-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: pki-core security, bug fix and enhancement update Advisory ID: RHSA-2013:0511-02 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0511.html Issue date: 2013-02-21 CVE Names: CVE-2012-4543 ===================================================================== 1. Summary: Updated pki-core packages that fix multiple security issues, two bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - noarch Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch 3. Description: Red Hat Certificate System is an enterprise software system designed to manage enterprise public key infrastructure (PKI) deployments. PKI Core contains fundamental packages required by Red Hat Certificate System, which comprise the Certificate Authority (CA) subsystem. Note: The Certificate Authority component provided by this advisory cannot be used as a standalone server. It is installed and operates as a part of Identity Management (the IPA component) in Red Hat Enterprise Linux. Multiple cross-site scripting flaws were discovered in Certificate System. An attacker could use these flaws to perform a cross-site scripting (XSS) attack against victims using Certificate System's web interface. (CVE-2012-4543) This update also fixes the following bugs: * Previously, due to incorrect conversion of large integers while generating a new serial number, some of the most significant bits in the serial number were truncated. Consequently, the serial number generated for certificates was sometimes smaller than expected and this incorrect conversion in turn led to a collision if a certificate with the smaller number already existed in the database. This update removes the incorrect integer conversion so that no serial numbers are truncated. As a result, the installation wizard proceeds as expected. (BZ#841663) * The certificate authority used a different profile for issuing the audit certificate than it used for renewing it. The issuing profile was for two years, and the renewal was for six months. They should both be for two years. This update sets the default and constraint parameters in the caSignedLogCert.cfg audit certificate renewal profile to two years. (BZ#844459) This update also adds the following enhancements: * IPA (Identity, Policy and Audit) now provides an improved way to determine that PKI is up and ready to service requests. Checking the service status was not sufficient. This update creates a mechanism for clients to determine that the PKI subsystem is up using the getStatus() function to query the cs.startup_state in CS.cfg. (BZ#858864) * This update increases the default root CA validity period from eight years to twenty years. (BZ#891985) All users of pki-core are advised to upgrade to these updated packages, which fix these issues and add these enhancements. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 858864 - create/ identify a mechanism for clients to determine that the pki subsystem is up 864397 - CVE-2012-4543 Certificate System: Multiple cross-site scripting flaws by displaying CRL or processing profile 867640 - ipa-replica-install Configuration of CA failed 891985 - Increase FreeIPA root CA validity 6. Package List: Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/pki-core-9.0.3-30.el6.src.rpm i386: pki-core-debuginfo-9.0.3-30.el6.i686.rpm pki-native-tools-9.0.3-30.el6.i686.rpm pki-symkey-9.0.3-30.el6.i686.rpm noarch: pki-ca-9.0.3-30.el6.noarch.rpm pki-common-9.0.3-30.el6.noarch.rpm pki-common-javadoc-9.0.3-30.el6.noarch.rpm pki-java-tools-9.0.3-30.el6.noarch.rpm pki-java-tools-javadoc-9.0.3-30.el6.noarch.rpm pki-selinux-9.0.3-30.el6.noarch.rpm pki-setup-9.0.3-30.el6.noarch.rpm pki-silent-9.0.3-30.el6.noarch.rpm pki-util-9.0.3-30.el6.noarch.rpm pki-util-javadoc-9.0.3-30.el6.noarch.rpm x86_64: pki-core-debuginfo-9.0.3-30.el6.x86_64.rpm pki-native-tools-9.0.3-30.el6.x86_64.rpm pki-symkey-9.0.3-30.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/pki-core-9.0.3-30.el6.src.rpm noarch: pki-ca-9.0.3-30.el6.noarch.rpm pki-common-9.0.3-30.el6.noarch.rpm pki-common-javadoc-9.0.3-30.el6.noarch.rpm pki-java-tools-9.0.3-30.el6.noarch.rpm pki-java-tools-javadoc-9.0.3-30.el6.noarch.rpm pki-selinux-9.0.3-30.el6.noarch.rpm pki-setup-9.0.3-30.el6.noarch.rpm pki-silent-9.0.3-30.el6.noarch.rpm pki-util-9.0.3-30.el6.noarch.rpm pki-util-javadoc-9.0.3-30.el6.noarch.rpm x86_64: pki-core-debuginfo-9.0.3-30.el6.x86_64.rpm pki-native-tools-9.0.3-30.el6.x86_64.rpm pki-symkey-9.0.3-30.el6.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/pki-core-9.0.3-30.el6.src.rpm i386: pki-core-debuginfo-9.0.3-30.el6.i686.rpm pki-native-tools-9.0.3-30.el6.i686.rpm pki-symkey-9.0.3-30.el6.i686.rpm noarch: pki-ca-9.0.3-30.el6.noarch.rpm pki-common-9.0.3-30.el6.noarch.rpm pki-java-tools-9.0.3-30.el6.noarch.rpm pki-selinux-9.0.3-30.el6.noarch.rpm pki-setup-9.0.3-30.el6.noarch.rpm pki-silent-9.0.3-30.el6.noarch.rpm pki-util-9.0.3-30.el6.noarch.rpm x86_64: pki-core-debuginfo-9.0.3-30.el6.x86_64.rpm pki-native-tools-9.0.3-30.el6.x86_64.rpm pki-symkey-9.0.3-30.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/pki-core-9.0.3-30.el6.src.rpm noarch: pki-common-javadoc-9.0.3-30.el6.noarch.rpm pki-java-tools-javadoc-9.0.3-30.el6.noarch.rpm pki-util-javadoc-9.0.3-30.el6.noarch.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/pki-core-9.0.3-30.el6.src.rpm i386: pki-core-debuginfo-9.0.3-30.el6.i686.rpm pki-native-tools-9.0.3-30.el6.i686.rpm pki-symkey-9.0.3-30.el6.i686.rpm noarch: pki-ca-9.0.3-30.el6.noarch.rpm pki-common-9.0.3-30.el6.noarch.rpm pki-java-tools-9.0.3-30.el6.noarch.rpm pki-selinux-9.0.3-30.el6.noarch.rpm pki-setup-9.0.3-30.el6.noarch.rpm pki-silent-9.0.3-30.el6.noarch.rpm pki-util-9.0.3-30.el6.noarch.rpm x86_64: pki-core-debuginfo-9.0.3-30.el6.x86_64.rpm pki-native-tools-9.0.3-30.el6.x86_64.rpm pki-symkey-9.0.3-30.el6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/pki-core-9.0.3-30.el6.src.rpm noarch: pki-common-javadoc-9.0.3-30.el6.noarch.rpm pki-java-tools-javadoc-9.0.3-30.el6.noarch.rpm pki-util-javadoc-9.0.3-30.el6.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-4543.html https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFRJcElXlSAg2UNWIIRAtioAKCwnNJ2UAPrgqYdjoE4KEH+LfwDwQCgqSZk uKwxniSO3k11OCNqdlmJSGU= =lDzu -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce