Certificate System Red Hat Certificate System

Do you want an email whenever new security vulnerabilities are reported in Red Hat Certificate System?

Recent Red Hat Certificate System Security Advisories

Advisory Title Published
RHSA-2024:0774 (RHSA-2024:0774) Moderate: Red Hat Certificate System 10.4 for RHEL 8 security and bug fix update February 12, 2024
RHSA-2022:8915 (RHSA-2022:8915) Important: Red Hat Certificate System 9.7 security update December 12, 2022
RHSA-2022:7077 (RHSA-2022:7077) Moderate: Red Hat Certificate System 9.7 CVE bug fix update October 24, 2022

By the Year

In 2024 there have been 0 vulnerabilities in Red Hat Certificate System . Certificate System did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 1 5.70
2021 1 8.10
2020 2 5.10
2019 0 0.00
2018 0 0.00

It may take a day or so for new Certificate System vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Red Hat Certificate System Security Vulnerabilities

A flaw was found in pki-core, which could

CVE-2022-2393 5.7 - Medium - July 14, 2022

A flaw was found in pki-core, which could allow a user to get a certificate for another user identity when directory-based authentication is enabled. This flaw allows an authenticated attacker on the adjacent network to impersonate another user within the scope of the domain, but they would not be able to decrypt message content.

A flaw was found in pki-core

CVE-2021-20179 8.1 - High - March 15, 2021

A flaw was found in pki-core. An attacker who has successfully compromised a key could use this flaw to renew the corresponding certificate over and over again, as long as it is not explicitly revoked. The highest threat from this vulnerability is to data confidentiality and integrity.

AuthZ

A vulnerability was found in all pki-core 10.x.x version

CVE-2019-10180 4.8 - Medium - March 31, 2020

A vulnerability was found in all pki-core 10.x.x version, where the Token Processing Service (TPS) did not properly sanitize several parameters stored for the tokens, possibly resulting in a Stored Cross Site Scripting (XSS) vulnerability. An attacker able to modify the parameters of any token could use this flaw to trick an authenticated user into executing arbitrary JavaScript code.

XSS

A flaw was found in the all pki-core 10.x.x versions

CVE-2020-1696 5.4 - Medium - March 20, 2020

A flaw was found in the all pki-core 10.x.x versions, where Token Processing Service (TPS) where it did not properly sanitize Profile IDs, enabling a Stored Cross-Site Scripting (XSS) vulnerability when the profile ID is printed. An attacker with sufficient permissions could trick an authenticated victim into executing a specially crafted Javascript code.

XSS

Multiple cross-site scripting (XSS) vulnerabilities in Red Hat Certificate System (RHCS) before 8.1.1 and Dogtag Certificate System

CVE-2012-2662 - August 13, 2012

Multiple cross-site scripting (XSS) vulnerabilities in Red Hat Certificate System (RHCS) before 8.1.1 and Dogtag Certificate System allow remote attackers to inject arbitrary web script or HTML via unspecified parameters to the (1) System Agent or (2) End Entity pages.

XSS

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Red Hat Dogtag Certificate System or by Red Hat? Click the Watch button to subscribe.

Red Hat
Vendor

subscribe