Moderate: pki security update

Related Vulnerabilities: CVE-2012-4543   CVE-2012-4555   CVE-2012-4556   CVE-2012-4543   CVE-2012-4555   CVE-2012-4556  

Synopsis

Moderate: pki security update

Type/Severity

Security Advisory: Moderate

Topic

Updated pki-common and pki-tps packages that fix multiple security issues
are now available for Red Hat Certificate System 8.1.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

Description

Red Hat Certificate System (RHCS) is an enterprise software system designed
to manage enterprise Public Key Infrastructure (PKI) deployments.

Multiple cross-site scripting flaws were discovered in the Red Hat
Certificate System. An attacker could use these flaws to perform a
cross-site scripting (XSS) attack against victims using Certificate
System's web interface. (CVE-2012-4543)

Multiple denial of service flaws were found in the Red Hat Certificate
System token processing. A Certificate System user could use these flaws
to crash the Apache httpd web server child process, possibly interrupting
the processing of other users' requests. (CVE-2012-4555, CVE-2012-4556)

Red Hat would like to thank Patrick Raspante and Ryan Millay of GDC4S for
reporting the CVE-2012-4555 and CVE-2012-4556 issues.

All users of Red Hat Certificate System are advised to upgrade to these
updated packages, which correct these issues. After installing this update,
all Red Hat Certificate System subsystems must be restarted ("/etc/init.d
/[instance-name] restart") for the update to take effect.

Solution

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

Affected Products

  • Red Hat Certificate System 8 x86_64
  • Red Hat Certificate System 8 i386

Fixes

  • BZ - 864397 - CVE-2012-4543 Certificate System: Multiple cross-site scripting flaws by displaying CRL or processing profile
  • BZ - 869570 - CVE-2012-4555 pki-tps: Temporary denial of service on interrupted token format operations
  • BZ - 869579 - CVE-2012-4556 pki-tps: Connection reset when performing empty certificate search in TPS

CVEs

References