-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                    ESB-2009.0059 -- [RedHat][Solaris]
                Moderate: rhpki security and bug fix update
                              16 January 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              rhpki
Publisher:            Red Hat
Operating System:     Red Hat Linux 
                      Solaris
Impact:               Access Confidential Data
Access:               Existing Account
CVE Names:            CVE-2008-2368 CVE-2008-2367

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2009-0006.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rhpki security and bug fix update
Advisory ID:       RHSA-2009:0006-01
Product:           Red Hat Certificate System
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2009-0006.html
Issue date:        2009-01-15
CVE Names:         CVE-2008-2367 CVE-2008-2368 
=====================================================================

1. Summary:

Updated pkisetup, rhpki-common, rhpki-ca, rhpki-kra, rhpki-ocsp, rhpki-tks,
and rhpki-tps (and rhpki-util for Solaris 9) packages that fix various
security issues and several bugs are now available for Red Hat Certificate
System 7.2.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Certificate System 7.2 for 4AS - i386, noarch, x86_64
Red Hat Certificate System 7.2 for 4ES - i386, noarch, x86_64

3. Description:

Red Hat Certificate System is an enterprise software system designed to
manage enterprise public key infrastructure (PKI) deployments.

It was discovered that Red Hat Certificate System used insecure default
file permissions on certain configuration files (for example,
password.conf) that may contain authentication credentials. These 
credentials should only be accessible to administrative and service users. 
A local user could use this flaw to read Red Hat Certificate System 
configuration files containing sensitive information. (CVE-2008-2367)

It was discovered that Red Hat Certificate System stored plain text
passwords in multiple debug log files with insufficient access restrictions
(such as the UserDirEnrollment log and RA wizard installer log). A local
user could use this flaw to extract plain text passwords from the Red Hat
Certificate System debug log files. (CVE-2008-2368)

These updated packages fix the following bugs:

* Due to a regression, signing a certificate revocation list (CRL) with
approximately 150,000 records may have taken up to five minutes. In these
updated packages, signing such CRLs takes approximately twenty seconds.

* Because Certificate System servers could not handle Online Certificate 
Status Protocol (OCSP) requests in the GET method, OCSP GET requests 
resulted in a 404 error. The bug for handling GET requests may have also 
caused a system to use 100% CPU. This has been resolved. Additionally, 
OCSP requests are now logged to the debug log file.

* It was possible for a CRL update to run at the same time as a certificate
status update. Now, CRL updating locks out the certificate status update
thread.

* Inefficient LDAP search methods caused LDAP searches for 100,000 or 
more revoked certificates to take twenty minutes or longer during CRL 
generation. The LDAP search method has been modified to greatly improve 
LDAP search times.

* The default OCSP verification path has changed since Red Hat Certificate
System 7.1. These updated packages add support for certificates that use
the old AuthorityInfoAccess (AIA) URL.

* An OCSP client submitting an OCSP request via the GET method may have 
caused a NullPointerException.

* If an agent automatically approved a certificate signing request (CSR),
using AgentCertAuth, the resultant certificate contained blank 
subjectAltName extension fields. A manual enrollment by the same agent 
produced a certificate with the correct number of subjectAltNames and no 
blank entries. With this update, automated enrollments through 
AgentCertAuth do not have blank fields in issued certificates.

All users of Red Hat Certificate System 7.2 should upgrade to these updated
packages, which resolve these issues.

4. Solution:

Users running Red Hat Certificate System on Red Hat Enterprise Linux:

Before applying this update, make sure that all previously-released errata
relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red
Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

Users running Red Hat Certificate System on Sun Solaris:

Updated Solaris packages in .pkg format are available in the Red Hat
Certificate System Solaris channels on the Red Hat Network. These packages
should be installed/upgraded using Solaris native package management tools.

Refer to the Red Hat Certificate System Administration Guide for
installation instructions:
http://www.redhat.com/docs/manuals/cert-system/

5. Bugs fixed (http://bugzilla.redhat.com/):

451998 - CVE-2008-2367 Certificate System: insecure config file permissions
452000 - CVE-2008-2368 Certificate System: plain text passwords stored in debug log

6. Package List:

Red Hat Certificate System 7.2 for 4AS:

i386:
rhpki-tps-7.2.0-8.i386.rpm

noarch:
pkisetup-7.2.0-7.noarch.rpm
rhpki-ca-7.2.0-6.noarch.rpm
rhpki-common-7.2.0-16.noarch.rpm
rhpki-kra-7.2.0-5.noarch.rpm
rhpki-ocsp-7.2.0-5.noarch.rpm
rhpki-tks-7.2.0-5.noarch.rpm

x86_64:
rhpki-tps-7.2.0-8.x86_64.rpm

Red Hat Certificate System 7.2 for 4ES:

i386:
rhpki-tps-7.2.0-8.i386.rpm

noarch:
pkisetup-7.2.0-7.noarch.rpm
rhpki-ca-7.2.0-6.noarch.rpm
rhpki-common-7.2.0-16.noarch.rpm
rhpki-kra-7.2.0-5.noarch.rpm
rhpki-ocsp-7.2.0-5.noarch.rpm
rhpki-tks-7.2.0-5.noarch.rpm

x86_64:
rhpki-tps-7.2.0-8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2367
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2368
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFJbwfkXlSAg2UNWIIRAncIAKCvjiLNqcrJRmVwJJDHWFheicns0wCeIZii
Fs1Z4jiNYbpNjrav1zt437I=
=d3ij
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSW/DLyh9+71yA2DNAQJgqwP9EoR4ZNVgFdJ6hCGf+8rGF1yzPu75FhpY
vzlcYi0LIYbORlt1yquEt36ECK8UDiWKLsavGo3K7ca9XBN3t9W7OJ4tzAm/kIpG
9+02fUsmnfpFlqh58bbNyssOTge1fzg77r0fzpFVNcyujhp5qU7DsMIAlSw/7PHF
hwChegr6r7s=
=Me5M
-----END PGP SIGNATURE-----