c331b5c790620a71bfba4599e4f65ba1a129159bcf02738f9666667d97a
ppc64le p11-kit-trust-0.23.22-1.el8.ppc64le.rpm 26cf71199b651faebda76ace4af89ba029bb055c99a771cef10f2f6b521232a8
ppc64le p11-kit-0.23.22-1.el8.ppc64le.rpm fd0667bb3d4f995ccbc4b49d60786aa59267b8a61f46292945aa82663378c502
x86_64 p11-kit-server-0.23.22-1.el8.x86_64.rpm 2b0abd39de3ac6310dde040ba76a5027f4a91354f8cb4d6bdad8c7ee5abf419c
x86_64 p11-kit-0.23.22-1.el8.x86_64.rpm 5a5aa0cc323b06a720675f9ba5925befbc27d5a093806b98139b42cb86ea6ea6
x86_64 p11-kit-0.23.22-1.el8.x86_64.rpm 5a5aa0cc323b06a720675f9ba5925befbc27d5a093806b98139b42cb86ea6ea6
x86_64 p11-kit-devel-0.23.22-1.el8.x86_64.rpm 5cae517a588c5264ab2d408ff04ef19ef2db4e6223e978e92fe3ad02be9f5cb6
x86_64 p11-kit-devel-0.23.22-1.el8.x86_64.rpm 5cae517a588c5264ab2d408ff04ef19ef2db4e6223e978e92fe3ad02be9f5cb6
x86_64 p11-kit-trust-0.23.22-1.el8.x86_64.rpm 9671da359db1b213417daad538d26e079a1c571dbbda7460f2ef3a47b0e444d4
x86_64 p11-kit-trust-0.23.22-1.el8.x86_64.rpm 9671da359db1b213417daad538d26e079a1c571dbbda7460f2ef3a47b0e444d4
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.