-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                    ESB-2008.0667 -- [RedHat][Solaris]
                  Important: rhpki-common security update
                                3 July 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Red Hat Certificate System 7.2
                      Red Hat Certificate System 7.3
Publisher:            Red Hat
Operating System:     Red Hat Linux 4
                      Solaris 9 SPARC
Impact:               Inappropriate Access
                      Provide Misleading Information
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-1676

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-0577.html
                      https://rhn.redhat.com/errata/RHSA-2008-0500.html

Comment: This bulleting contains two (2) RedHat security advisories
         
         This advisory references vulnerabilities in products which run on
         platforms other than RedHat. It is recommended that administrators
         running Red Hat Certificate System check for an updated version of
         the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rhpki-common security update
Advisory ID:       RHSA-2008:0577-02
Product:           Red Hat Certificate System
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0577.html
Issue date:        2008-07-02
CVE Names:         CVE-2008-1676 
=====================================================================

1. Summary:

Updated rhpki-common packages that fix a security issue are now available
for Red Hat Certificate System 7.2.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Certificate System 7.2 for 4AS - noarch
Red Hat Certificate System 7.2 for 4ES - noarch

3. Description:

Red Hat Certificate System (RHCS) is an enterprise software system designed
to manage enterprise Public Key Infrastructure (PKI) deployments.

rhpki-common -- the Red Hat PKI Common Framework -- is required by the
following four RHCS subsystems: the Red Hat Certificate Authority; the Red
Hat Data Recovery Manager; the Red Hat Online Certificate Status Protocol
Manager; and the Red Hat Token Key Service.

A flaw was found in the way Red Hat Certificate System handled Extensions
in the certificate signing requests (CSR). All requested Extensions were
added to the issued certificate even if constraints were defined in the
Certificate Authority (CA) profile. An attacker could submit a CSR for a
subordinate CA certificate even if the CA configuration prohibited
subordinate CA certificates. This lead to a bypass of the intended security
policy, possibly simplifying man-in-the-middle attacks against users that
trust Certificate Authorities managed by Red Hat Certificate System.
(CVE-2008-1676)

All users of Red Hat Certificate System 7.2 should upgrade to these updated
packages, which resolves this issue.

4. Solution:

Users running Red Hat Certificate System on Red Hat Enterprise Linux:

Before applying this update, make sure that all previously-released errata
relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red
Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

Users running Red Hat Certificate System on Sun Solaris:

An updated Solaris packages in .pkg format are available in the Red Hat
Certificate System Solaris channels on the Red Hat Network. This packages
should be installed/upgraded using Solaris native package management tools.

See also Red Hat Certificate System Administration Guide for installation
instructions:
http://www.redhat.com/docs/manuals/cert-system/

5. Bugs fixed (http://bugzilla.redhat.com/):

445227 - CVE-2008-1676 Certificate System: incorrect handling of Extensions in CSRs

6. Package List:

Red Hat Certificate System 7.2 for 4AS:

noarch:
rhpki-common-7.2.0-11.noarch.rpm

Red Hat Certificate System 7.2 for 4ES:

noarch:
rhpki-common-7.2.0-11.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1676
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIa8FVXlSAg2UNWIIRAiu2AJ9P5dT4rsMprlVfihwtLpuDSqFhjwCfbtCs
xo4LpIeWjPgiUh8Y9F4OmCk=
=xX4S
- -----END PGP SIGNATURE-----


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rhpki-common security update
Advisory ID:       RHSA-2008:0500-01
Product:           Red Hat Certificate System
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0500.html
Issue date:        2008-07-02
CVE Names:         CVE-2008-1676 
=====================================================================

1. Summary:

An updated rhpki-common package that fixes a security issue is now available
for Red Hat Certificate System 7.3.

This update has been rated as having important security impact by the Red
Hat Security Response Team. 

2. Relevant releases/architectures:

Red Hat Certificate System 7.3 for 4AS - noarch
Red Hat Certificate System 7.3 for 4ES - noarch

3. Description:

Red Hat Certificate System (RHCS) is an enterprise software system designed
to manage enterprise Public Key Infrastructure (PKI) deployments.

rhpki-common -- the Red Hat PKI Common Framework -- is required by the
following four RHCS subsystems: the Red Hat Certificate Authority; the Red
Hat Data Recovery Manager; the Red Hat Online Certificate Status Protocol
Manager; and the Red Hat Token Key Service.

A flaw was found in the way Red Hat Certificate System handled Extensions
in the certificate signing requests (CSR). All requested Extensions were
added to the issued certificate even if constraints were defined in the
Certificate Authority (CA) profile. An attacker could submit a CSR for a
subordinate CA certificate even if the CA configuration prohibited
subordinate CA certificates. This lead to a bypass of the intended security
policy, possibly simplifying man-in-the-middle attacks against users that
trust Certificate Authorities managed by Red Hat Certificate System.
(CVE-2008-1676)

All users of Red Hat Certificate System 7.3 should upgrade to this
updated package, which resolves this issue.

4. Solution:

Users running Red Hat Certificate System on Red Hat Enterprise Linux:

Before applying this update, make sure that all previously-released errata
relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red
Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

Users running Red Hat Certificate System on Sun Solaris:

An updated Solaris packages in .pkg format are available in the Red Hat
Certificate System Solaris channels on the Red Hat Network. This packages
should be installed/upgraded using Solaris native package management tools.

See also Red Hat Certificate System Administration Guide for installation
instructions:
http://www.redhat.com/docs/manuals/cert-system/

5. Bugs fixed (http://bugzilla.redhat.com/):

445227 - CVE-2008-1676 Certificate System: incorrect handling of Extensions in CSRs

6. Package List:

Red Hat Certificate System 7.3 for 4AS:

noarch:
rhpki-common-7.3.0-29.el4.noarch.rpm

Red Hat Certificate System 7.3 for 4ES:

noarch:
rhpki-common-7.3.0-29.el4.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1676
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIa8EnXlSAg2UNWIIRAlIPAKCJTcayaS35w+4Cs18OSzf7OUkBeQCgl5+t
LSTdb4tdBvO2ErlZBuFDxx0=
=YI5n
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSGwciih9+71yA2DNAQKM7wQAngSMxdM9zbqmKKqUfnI91FQXCrw6fjT8
7LpKoUf1L+bZ4efGGEltH2eG/Twz0kpa8TYHkspkELp7B3v03nG85e2EU1ps5YZW
lZDzNL9Tnyk0OQuWYuhXxHOksxw/Zv5k4+HUfJRlMhDqJY6AFddNtzCt+rVbF8pL
IjCYDbXGFpU=
=cvQw
-----END PGP SIGNATURE-----