RHEL 5 : pki (RHSA-2010:0838)

critical Nessus Plugin ID 193666

Synopsis

The remote Red Hat host is missing one or more security updates for pki.

Description

The remote Redhat Enterprise Linux 5 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2010:0838 advisory.

Red Hat Certificate System is an enterprise software system designed to manage enterprise public key infrastructure (PKI) deployments. Simple Certificate Enrollment Protocol (SCEP) is a PKI communication protocol used to automatically enroll certificates for network devices.

The certificate authority allowed unauthenticated users to request the one-time PIN in an SCEP request to be decrypted. An attacker able to sniff an SCEP request from a network device could request the certificate authority to decrypt the request, allowing them to obtain the one-time PIN. With this update, the certificate authority only handles decryption requests from authenticated registration authorities. (CVE-2010-3868)

The certificate authority allowed the one-time PIN used in SCEP requests to be re-used. An attacker possessing a valid SCEP enrollment one-time PIN could use it to generate an unlimited number of certificates.
(CVE-2010-3869)

The certificate authority used the MD5 hash algorithm to sign all SCEP protocol responses. As MD5 is not collision resistant, an attacker could use this flaw to perform an MD5 chosen-prefix collision attack to generate attack-chosen output signed using the certificate authority's key.
(CVE-2004-2761)

This update also adds the following enhancements:

* New configuration options for the SCEP server can define the default and allowed encryption and hash algorithms. These options allow disabling uses of the weaker algorithms not required by network devices and prevent possible downgrade attacks. These can be configured by adding the following options to the certificate authority's CS.cfg configuration file:

ca.scep.encryptionAlgorithm=DES3 ca.scep.allowedEncryptionAlgorithms=DES3 ca.scep.hashAlgorithm=SHA1 ca.scep.allowedHashAlgorithms=SHA1,SHA256,SHA512

* With this update, the certificate authority's SCEP server is disabled by default. The SCEP server can be enabled by adding the 'ca.scep.enable=true' option to the certificate authority's CS.cfg configuration file.

* A separate key pair can now be configured for use in SCEP communication.
Previously, the main certificate authority's key pair was used for SCEP communication too. A designated SCEP key pair can be referenced by adding a new option, ca.scep.nickname=[scep certificate nickname], to the certificate authority's CS.cfg configuration file.

* The certificate authority now allows the size of nonces used in SCEP requests to be restricted by adding a new option, ca.scep.nonceSizeLimit= [number of bytes], to the certificate authority's CS.cfg configuration file. The limit is set to 16 bytes in the default CS.cfg configuration file.

All users of Red Hat Certificate System 8 should upgrade to these updated packages, which resolve these issues and add these enhancements.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL pki package based on the guidance in RHSA-2010:0838.

See Also

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=648882

https://bugzilla.redhat.com/show_bug.cgi?id=648883

https://bugzilla.redhat.com/show_bug.cgi?id=648886

http://www.nessus.org/u?f36976d6

https://access.redhat.com/errata/RHSA-2010:0838

Plugin Details

Severity: Critical

ID: 193666

File Name: redhat-RHSA-2010-0838.nasl

Version: 1.1

Type: local

Agent: unix

Published: 4/21/2024

Updated: 6/3/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.9

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2010-3868

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2004-2761

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:5, p-cpe:/a:redhat:enterprise_linux:pki-common, p-cpe:/a:redhat:enterprise_linux:pki-util, p-cpe:/a:redhat:enterprise_linux:pki-util-javadoc, p-cpe:/a:redhat:enterprise_linux:pki-ca, p-cpe:/a:redhat:enterprise_linux:pki-common-javadoc

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/8/2010

Vulnerability Publication Date: 12/30/2008

Reference Information

CVE: CVE-2004-2761, CVE-2010-3868, CVE-2010-3869

RHSA: 2010:0838