-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: pki security update Advisory ID: RHSA-2012:1550-01 Product: Red Hat Certificate System Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1550.html Issue date: 2012-12-06 CVE Names: CVE-2012-4543 CVE-2012-4555 CVE-2012-4556 ===================================================================== 1. Summary: Updated pki-common and pki-tps packages that fix multiple security issues are now available for Red Hat Certificate System 8.1. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Certificate System 8 - i386, noarch, x86_64 3. Description: Red Hat Certificate System (RHCS) is an enterprise software system designed to manage enterprise Public Key Infrastructure (PKI) deployments. Multiple cross-site scripting flaws were discovered in the Red Hat Certificate System. An attacker could use these flaws to perform a cross-site scripting (XSS) attack against victims using Certificate System's web interface. (CVE-2012-4543) Multiple denial of service flaws were found in the Red Hat Certificate System token processing. A Certificate System user could use these flaws to crash the Apache httpd web server child process, possibly interrupting the processing of other users' requests. (CVE-2012-4555, CVE-2012-4556) Red Hat would like to thank Patrick Raspante and Ryan Millay of GDC4S for reporting the CVE-2012-4555 and CVE-2012-4556 issues. All users of Red Hat Certificate System are advised to upgrade to these updated packages, which correct these issues. After installing this update, all Red Hat Certificate System subsystems must be restarted ("/etc/init.d /[instance-name] restart") for the update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 864397 - CVE-2012-4543 Certificate System: Multiple cross-site scripting flaws by displaying CRL or processing profile 869570 - CVE-2012-4555 pki-tps: Temporary denial of service on interrupted token format operations 869579 - CVE-2012-4556 pki-tps: Connection reset when performing empty certificate search in TPS 6. Package List: Red Hat Certificate System 8: Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHCERT/SRPMS/pki-common-8.1.3-2.el5pki.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHCERT/SRPMS/pki-tps-8.1.3-2.el5pki.src.rpm i386: pki-tps-8.1.3-2.el5pki.i386.rpm noarch: pki-common-8.1.3-2.el5pki.noarch.rpm pki-common-javadoc-8.1.3-2.el5pki.noarch.rpm x86_64: pki-tps-8.1.3-2.el5pki.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-4543.html https://www.redhat.com/security/data/cve/CVE-2012-4555.html https://www.redhat.com/security/data/cve/CVE-2012-4556.html https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFQwQIbXlSAg2UNWIIRAqNBAKCtMMT9DKxGjSFjoAnwToo2G+1r6wCgigel Loo++u+CNXd5olcB8rG1Ao0= =uju9 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce