[ALSA-2022:7470] Important: pki-core:10.6 and pki-deps:10.6 security and bug fix update
Type:
security
Severity:
important
Release date:
2022-11-23
Description:
The Public Key Infrastructure (PKI) Core contains fundamental packages required by AlmaLinux Certificate System. Security Fix(es): * pki-core: access to external entities when parsing XML can lead to XXE (CVE-2022-2414) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 idm-pki-tools-10.12.0-4.module_el8.7.0+3316+50b99934.aarch64.rpm 01787cf65ea0a00f45a33fd42b1deefabb37fa211a8f346f33f392a73371523e
aarch64 idm-pki-symkey-10.12.0-4.module_el8.7.0+3316+50b99934.aarch64.rpm e4794fc0f9e3776168bbd82361c60e53b3465aa8b790ab528d728aed9b0f43a7
noarch python3-idm-pki-10.12.0-4.module_el8.7.0+3316+50b99934.noarch.rpm 33479959847b34de679cf6b40184cd2267b220ec624ac5c817fbf1a864e8a746
noarch idm-pki-ca-10.12.0-4.module_el8.7.0+3316+50b99934.noarch.rpm 3c6bc9643839ffaeaa51044b728087d6aa76ce88364150cd6d99c479f1af5d12
noarch idm-pki-base-10.12.0-4.module_el8.7.0+3316+50b99934.noarch.rpm 9e664fa2ed100d4eb3767487a943b6c2918f995a0e1b57058aac336b571390a2
noarch idm-pki-acme-10.12.0-4.module_el8.7.0+3316+50b99934.noarch.rpm a6b98c62b3a56cc5d85d908ac88b2c798978b1420a418ed41dea36ccd46d6ce7
noarch ldapjdk-javadoc-4.23.0-1.module_el8.6.0+2764+9fc58d50.noarch.rpm b4030199c1a4c1938cb4ed30307c7bbdc1e3c31b97d79972d5bf7a9e01f5b8a2
noarch idm-pki-server-10.12.0-4.module_el8.7.0+3316+50b99934.noarch.rpm e992bc539342b866b92f76af88ccc0f8301747ffe82ea61d6ddbb1923984a168
noarch idm-pki-kra-10.12.0-4.module_el8.7.0+3316+50b99934.noarch.rpm fb7b07dd270c084122bbec35f1af3c87c588e3d66e5fbc4816d13319be441fc6
noarch idm-pki-base-java-10.12.0-4.module_el8.7.0+3316+50b99934.noarch.rpm fbaa0a93d8800a932e914c797eae53aba3f00fdf088a22b2b0e93fede76d7289
ppc64le idm-pki-symkey-10.12.0-4.module_el8.7.0+3316+50b99934.ppc64le.rpm 74c0a772c4eacb48a6f16102603d55ce687b33fe366989106ad4d7f74daee7e3
ppc64le idm-pki-tools-10.12.0-4.module_el8.7.0+3316+50b99934.ppc64le.rpm 8b592c582f35eec112c2b069f7e8b8c679b80284c99a211e89aa7a4d82438952
s390x idm-pki-tools-10.12.0-4.module_el8.7.0+3316+50b99934.s390x.rpm 473b80ea988a01032df59130848f8c20574988beb2b52504b2b904cc7cee0764
s390x idm-pki-symkey-10.12.0-4.module_el8.7.0+3316+50b99934.s390x.rpm e57761bca39e33164771515b2c142918907d6f291ac9fb6e9dae88968a7a6159
x86_64 idm-pki-symkey-10.12.0-4.module_el8.7.0+3316+50b99934.x86_64.rpm 09a12d5a37384e0ebba4881369ee8d79e0f1c0a1e6bb33518aa2723b1408676f
x86_64 idm-pki-tools-10.12.0-4.module_el8.7.0+3316+50b99934.x86_64.rpm f55a6108567876287c22a5cd38a306c5af14ebc2a9ab84c5e7bf3e8004180742
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.