-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1153
                       Moderate: pki security update
                              7 December 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Certificate System
Publisher:         Red Hat
Operating System:  Red Hat
                   Solaris
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
                   Denial of Service    -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4556 CVE-2012-4555 CVE-2012-4543

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1550.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: pki security update
Advisory ID:       RHSA-2012:1550-01
Product:           Red Hat Certificate System
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1550.html
Issue date:        2012-12-06
CVE Names:         CVE-2012-4543 CVE-2012-4555 CVE-2012-4556 
=====================================================================

1. Summary:

Updated pki-common and pki-tps packages that fix multiple security issues
are now available for Red Hat Certificate System 8.1.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Certificate System 8 - i386, noarch, x86_64

3. Description:

Red Hat Certificate System (RHCS) is an enterprise software system designed
to manage enterprise Public Key Infrastructure (PKI) deployments.

Multiple cross-site scripting flaws were discovered in the Red Hat
Certificate System. An attacker could use these flaws to perform a
cross-site scripting (XSS) attack against victims using Certificate
System's web interface. (CVE-2012-4543)

Multiple denial of service flaws were found in the Red Hat Certificate
System token processing. A Certificate System user could use these flaws
to crash the Apache httpd web server child process, possibly interrupting
the processing of other users' requests. (CVE-2012-4555, CVE-2012-4556)

Red Hat would like to thank Patrick Raspante and Ryan Millay of GDC4S for
reporting the CVE-2012-4555 and CVE-2012-4556 issues.

All users of Red Hat Certificate System are advised to upgrade to these
updated packages, which correct these issues. After installing this update,
all Red Hat Certificate System subsystems must be restarted ("/etc/init.d
/[instance-name] restart") for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

864397 - CVE-2012-4543 Certificate System: Multiple cross-site scripting flaws by displaying CRL or processing profile
869570 - CVE-2012-4555 pki-tps: Temporary denial of service on interrupted token format operations
869579 - CVE-2012-4556 pki-tps: Connection reset when performing empty certificate search in TPS

6. Package List:

Red Hat Certificate System 8:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHCERT/SRPMS/pki-common-8.1.3-2.el5pki.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHCERT/SRPMS/pki-tps-8.1.3-2.el5pki.src.rpm

i386:
pki-tps-8.1.3-2.el5pki.i386.rpm

noarch:
pki-common-8.1.3-2.el5pki.noarch.rpm
pki-common-javadoc-8.1.3-2.el5pki.noarch.rpm

x86_64:
pki-tps-8.1.3-2.el5pki.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-4543.html
https://www.redhat.com/security/data/cve/CVE-2012-4555.html
https://www.redhat.com/security/data/cve/CVE-2012-4556.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQwQIbXlSAg2UNWIIRAqNBAKCtMMT9DKxGjSFjoAnwToo2G+1r6wCgigel
Loo++u+CNXd5olcB8rG1Ao0=
=uju9
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VXaL
-----END PGP SIGNATURE-----