Vulnerabilities > CVE-2012-5784 - Improper Input Validation vulnerability in multiple products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Apache Axis 1.4 and earlier, as used in PayPal Payments Pro, PayPal Mass Pay, PayPal Transactional Information SOAP, the Java Message Service implementation in Apache ActiveMQ, and other products, does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-0269.NASL
    descriptionFrom Red Hat Security Advisory 2013:0269 : Updated axis packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Apache Axis is an implementation of SOAP (Simple Object Access Protocol). It can be used to build both web service clients and servers. Apache Axis did not verify that the server hostname matched the domain name in the subject
    last seen2020-06-01
    modified2020-06-02
    plugin id68730
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68730
    titleOracle Linux 6 : axis (ELSA-2013-0269)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-0037.NASL
    descriptionAn updated jasperreports-server-pro package that fixes two security issues, several bugs, and adds various enhancements is now available. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The Red Hat Enterprise Virtualization reports package provides a suite of pre-configured reports and dashboards that enable you to monitor the system. The reports module is based on JasperReports and JasperServer, and can also be used to create ad-hoc reports. Apache Axis did not verify that the server hostname matched the domain name in the subject
    last seen2020-06-01
    modified2020-06-02
    plugin id78992
    published2014-11-08
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78992
    titleRHEL 6 : jasperreports-server-pro (RHSA-2014:0037)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-169.NASL
    descriptionA vulnerability was fixed in axis, a SOAP implementation in Java : The getCN function in Apache Axis 1.4 and earlier does not properly verify that the server hostname matches a domain name in the subject
    last seen2020-03-17
    modified2015-03-26
    plugin id82153
    published2015-03-26
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82153
    titleDebian DLA-169-1 : axis security update
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-1526.NASL
    descriptionThis update for axis fixes the following issues : Security issue fixed : - CVE-2012-5784, CVE-2014-3596: Fixed missing connection hostname check against X.509 certificate name (bsc#1134598). This update was imported from the SUSE:SLE-12:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id125793
    published2019-06-10
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125793
    titleopenSUSE Security Update : axis (openSUSE-2019-1526)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0683.NASL
    descriptionUpdated axis packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Apache Axis is an implementation of SOAP (Simple Object Access Protocol). It can be used to build both web service clients and servers. Apache Axis did not verify that the server hostname matched the domain name in the subject
    last seen2020-06-01
    modified2020-06-02
    plugin id65678
    published2013-03-26
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65678
    titleRHEL 5 : axis (RHSA-2013:0683)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-1194.NASL
    descriptionThis update fixes a security vulnerability that caused axis not to verify that the server hostname matches a domain name in the subject
    last seen2020-03-17
    modified2013-02-04
    plugin id64403
    published2013-02-04
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64403
    titleFedora 17 : axis-1.4-19.fc17 (2013-1194)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-0683.NASL
    descriptionFrom Red Hat Security Advisory 2013:0683 : Updated axis packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Apache Axis is an implementation of SOAP (Simple Object Access Protocol). It can be used to build both web service clients and servers. Apache Axis did not verify that the server hostname matched the domain name in the subject
    last seen2020-06-01
    modified2020-06-02
    plugin id68796
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68796
    titleOracle Linux 5 : axis (ELSA-2013-0683)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-1222.NASL
    descriptionThis update fixes a security vulnerability that caused axis not to verify that the server hostname matches a domain name in the subject
    last seen2020-03-17
    modified2013-02-04
    plugin id64406
    published2013-02-04
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64406
    titleFedora 18 : axis-1.4-19.fc18 (2013-1222)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2013-164.NASL
    descriptionApache Axis did not verify that the server hostname matched the domain name in the subject
    last seen2020-06-01
    modified2020-06-02
    plugin id69723
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69723
    titleAmazon Linux AMI : axis (ALAS-2013-164)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20130325_AXIS_ON_SL5_X.NASL
    descriptionApache Axis did not verify that the server hostname matched the domain name in the subject
    last seen2020-03-18
    modified2013-03-26
    plugin id65679
    published2013-03-26
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65679
    titleScientific Linux Security Update : axis on SL5.x i386/x86_64 (20130325)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-1497.NASL
    descriptionThis update for axis fixes the following issues : Security issue fixed : - CVE-2012-5784, CVE-2014-3596: Fixed missing connection hostname check against X.509 certificate name (bsc#1134598). This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id125695
    published2019-06-04
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125695
    titleopenSUSE Security Update : axis (openSUSE-2019-1497)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-0683.NASL
    descriptionUpdated axis packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Apache Axis is an implementation of SOAP (Simple Object Access Protocol). It can be used to build both web service clients and servers. Apache Axis did not verify that the server hostname matched the domain name in the subject
    last seen2020-06-01
    modified2020-06-02
    plugin id65693
    published2013-03-27
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65693
    titleCentOS 5 : axis (CESA-2013:0683)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-1123.NASL
    descriptionAn updated devtoolset-2-axis package that fixes one security issue is now available for Red Hat Developer Toolset 2. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Apache Axis is an implementation of SOAP (Simple Object Access Protocol). It can be used to build both web service clients and servers. Apache Axis did not verify that the server host name matched the domain name in the subject
    last seen2020-06-01
    modified2020-06-02
    plugin id79045
    published2014-11-08
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79045
    titleRHEL 6 : devtoolset-2-axis (RHSA-2014:1123)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0269.NASL
    descriptionUpdated axis packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Apache Axis is an implementation of SOAP (Simple Object Access Protocol). It can be used to build both web service clients and servers. Apache Axis did not verify that the server hostname matched the domain name in the subject
    last seen2020-06-01
    modified2020-06-02
    plugin id64694
    published2013-02-20
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64694
    titleRHEL 6 : axis (RHSA-2013:0269)
  • NASL familyF5 Networks Local Security Checks
    NASL idF5_BIGIP_SOL16821.NASL
    descriptionThe getCN function in Apache Axis 1.4 and earlier does not properly verify that the server hostname matches a domain name in the subject
    last seen2020-06-01
    modified2020-06-02
    plugin id93256
    published2016-09-02
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93256
    titleF5 Networks BIG-IP : Apache Axis vulnerability (SOL16821)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20130219_AXIS_ON_SL6_X.NASL
    descriptionApache Axis did not verify that the server hostname matched the domain name in the subject
    last seen2020-03-18
    modified2013-02-21
    plugin id64776
    published2013-02-21
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64776
    titleScientific Linux Security Update : axis on SL6.x (noarch) (20130219)

Redhat

advisories
  • bugzilla
    id873252
    titleCVE-2012-5784 axis: missing connection hostname check against X.509 certificate name
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentaxis-javadoc is earlier than 0:1.2.1-7.3.el6_3
            ovaloval:com.redhat.rhsa:tst:20130269001
          • commentaxis-javadoc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130269002
        • AND
          • commentaxis-manual is earlier than 0:1.2.1-7.3.el6_3
            ovaloval:com.redhat.rhsa:tst:20130269003
          • commentaxis-manual is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130269004
        • AND
          • commentaxis is earlier than 0:1.2.1-7.3.el6_3
            ovaloval:com.redhat.rhsa:tst:20130269005
          • commentaxis is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130269006
    rhsa
    idRHSA-2013:0269
    released2013-02-19
    severityModerate
    titleRHSA-2013:0269: axis security update (Moderate)
  • bugzilla
    id873252
    titleCVE-2012-5784 axis: missing connection hostname check against X.509 certificate name
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentaxis-manual is earlier than 0:1.2.1-2jpp.7.el5_9
            ovaloval:com.redhat.rhsa:tst:20130683001
          • commentaxis-manual is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20130683002
        • AND
          • commentaxis-javadoc is earlier than 0:1.2.1-2jpp.7.el5_9
            ovaloval:com.redhat.rhsa:tst:20130683003
          • commentaxis-javadoc is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20130683004
        • AND
          • commentaxis is earlier than 0:1.2.1-2jpp.7.el5_9
            ovaloval:com.redhat.rhsa:tst:20130683005
          • commentaxis is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20130683006
    rhsa
    idRHSA-2013:0683
    released2013-03-25
    severityModerate
    titleRHSA-2013:0683: axis security update (Moderate)
  • rhsa
    idRHSA-2014:0037
rpms
  • axis-0:1.2.1-7.3.el6_3
  • axis-javadoc-0:1.2.1-7.3.el6_3
  • axis-manual-0:1.2.1-7.3.el6_3
  • axis-0:1.2.1-2jpp.7.el5_9
  • axis-debuginfo-0:1.2.1-2jpp.7.el5_9
  • axis-javadoc-0:1.2.1-2jpp.7.el5_9
  • axis-manual-0:1.2.1-2jpp.7.el5_9
  • jasperreports-server-pro-0:5.5.0-4.el6ev
  • devtoolset-2-axis-0:1.4-23.el6