-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: p11-kit security, bug fix, and enhancement update Advisory ID: RHSA-2021:1609-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:1609 Issue date: 2021-05-18 CVE Names: CVE-2020-29361 CVE-2020-29362 CVE-2020-29363 ==================================================================== 1. Summary: An update for p11-kit is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: The p11-kit packages provide a mechanism to manage PKCS#11 modules. The p11-kit-trust subpackage includes a PKCS#11 trust module that provides certificate anchors and black lists based on configuration files. The following packages have been upgraded to a later upstream version: p11-kit (0.23.22). (BZ#1887853) Security Fix(es): * p11-kit: integer overflow when allocating memory for arrays or attributes and object identifiers (CVE-2020-29361) * p11-kit: out-of-bounds read in p11_rpc_buffer_get_byte_array function in rpc-message.c (CVE-2020-29362) * p11-kit: out-of-bounds write in p11_rpc_buffer_get_byte_array_value function in rpc-message.c (CVE-2020-29363) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1665172 - SIGABRT when trust anchor read a malformed file 1890464 - p11-kit freeze for invalid module configuration 1903588 - CVE-2020-29363 p11-kit: out-of-bounds write in p11_rpc_buffer_get_byte_array_value function in rpc-message.c 1903590 - CVE-2020-29362 p11-kit: out-of-bounds read in p11_rpc_buffer_get_byte_array function in rpc-message.c 1903592 - CVE-2020-29361 p11-kit: integer overflow when allocating memory for arrays or attributes and object identifiers 6. Package List: Red Hat Enterprise Linux BaseOS (v. 8): Source: p11-kit-0.23.22-1.el8.src.rpm aarch64: p11-kit-0.23.22-1.el8.aarch64.rpm p11-kit-debuginfo-0.23.22-1.el8.aarch64.rpm p11-kit-debugsource-0.23.22-1.el8.aarch64.rpm p11-kit-devel-0.23.22-1.el8.aarch64.rpm p11-kit-server-0.23.22-1.el8.aarch64.rpm p11-kit-server-debuginfo-0.23.22-1.el8.aarch64.rpm p11-kit-trust-0.23.22-1.el8.aarch64.rpm p11-kit-trust-debuginfo-0.23.22-1.el8.aarch64.rpm ppc64le: p11-kit-0.23.22-1.el8.ppc64le.rpm p11-kit-debuginfo-0.23.22-1.el8.ppc64le.rpm p11-kit-debugsource-0.23.22-1.el8.ppc64le.rpm p11-kit-devel-0.23.22-1.el8.ppc64le.rpm p11-kit-server-0.23.22-1.el8.ppc64le.rpm p11-kit-server-debuginfo-0.23.22-1.el8.ppc64le.rpm p11-kit-trust-0.23.22-1.el8.ppc64le.rpm p11-kit-trust-debuginfo-0.23.22-1.el8.ppc64le.rpm s390x: p11-kit-0.23.22-1.el8.s390x.rpm p11-kit-debuginfo-0.23.22-1.el8.s390x.rpm p11-kit-debugsource-0.23.22-1.el8.s390x.rpm p11-kit-devel-0.23.22-1.el8.s390x.rpm p11-kit-server-0.23.22-1.el8.s390x.rpm p11-kit-server-debuginfo-0.23.22-1.el8.s390x.rpm p11-kit-trust-0.23.22-1.el8.s390x.rpm p11-kit-trust-debuginfo-0.23.22-1.el8.s390x.rpm x86_64: p11-kit-0.23.22-1.el8.i686.rpm p11-kit-0.23.22-1.el8.x86_64.rpm p11-kit-debuginfo-0.23.22-1.el8.i686.rpm p11-kit-debuginfo-0.23.22-1.el8.x86_64.rpm p11-kit-debugsource-0.23.22-1.el8.i686.rpm p11-kit-debugsource-0.23.22-1.el8.x86_64.rpm p11-kit-devel-0.23.22-1.el8.i686.rpm p11-kit-devel-0.23.22-1.el8.x86_64.rpm p11-kit-server-0.23.22-1.el8.x86_64.rpm p11-kit-server-debuginfo-0.23.22-1.el8.i686.rpm p11-kit-server-debuginfo-0.23.22-1.el8.x86_64.rpm p11-kit-trust-0.23.22-1.el8.i686.rpm p11-kit-trust-0.23.22-1.el8.x86_64.rpm p11-kit-trust-debuginfo-0.23.22-1.el8.i686.rpm p11-kit-trust-debuginfo-0.23.22-1.el8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-29361 https://access.redhat.com/security/cve/CVE-2020-29362 https://access.redhat.com/security/cve/CVE-2020-29363 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYKPugdzjgjWX9erEAQjvYA/+O4ixqgllVoqEmf3+QMH3o8f3FgyIr9zd NByo8rZfqYb40sxxERQTu7oz6alKqLZfRmJBYZquJK/fR7R1I/gfjTH6QOVQTj4y r5ZoAvj3O5rFKg165r/B8GVK6DMrnvFpOXNgciIr4KJ46tfzqnfsH0t5uU62P8Ga jHP29Zib428Zs5swEG4HM98nhAUZre2Z2FEaVI5iC/+6BDXXS3EA3kra3i0wme3G 8ujixghr4UMuZVl7zAO+GWT+KmJ6ypW1Y+1a5FLiapylTED83FByNN/j01m2vX2C u4m1g2ojuDt0arFeQhnXOWjBimYrkleASMaRrgDJDK/Zmjj9LOy1/YBIecjQdwW1 Imh5veUrF6Pg94eWeMi37pEjDqaucHdK0QfbAY84H0ZDZ0BrTCNFvwnmQ/agLu+S TDH9eV60hQzMpqFXfh/kRgz0RwQkLu7Y/1+NV4uzdYoZz5R6XdD4vr8pa3J3wTDh Dikk+rtDdWim29+uM5CFAvo8encmvhRrTj8e2yOa5v3pfsRT1ODxN1Mb7iq9fX6Q Fk3amwADYex4pH47CoNRCROIwd1jqtAkgbSJYzJDbuqAn/zKtksv4N6zP69Z0+/h cyQeCydMRivfCmUEfgVjw6sx+kIi52z+HqnoLeDVtkXk5Z4rXNMoTLgw/hNznjVU NZ7+mPVoEAM=kBRo -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce