-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1897
                    Moderate: pki-core security update
                               2 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           pki-core
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Linux variants
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7537  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2335

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running pki-core check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: pki-core security update
Advisory ID:       RHSA-2017:2335-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2335
Issue date:        2017-08-01
CVE Names:         CVE-2017-7537 
=====================================================================

1. Summary:

An update for pki-core is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch

3. Description:

Red Hat Certificate System is an enterprise software system designed to
manage enterprise public key infrastructure (PKI) deployments. PKI Core
contains fundamental packages required by Red Hat Certificate System, which
comprise the Certificate Authority (CA) subsystem.

Security Fix(es):

* It was found that a mock CMC authentication plugin with a hardcoded
secret was accidentally enabled by default in the pki-core package. An
attacker could potentially use this flaw to bypass the regular
authentication process and trick the CA server into issuing certificates.
(CVE-2017-7537)

This issue was discovered by Christina Fu (Red Hat).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1469432 - CMC plugin default change
1470817 - CVE-2017-7537 pki-core: mock CMC authentication plugin with hardcoded secret enabled by default

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
pki-core-10.4.1-11.el7.src.rpm

noarch:
pki-base-10.4.1-11.el7.noarch.rpm
pki-base-java-10.4.1-11.el7.noarch.rpm
pki-ca-10.4.1-11.el7.noarch.rpm
pki-javadoc-10.4.1-11.el7.noarch.rpm
pki-kra-10.4.1-11.el7.noarch.rpm
pki-server-10.4.1-11.el7.noarch.rpm

x86_64:
pki-core-debuginfo-10.4.1-11.el7.x86_64.rpm
pki-symkey-10.4.1-11.el7.x86_64.rpm
pki-tools-10.4.1-11.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
pki-core-10.4.1-11.el7.src.rpm

noarch:
pki-base-10.4.1-11.el7.noarch.rpm
pki-base-java-10.4.1-11.el7.noarch.rpm
pki-ca-10.4.1-11.el7.noarch.rpm
pki-javadoc-10.4.1-11.el7.noarch.rpm
pki-kra-10.4.1-11.el7.noarch.rpm
pki-server-10.4.1-11.el7.noarch.rpm

x86_64:
pki-core-debuginfo-10.4.1-11.el7.x86_64.rpm
pki-symkey-10.4.1-11.el7.x86_64.rpm
pki-tools-10.4.1-11.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
pki-core-10.4.1-11.el7.src.rpm

aarch64:
pki-core-debuginfo-10.4.1-11.el7.aarch64.rpm
pki-symkey-10.4.1-11.el7.aarch64.rpm
pki-tools-10.4.1-11.el7.aarch64.rpm

noarch:
pki-base-10.4.1-11.el7.noarch.rpm
pki-base-java-10.4.1-11.el7.noarch.rpm
pki-ca-10.4.1-11.el7.noarch.rpm
pki-kra-10.4.1-11.el7.noarch.rpm
pki-server-10.4.1-11.el7.noarch.rpm

ppc64le:
pki-core-debuginfo-10.4.1-11.el7.ppc64le.rpm
pki-tools-10.4.1-11.el7.ppc64le.rpm

x86_64:
pki-core-debuginfo-10.4.1-11.el7.x86_64.rpm
pki-symkey-10.4.1-11.el7.x86_64.rpm
pki-tools-10.4.1-11.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
pki-core-10.4.1-11.el7.src.rpm

noarch:
pki-base-10.4.1-11.el7.noarch.rpm
pki-base-java-10.4.1-11.el7.noarch.rpm
pki-ca-10.4.1-11.el7.noarch.rpm
pki-javadoc-10.4.1-11.el7.noarch.rpm
pki-kra-10.4.1-11.el7.noarch.rpm
pki-server-10.4.1-11.el7.noarch.rpm

ppc64:
pki-core-debuginfo-10.4.1-11.el7.ppc64.rpm
pki-symkey-10.4.1-11.el7.ppc64.rpm
pki-tools-10.4.1-11.el7.ppc64.rpm

ppc64le:
pki-core-debuginfo-10.4.1-11.el7.ppc64le.rpm
pki-symkey-10.4.1-11.el7.ppc64le.rpm

s390x:
pki-core-debuginfo-10.4.1-11.el7.s390x.rpm
pki-symkey-10.4.1-11.el7.s390x.rpm
pki-tools-10.4.1-11.el7.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
pki-core-10.4.1-11.el7.src.rpm

noarch:
pki-base-10.4.1-11.el7.noarch.rpm
pki-base-java-10.4.1-11.el7.noarch.rpm
pki-ca-10.4.1-11.el7.noarch.rpm
pki-kra-10.4.1-11.el7.noarch.rpm
pki-server-10.4.1-11.el7.noarch.rpm

x86_64:
pki-core-debuginfo-10.4.1-11.el7.x86_64.rpm
pki-symkey-10.4.1-11.el7.x86_64.rpm
pki-tools-10.4.1-11.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
pki-javadoc-10.4.1-11.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7537
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZgGeUXlSAg2UNWIIRAp2IAKC6hjsVdlgzYnrJFUIXknvUdMTaPgCdE/Ur
dil89eIhiYTW0/IM1J82aus=
=MJaO
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bQUh
-----END PGP SIGNATURE-----