Oracle Linux 6 : pki-core (ELSA-2013-0511)

medium Nessus Plugin ID 68749

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

From Red Hat Security Advisory 2013:0511 :

Updated pki-core packages that fix multiple security issues, two bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

Red Hat Certificate System is an enterprise software system designed to manage enterprise public key infrastructure (PKI) deployments. PKI Core contains fundamental packages required by Red Hat Certificate System, which comprise the Certificate Authority (CA) subsystem.

Note: The Certificate Authority component provided by this advisory cannot be used as a standalone server. It is installed and operates as a part of Identity Management (the IPA component) in Red Hat Enterprise Linux.

Multiple cross-site scripting flaws were discovered in Certificate System. An attacker could use these flaws to perform a cross-site scripting (XSS) attack against victims using Certificate System's web interface. (CVE-2012-4543)

This update also fixes the following bugs :

* Previously, due to incorrect conversion of large integers while generating a new serial number, some of the most significant bits in the serial number were truncated. Consequently, the serial number generated for certificates was sometimes smaller than expected and this incorrect conversion in turn led to a collision if a certificate with the smaller number already existed in the database. This update removes the incorrect integer conversion so that no serial numbers are truncated. As a result, the installation wizard proceeds as expected.
(BZ#841663)

* The certificate authority used a different profile for issuing the audit certificate than it used for renewing it. The issuing profile was for two years, and the renewal was for six months. They should both be for two years. This update sets the default and constraint parameters in the caSignedLogCert.cfg audit certificate renewal profile to two years. (BZ#844459)

This update also adds the following enhancements :

* IPA (Identity, Policy and Audit) now provides an improved way to determine that PKI is up and ready to service requests. Checking the service status was not sufficient. This update creates a mechanism for clients to determine that the PKI subsystem is up using the getStatus() function to query the cs.startup_state in CS.cfg.
(BZ#858864)

* This update increases the default root CA validity period from eight years to twenty years. (BZ#891985)

All users of pki-core are advised to upgrade to these updated packages, which fix these issues and add these enhancements.

Solution

Update the affected pki-core packages.

See Also

https://oss.oracle.com/pipermail/el-errata/2013-February/003284.html

Plugin Details

Severity: Medium

ID: 68749

File Name: oraclelinux_ELSA-2013-0511.nasl

Version: 1.9

Type: local

Agent: unix

Published: 7/12/2013

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:pki-ca, p-cpe:/a:oracle:linux:pki-common, p-cpe:/a:oracle:linux:pki-common-javadoc, p-cpe:/a:oracle:linux:pki-java-tools, p-cpe:/a:oracle:linux:pki-java-tools-javadoc, p-cpe:/a:oracle:linux:pki-native-tools, p-cpe:/a:oracle:linux:pki-selinux, p-cpe:/a:oracle:linux:pki-setup, p-cpe:/a:oracle:linux:pki-silent, p-cpe:/a:oracle:linux:pki-symkey, p-cpe:/a:oracle:linux:pki-util, p-cpe:/a:oracle:linux:pki-util-javadoc, cpe:/o:oracle:linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Ease: No known exploits are available

Patch Publication Date: 2/25/2013

Vulnerability Publication Date: 1/4/2013

Reference Information

CVE: CVE-2012-4543

BID: 56843

RHSA: 2013:0511