ELSA-2022-1851

ELSA-2022-1851 - pki-core:10.6 security and bug fix update

Type:SECURITY
Severity:MODERATE
Release Date:2022-05-17

Description


jss
[4.9.3-1]
- Rebase to JSS 4.9.3
- Bug 2046022 - CVE-2021-4213 pki-core:10.6/jss: memory leak in TLS connection leads to OOM [rhel-8]

[4.9.2-1]
- Rebase to JSS 4.9.2

ldapjdk
[4.23.0-1]
- Rebase to LDAP SDK 4.23.0

[4.23.0-0.1]
- Rebase to LDAP SDK 4.23.0-alpha1

pki-core
[10.12.0-2.0.1]
- Remove upstream reference.

[10.12.0-2]
- Bug 2027470 - pki-healthcheck ClonesConnectivyAndDataCheck fails

[10.12.0-0.1]
- Rebase to PKI 10.12.0
- Bug 1904112 - pki fails to start if empty dir /var/lib/pki/pki-tomcat/kra exists
- Bug 1984455 - [RFE] Date Format on the TPS Agent Page
- Bug 1980378 - 'keyctl_search: Required key not available' message when running 'ipa-healthcheck'
- Bug 2004084 - Reinstall of the same ipa-replica fails with 'RuntimeError: CA configuration failed.'
- Bug 2006070 - Upgrades incorrectly add secret attribute to connectors


Related CVEs


CVE-2021-4213

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 8 (aarch64) jss-4.9.3-1.module+el8.6.0+20558+60d461b7.src.rpm4e144263a8b173a5cf2637ee5ea718d6-
ldapjdk-4.23.0-1.module+el8.5.0+20349+9cc212a8.src.rpm9d4af9df704803567472d8d8c8d7af86-
pki-core-10.12.0-2.0.1.module+el8.6.0+20558+60d461b7.src.rpmdc621cb4771015e3c6447c61910209b0-
tomcatjss-7.7.1-1.module+el8.6.0+20558+60d461b7.src.rpmd7704df9c9ef6a042bb0d34f1bd7bd7a-
jss-4.9.3-1.module+el8.6.0+20558+60d461b7.aarch64.rpm39677c13141dda4fdc6f46ab7024002e-
jss-javadoc-4.9.3-1.module+el8.6.0+20558+60d461b7.aarch64.rpmdd4cf86b55c7bed59e72f831599eea43-
ldapjdk-4.23.0-1.module+el8.5.0+20349+9cc212a8.noarch.rpm49b78855af86141d3e6dee6437e70acd-
ldapjdk-javadoc-4.23.0-1.module+el8.5.0+20349+9cc212a8.noarch.rpm84268f9c8a8a8539e3dd7ec0265eb401-
pki-acme-10.12.0-2.0.1.module+el8.6.0+20558+60d461b7.noarch.rpm19a31f8850565f2da6124d569c203127-
pki-base-10.12.0-2.0.1.module+el8.6.0+20558+60d461b7.noarch.rpmb160327761f761b2fe59a42d12fca005-
pki-base-java-10.12.0-2.0.1.module+el8.6.0+20558+60d461b7.noarch.rpm980b84d350bee1a8845fab99e0e71493-
pki-ca-10.12.0-2.0.1.module+el8.6.0+20558+60d461b7.noarch.rpm4c4377659dbb4a0d93d8ea703557fdaf-
pki-kra-10.12.0-2.0.1.module+el8.6.0+20558+60d461b7.noarch.rpme689ec72bcdce8a5f3113d840e839932-
pki-server-10.12.0-2.0.1.module+el8.6.0+20558+60d461b7.noarch.rpm17d203b2b21bfa4ca13134678d25c61c-
pki-symkey-10.12.0-2.0.1.module+el8.6.0+20558+60d461b7.aarch64.rpmf45a4ea5689655101b2353fd8fc0bc81-
pki-tools-10.12.0-2.0.1.module+el8.6.0+20558+60d461b7.aarch64.rpme9e3f1ecd8b520c85f67e063f869aa97-
python3-pki-10.12.0-2.0.1.module+el8.6.0+20558+60d461b7.noarch.rpmf949208a4b67dcea2223525e503ca0c7-
tomcatjss-7.7.1-1.module+el8.6.0+20558+60d461b7.noarch.rpm6a1cfc3b4a9770389878f642f7e7a856-
Oracle Linux 8 (x86_64) jss-4.9.3-1.module+el8.6.0+20558+60d461b7.src.rpm4e144263a8b173a5cf2637ee5ea718d6-
ldapjdk-4.23.0-1.module+el8.5.0+20349+9cc212a8.src.rpm9d4af9df704803567472d8d8c8d7af86-
pki-core-10.12.0-2.0.1.module+el8.6.0+20558+60d461b7.src.rpmdc621cb4771015e3c6447c61910209b0-
tomcatjss-7.7.1-1.module+el8.6.0+20558+60d461b7.src.rpmd7704df9c9ef6a042bb0d34f1bd7bd7a-
jss-4.9.3-1.module+el8.6.0+20558+60d461b7.x86_64.rpm8d29772294f0ac25551f1d3021de1707-
jss-javadoc-4.9.3-1.module+el8.6.0+20558+60d461b7.x86_64.rpm576f2864b95f4b0da77c1b1225f964cb-
ldapjdk-4.23.0-1.module+el8.5.0+20349+9cc212a8.noarch.rpm49b78855af86141d3e6dee6437e70acd-
ldapjdk-javadoc-4.23.0-1.module+el8.5.0+20349+9cc212a8.noarch.rpm84268f9c8a8a8539e3dd7ec0265eb401-
pki-acme-10.12.0-2.0.1.module+el8.6.0+20558+60d461b7.noarch.rpm19a31f8850565f2da6124d569c203127-
pki-base-10.12.0-2.0.1.module+el8.6.0+20558+60d461b7.noarch.rpmb160327761f761b2fe59a42d12fca005-
pki-base-java-10.12.0-2.0.1.module+el8.6.0+20558+60d461b7.noarch.rpm980b84d350bee1a8845fab99e0e71493-
pki-ca-10.12.0-2.0.1.module+el8.6.0+20558+60d461b7.noarch.rpm4c4377659dbb4a0d93d8ea703557fdaf-
pki-kra-10.12.0-2.0.1.module+el8.6.0+20558+60d461b7.noarch.rpme689ec72bcdce8a5f3113d840e839932-
pki-server-10.12.0-2.0.1.module+el8.6.0+20558+60d461b7.noarch.rpm17d203b2b21bfa4ca13134678d25c61c-
pki-symkey-10.12.0-2.0.1.module+el8.6.0+20558+60d461b7.x86_64.rpm5d4748f3af4ae587d0f9d9918a7d3590-
pki-tools-10.12.0-2.0.1.module+el8.6.0+20558+60d461b7.x86_64.rpma23bbeeab034141f62061f8e324d52df-
python3-pki-10.12.0-2.0.1.module+el8.6.0+20558+60d461b7.noarch.rpmf949208a4b67dcea2223525e503ca0c7-
tomcatjss-7.7.1-1.module+el8.6.0+20558+60d461b7.noarch.rpm6a1cfc3b4a9770389878f642f7e7a856-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete