[ALSA-2022:1851] Moderate: pki-core:10.6 security and bug fix update
Type:
security
Severity:
moderate
Release date:
2022-05-10
Description:
The Public Key Infrastructure (PKI) Core contains fundamental packages required by AlmaLinux Certificate System. Security Fix(es): * JSS: memory leak in TLS connection leads to OOM (CVE-2021-4213) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 pki-symkey-10.12.0-2.module_el8.6.0+2764+9fc58d50.aarch64.rpm 754ae0000cc55d571a30a570f792a6b20443af21f3f9b760403a74e3f40f184d
aarch64 jss-4.9.3-1.module_el8.6.0+2764+9fc58d50.aarch64.rpm 95a1f0f2cbe4b71f3f2a1ac877cdd5e293b7bb492830411dc5616269380673f3
aarch64 pki-tools-10.12.0-2.module_el8.6.0+2764+9fc58d50.aarch64.rpm e6fdd7ec034d3d74b3765815898b84d9f165536e4a239e8d961b4c679c998c8e
aarch64 jss-javadoc-4.9.3-1.module_el8.6.0+2764+9fc58d50.aarch64.rpm eb9960f910d85e4001435c6acff209fd93410307b834c1c2f0d36b510e7e4fb8
noarch python3-pki-10.12.0-2.module_el8.6.0+2764+9fc58d50.noarch.rpm 6d0c17ca887e37d1b246d5f7d45cc82113b597c0031719abe1144416b248c185
noarch pki-ca-10.12.0-2.module_el8.6.0+2764+9fc58d50.noarch.rpm 7ba1883c37a185d25bbc5f244c5b2e0782a7393ef733f7f8c8f6354054422277
noarch pki-kra-10.12.0-2.module_el8.6.0+2764+9fc58d50.noarch.rpm 985eb42d9420fbced467bf103855ddd93953046d7f25debf0473cca5d0ef488f
noarch pki-server-10.12.0-2.module_el8.6.0+2764+9fc58d50.noarch.rpm 9a184213caed544529efcea82b56a3f6725e3878cb318d020f3aa4ca1556acd9
noarch pki-base-java-10.12.0-2.module_el8.6.0+2764+9fc58d50.noarch.rpm ad58e3af6e2179b7953ca96d0dc8a648fb1b5ff15025200e75302c26d00c7ac2
noarch ldapjdk-javadoc-4.23.0-1.module_el8.6.0+2764+9fc58d50.noarch.rpm b4030199c1a4c1938cb4ed30307c7bbdc1e3c31b97d79972d5bf7a9e01f5b8a2
noarch tomcatjss-7.7.1-1.module_el8.6.0+2764+9fc58d50.noarch.rpm c0b9d377dc1ff37ce4a56476eb4dd796daf99cff25dbd83081af4ba0796ae5b6
noarch pki-acme-10.12.0-2.module_el8.6.0+2764+9fc58d50.noarch.rpm c1983ee0a52f1238f221c1911e2b962e8cb962ac5587bf97c1d776951bb13827
noarch ldapjdk-4.23.0-1.module_el8.6.0+2764+9fc58d50.noarch.rpm de1e2e09a143951bae67fb4914e55ad4f04335d7681f9afdda4125416e3e9c63
noarch pki-base-10.12.0-2.module_el8.6.0+2764+9fc58d50.noarch.rpm f0be774b87d6c4479be3b646e9e1c8765bca08224dc930d14bf22147dcc628ad
ppc64le pki-tools-10.12.0-2.module_el8.6.0+2764+9fc58d50.ppc64le.rpm 3c6dc8dae71842d52287180de11cd70ce5ba2300f08a37e8d4591ae129e9a7be
ppc64le pki-symkey-10.12.0-2.module_el8.6.0+2764+9fc58d50.ppc64le.rpm bdd6c9a52e63cf57ed861a1e5fa447e4437b6d6975a05620ff5ad987525724a3
ppc64le jss-4.9.3-1.module_el8.6.0+2764+9fc58d50.ppc64le.rpm e96343f5a9e36bf1c99a24f21f43cbe80ddcc78aaf17942427dd1847d8423210
ppc64le jss-javadoc-4.9.3-1.module_el8.6.0+2764+9fc58d50.ppc64le.rpm f739d07fb9bb97d18a18d1b819f723ad7bb97349fb6f8a57fe041911cb60a1fb
x86_64 pki-symkey-10.12.0-2.module_el8.6.0+2764+9fc58d50.x86_64.rpm 3489de999415095da23d87155d8381c3db7ba199f636a24f738f80900762621a
x86_64 jss-javadoc-4.9.3-1.module_el8.6.0+2764+9fc58d50.x86_64.rpm 3c10fbf67ea7f7cec5585da33382eaaf0174d16987ef5c0066fe209a14525924
x86_64 pki-tools-10.12.0-2.module_el8.6.0+2764+9fc58d50.x86_64.rpm cb347016912336e4ed697f33fe554e1d9152d1ba06b830b7184e893687b24d36
x86_64 jss-4.9.3-1.module_el8.6.0+2764+9fc58d50.x86_64.rpm f43d644f34ace5d3c901b6b55726f01b6f73aad4dc97043f37e25a04f9147b72
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.