RHEL 5 : pki (RHSA-2012:1103)

medium Nessus Plugin ID 78928

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated pki-common, pki-tps and pki-util packages that fix multiple security issues and add one enhancement are now available for Red Hat Certificate System 8.1.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

Red Hat Certificate System is an enterprise software system designed to manage enterprise Public Key Infrastructure (PKI) deployments.

Multiple cross-site scripting flaws were discovered in the Red Hat Certificate System Agent and End Entity pages. An attacker could use these flaws to perform a cross-site scripting (XSS) attack against victims using Certificate System's web interface. (CVE-2012-2662)

It was discovered that Red Hat Certificate System's Certificate Manager did not properly check certificate revocation requests performed via its web interface. An agent permitted to perform revocations of end entity certificates could use this flaw to revoke the Certificate Authority (CA) certificate. (CVE-2012-3367)

This update also adds the following enhancement :

* Red Hat Certificate System 8.1 did not previously allow using Red Hat Directory Server 9.0 as its internal database. This update adds support for Directory Server 9.0. (BZ#547527, BZ#819508)

All users of Red Hat Certificate System 8.1 are advised to upgrade to these updated packages, which correct these issues and add this enhancement. After installing this update, all Red Hat Certificate System subsystems must be restarted for the update to take effect.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2012:1103

https://access.redhat.com/security/cve/cve-2012-2662

https://access.redhat.com/security/cve/cve-2012-3367

Plugin Details

Severity: Medium

ID: 78928

File Name: redhat-RHSA-2012-1103.nasl

Version: 1.10

Type: local

Agent: unix

Published: 11/8/2014

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.8

CVSS v2

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:pki-common, p-cpe:/a:redhat:enterprise_linux:pki-common-javadoc, p-cpe:/a:redhat:enterprise_linux:pki-tps, p-cpe:/a:redhat:enterprise_linux:pki-util, p-cpe:/a:redhat:enterprise_linux:pki-util-javadoc, cpe:/o:redhat:enterprise_linux:5

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 7/19/2012

Vulnerability Publication Date: 8/13/2012

Reference Information

CVE: CVE-2012-2662, CVE-2012-3367

BID: 54608

RHSA: 2012:1103