rhsa-2024_4413
Vulnerability from csaf_redhat
Published
2024-07-09 09:23
Modified
2024-09-16 18:38
Summary
Red Hat Security Advisory: pki-core security update

Notes

Topic
An update for pki-core is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Public Key Infrastructure (PKI) Core contains fundamental packages required by Red Hat Certificate System. Security Fix(es): * dogtag ca: token authentication bypass vulnerability (CVE-2023-4727) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for pki-core is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Public Key Infrastructure (PKI) Core contains fundamental packages required by Red Hat Certificate System.\n\nSecurity Fix(es):\n\n* dogtag ca: token authentication bypass vulnerability (CVE-2023-4727)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:4413",
        "url": "https://access.redhat.com/errata/RHSA-2024:4413"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2232218",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2232218"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_4413.json"
      }
    ],
    "title": "Red Hat Security Advisory: pki-core security update",
    "tracking": {
      "current_release_date": "2024-09-16T18:38:32+00:00",
      "generator": {
        "date": "2024-09-16T18:38:32+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:4413",
      "initial_release_date": "2024-07-09T09:23:17+00:00",
      "revision_history": [
        {
          "date": "2024-07-09T09:23:17+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-07-09T09:23:17+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T18:38:32+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)",
                  "product_id": "AppStream-9.0.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_e4s:9.0::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "pki-acme-0:11.0.6-3.el9_0.noarch",
                "product": {
                  "name": "pki-acme-0:11.0.6-3.el9_0.noarch",
                  "product_id": "pki-acme-0:11.0.6-3.el9_0.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-acme@11.0.6-3.el9_0?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-base-0:11.0.6-3.el9_0.noarch",
                "product": {
                  "name": "pki-base-0:11.0.6-3.el9_0.noarch",
                  "product_id": "pki-base-0:11.0.6-3.el9_0.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-base@11.0.6-3.el9_0?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-base-java-0:11.0.6-3.el9_0.noarch",
                "product": {
                  "name": "pki-base-java-0:11.0.6-3.el9_0.noarch",
                  "product_id": "pki-base-java-0:11.0.6-3.el9_0.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-base-java@11.0.6-3.el9_0?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-ca-0:11.0.6-3.el9_0.noarch",
                "product": {
                  "name": "pki-ca-0:11.0.6-3.el9_0.noarch",
                  "product_id": "pki-ca-0:11.0.6-3.el9_0.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-ca@11.0.6-3.el9_0?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-kra-0:11.0.6-3.el9_0.noarch",
                "product": {
                  "name": "pki-kra-0:11.0.6-3.el9_0.noarch",
                  "product_id": "pki-kra-0:11.0.6-3.el9_0.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-kra@11.0.6-3.el9_0?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-server-0:11.0.6-3.el9_0.noarch",
                "product": {
                  "name": "pki-server-0:11.0.6-3.el9_0.noarch",
                  "product_id": "pki-server-0:11.0.6-3.el9_0.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-server@11.0.6-3.el9_0?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-pki-0:11.0.6-3.el9_0.noarch",
                "product": {
                  "name": "python3-pki-0:11.0.6-3.el9_0.noarch",
                  "product_id": "python3-pki-0:11.0.6-3.el9_0.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-pki@11.0.6-3.el9_0?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "pki-core-0:11.0.6-3.el9_0.src",
                "product": {
                  "name": "pki-core-0:11.0.6-3.el9_0.src",
                  "product_id": "pki-core-0:11.0.6-3.el9_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-core@11.0.6-3.el9_0?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "pki-symkey-0:11.0.6-3.el9_0.aarch64",
                "product": {
                  "name": "pki-symkey-0:11.0.6-3.el9_0.aarch64",
                  "product_id": "pki-symkey-0:11.0.6-3.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-symkey@11.0.6-3.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-tools-0:11.0.6-3.el9_0.aarch64",
                "product": {
                  "name": "pki-tools-0:11.0.6-3.el9_0.aarch64",
                  "product_id": "pki-tools-0:11.0.6-3.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-tools@11.0.6-3.el9_0?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "pki-symkey-0:11.0.6-3.el9_0.ppc64le",
                "product": {
                  "name": "pki-symkey-0:11.0.6-3.el9_0.ppc64le",
                  "product_id": "pki-symkey-0:11.0.6-3.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-symkey@11.0.6-3.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-tools-0:11.0.6-3.el9_0.ppc64le",
                "product": {
                  "name": "pki-tools-0:11.0.6-3.el9_0.ppc64le",
                  "product_id": "pki-tools-0:11.0.6-3.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-tools@11.0.6-3.el9_0?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "pki-symkey-0:11.0.6-3.el9_0.x86_64",
                "product": {
                  "name": "pki-symkey-0:11.0.6-3.el9_0.x86_64",
                  "product_id": "pki-symkey-0:11.0.6-3.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-symkey@11.0.6-3.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-tools-0:11.0.6-3.el9_0.x86_64",
                "product": {
                  "name": "pki-tools-0:11.0.6-3.el9_0.x86_64",
                  "product_id": "pki-tools-0:11.0.6-3.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-tools@11.0.6-3.el9_0?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "pki-symkey-0:11.0.6-3.el9_0.s390x",
                "product": {
                  "name": "pki-symkey-0:11.0.6-3.el9_0.s390x",
                  "product_id": "pki-symkey-0:11.0.6-3.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-symkey@11.0.6-3.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-tools-0:11.0.6-3.el9_0.s390x",
                "product": {
                  "name": "pki-tools-0:11.0.6-3.el9_0.s390x",
                  "product_id": "pki-tools-0:11.0.6-3.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-tools@11.0.6-3.el9_0?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-acme-0:11.0.6-3.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.E4S:pki-acme-0:11.0.6-3.el9_0.noarch"
        },
        "product_reference": "pki-acme-0:11.0.6-3.el9_0.noarch",
        "relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-base-0:11.0.6-3.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.E4S:pki-base-0:11.0.6-3.el9_0.noarch"
        },
        "product_reference": "pki-base-0:11.0.6-3.el9_0.noarch",
        "relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-base-java-0:11.0.6-3.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.E4S:pki-base-java-0:11.0.6-3.el9_0.noarch"
        },
        "product_reference": "pki-base-java-0:11.0.6-3.el9_0.noarch",
        "relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-ca-0:11.0.6-3.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.E4S:pki-ca-0:11.0.6-3.el9_0.noarch"
        },
        "product_reference": "pki-ca-0:11.0.6-3.el9_0.noarch",
        "relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-core-0:11.0.6-3.el9_0.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.E4S:pki-core-0:11.0.6-3.el9_0.src"
        },
        "product_reference": "pki-core-0:11.0.6-3.el9_0.src",
        "relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-kra-0:11.0.6-3.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.E4S:pki-kra-0:11.0.6-3.el9_0.noarch"
        },
        "product_reference": "pki-kra-0:11.0.6-3.el9_0.noarch",
        "relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-server-0:11.0.6-3.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.E4S:pki-server-0:11.0.6-3.el9_0.noarch"
        },
        "product_reference": "pki-server-0:11.0.6-3.el9_0.noarch",
        "relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-symkey-0:11.0.6-3.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.E4S:pki-symkey-0:11.0.6-3.el9_0.aarch64"
        },
        "product_reference": "pki-symkey-0:11.0.6-3.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-symkey-0:11.0.6-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.E4S:pki-symkey-0:11.0.6-3.el9_0.ppc64le"
        },
        "product_reference": "pki-symkey-0:11.0.6-3.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-symkey-0:11.0.6-3.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.E4S:pki-symkey-0:11.0.6-3.el9_0.s390x"
        },
        "product_reference": "pki-symkey-0:11.0.6-3.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-symkey-0:11.0.6-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.E4S:pki-symkey-0:11.0.6-3.el9_0.x86_64"
        },
        "product_reference": "pki-symkey-0:11.0.6-3.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-tools-0:11.0.6-3.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.E4S:pki-tools-0:11.0.6-3.el9_0.aarch64"
        },
        "product_reference": "pki-tools-0:11.0.6-3.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-tools-0:11.0.6-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.E4S:pki-tools-0:11.0.6-3.el9_0.ppc64le"
        },
        "product_reference": "pki-tools-0:11.0.6-3.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-tools-0:11.0.6-3.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.E4S:pki-tools-0:11.0.6-3.el9_0.s390x"
        },
        "product_reference": "pki-tools-0:11.0.6-3.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-tools-0:11.0.6-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.E4S:pki-tools-0:11.0.6-3.el9_0.x86_64"
        },
        "product_reference": "pki-tools-0:11.0.6-3.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-pki-0:11.0.6-3.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.E4S:python3-pki-0:11.0.6-3.el9_0.noarch"
        },
        "product_reference": "python3-pki-0:11.0.6-3.el9_0.noarch",
        "relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Pham Van Khanh"
          ],
          "organization": "Calif"
        }
      ],
      "cve": "CVE-2023-4727",
      "cwe": {
        "id": "CWE-305",
        "name": "Authentication Bypass by Primary Weakness"
      },
      "discovery_date": "2023-08-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2232218"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in dogtag-pki and pki-core. The token authentication scheme can be bypassed with a LDAP injection. By passing the query string parameter sessionID=*, an attacker can authenticate with an existing session saved in the LDAP directory server, which may lead to escalation of privilege.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ca: token authentication bypass vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.E4S:pki-acme-0:11.0.6-3.el9_0.noarch",
          "AppStream-9.0.0.Z.E4S:pki-base-0:11.0.6-3.el9_0.noarch",
          "AppStream-9.0.0.Z.E4S:pki-base-java-0:11.0.6-3.el9_0.noarch",
          "AppStream-9.0.0.Z.E4S:pki-ca-0:11.0.6-3.el9_0.noarch",
          "AppStream-9.0.0.Z.E4S:pki-core-0:11.0.6-3.el9_0.src",
          "AppStream-9.0.0.Z.E4S:pki-kra-0:11.0.6-3.el9_0.noarch",
          "AppStream-9.0.0.Z.E4S:pki-server-0:11.0.6-3.el9_0.noarch",
          "AppStream-9.0.0.Z.E4S:pki-symkey-0:11.0.6-3.el9_0.aarch64",
          "AppStream-9.0.0.Z.E4S:pki-symkey-0:11.0.6-3.el9_0.ppc64le",
          "AppStream-9.0.0.Z.E4S:pki-symkey-0:11.0.6-3.el9_0.s390x",
          "AppStream-9.0.0.Z.E4S:pki-symkey-0:11.0.6-3.el9_0.x86_64",
          "AppStream-9.0.0.Z.E4S:pki-tools-0:11.0.6-3.el9_0.aarch64",
          "AppStream-9.0.0.Z.E4S:pki-tools-0:11.0.6-3.el9_0.ppc64le",
          "AppStream-9.0.0.Z.E4S:pki-tools-0:11.0.6-3.el9_0.s390x",
          "AppStream-9.0.0.Z.E4S:pki-tools-0:11.0.6-3.el9_0.x86_64",
          "AppStream-9.0.0.Z.E4S:python3-pki-0:11.0.6-3.el9_0.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4727"
        },
        {
          "category": "external",
          "summary": "RHBZ#2232218",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2232218"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4727",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4727"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4727",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4727"
        }
      ],
      "release_date": "2024-06-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.0.0.Z.E4S:pki-acme-0:11.0.6-3.el9_0.noarch",
            "AppStream-9.0.0.Z.E4S:pki-base-0:11.0.6-3.el9_0.noarch",
            "AppStream-9.0.0.Z.E4S:pki-base-java-0:11.0.6-3.el9_0.noarch",
            "AppStream-9.0.0.Z.E4S:pki-ca-0:11.0.6-3.el9_0.noarch",
            "AppStream-9.0.0.Z.E4S:pki-core-0:11.0.6-3.el9_0.src",
            "AppStream-9.0.0.Z.E4S:pki-kra-0:11.0.6-3.el9_0.noarch",
            "AppStream-9.0.0.Z.E4S:pki-server-0:11.0.6-3.el9_0.noarch",
            "AppStream-9.0.0.Z.E4S:pki-symkey-0:11.0.6-3.el9_0.aarch64",
            "AppStream-9.0.0.Z.E4S:pki-symkey-0:11.0.6-3.el9_0.ppc64le",
            "AppStream-9.0.0.Z.E4S:pki-symkey-0:11.0.6-3.el9_0.s390x",
            "AppStream-9.0.0.Z.E4S:pki-symkey-0:11.0.6-3.el9_0.x86_64",
            "AppStream-9.0.0.Z.E4S:pki-tools-0:11.0.6-3.el9_0.aarch64",
            "AppStream-9.0.0.Z.E4S:pki-tools-0:11.0.6-3.el9_0.ppc64le",
            "AppStream-9.0.0.Z.E4S:pki-tools-0:11.0.6-3.el9_0.s390x",
            "AppStream-9.0.0.Z.E4S:pki-tools-0:11.0.6-3.el9_0.x86_64",
            "AppStream-9.0.0.Z.E4S:python3-pki-0:11.0.6-3.el9_0.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4413"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.E4S:pki-acme-0:11.0.6-3.el9_0.noarch",
            "AppStream-9.0.0.Z.E4S:pki-base-0:11.0.6-3.el9_0.noarch",
            "AppStream-9.0.0.Z.E4S:pki-base-java-0:11.0.6-3.el9_0.noarch",
            "AppStream-9.0.0.Z.E4S:pki-ca-0:11.0.6-3.el9_0.noarch",
            "AppStream-9.0.0.Z.E4S:pki-core-0:11.0.6-3.el9_0.src",
            "AppStream-9.0.0.Z.E4S:pki-kra-0:11.0.6-3.el9_0.noarch",
            "AppStream-9.0.0.Z.E4S:pki-server-0:11.0.6-3.el9_0.noarch",
            "AppStream-9.0.0.Z.E4S:pki-symkey-0:11.0.6-3.el9_0.aarch64",
            "AppStream-9.0.0.Z.E4S:pki-symkey-0:11.0.6-3.el9_0.ppc64le",
            "AppStream-9.0.0.Z.E4S:pki-symkey-0:11.0.6-3.el9_0.s390x",
            "AppStream-9.0.0.Z.E4S:pki-symkey-0:11.0.6-3.el9_0.x86_64",
            "AppStream-9.0.0.Z.E4S:pki-tools-0:11.0.6-3.el9_0.aarch64",
            "AppStream-9.0.0.Z.E4S:pki-tools-0:11.0.6-3.el9_0.ppc64le",
            "AppStream-9.0.0.Z.E4S:pki-tools-0:11.0.6-3.el9_0.s390x",
            "AppStream-9.0.0.Z.E4S:pki-tools-0:11.0.6-3.el9_0.x86_64",
            "AppStream-9.0.0.Z.E4S:python3-pki-0:11.0.6-3.el9_0.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "ca: token authentication bypass vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...