Vulnerabilities > CVE-2014-3577 - Unspecified vulnerability in Apache Httpasyncclient and Httpclient

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN
apache
nessus

Summary

org.apache.http.conn.ssl.AbstractVerifier in Apache HttpComponents HttpClient before 4.3.5 and HttpAsyncClient before 4.0.2 does not properly verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via a "CN=" string in a field in the distinguished name (DN) of a certificate, as demonstrated by the "foo,CN=www.apache.org" string in the O field.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-1833.NASL
    descriptionUpdated packages for Red Hat JBoss Enterprise Web Platform 5.2.0 that fix two security issues are now available for Red Hat Enterprise Linux 4, 5, and 6. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat JBoss Enterprise Web Platform is a platform for Java applications, which integrates the JBoss Web Server with JBoss Hibernate and JBoss Seam. It was discovered that the HttpClient incorrectly extracted host name from an X.509 certificate subject
    last seen2020-06-01
    modified2020-06-02
    plugin id79204
    published2014-11-12
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79204
    titleRHEL 5 / 6 : JBoss EWP (RHSA-2014:1833)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2014:1833. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(79204);
      script_version("1.12");
      script_cvs_date("Date: 2019/10/24 15:35:39");
    
      script_cve_id("CVE-2012-6153", "CVE-2014-3577");
      script_xref(name:"RHSA", value:"2014:1833");
    
      script_name(english:"RHEL 5 / 6 : JBoss EWP (RHSA-2014:1833)");
      script_summary(english:"Checks the rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated packages for Red Hat JBoss Enterprise Web Platform 5.2.0 that
    fix two security issues are now available for Red Hat Enterprise Linux
    4, 5, and 6.
    
    Red Hat Product Security has rated this update as having Important
    security impact. Common Vulnerability Scoring System (CVSS) base
    scores, which give detailed severity ratings, are available for each
    vulnerability from the CVE links in the References section.
    
    Red Hat JBoss Enterprise Web Platform is a platform for Java
    applications, which integrates the JBoss Web Server with JBoss
    Hibernate and JBoss Seam.
    
    It was discovered that the HttpClient incorrectly extracted host name
    from an X.509 certificate subject's Common Name (CN) field. A
    man-in-the-middle attacker could use this flaw to spoof an SSL server
    using a specially crafted X.509 certificate. (CVE-2012-6153,
    CVE-2014-3577)
    
    The CVE-2012-6153 issue was discovered by Florian Weimer of Red Hat
    Product Security.
    
    For additional information on these flaws, refer to the Knowledgebase
    article in the References section.
    
    All users of Red Hat JBoss Enterprise Web Platform 5.2.0 on Red Hat
    Enterprise Linux 4, 5, and 6 are advised to upgrade to these updated
    packages. The JBoss server process must be restarted for the update to
    take effect."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/solutions/1165533"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2014:1833"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-6153"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-3577"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected apache-cxf package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:apache-cxf");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/08/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/11/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/11/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(5|6)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 5.x / 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2014:1833";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
    
      if (! (rpm_exists(release:"RHEL5", rpm:"jbossas-seam2-") || rpm_exists(release:"RHEL6", rpm:"jbossas-seam2-")) || rpm_exists(rpm:"jbossas-welcome-content-eap")) audit(AUDIT_PACKAGE_NOT_INSTALLED, "JBoss EWP");
    
      if (rpm_check(release:"RHEL5", reference:"apache-cxf-2.2.12-14.patch_09.ep5.el5")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"apache-cxf-2.2.12-14.patch_09.el6")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "apache-cxf");
      }
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-1166.NASL
    descriptionUpdated jakarta-commons-httpclient packages that fix one security issue are now available for Red Hat Enterprise Linux 5, 6, and 7. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Jakarta Commons HTTPClient implements the client side of HTTP standards. It was discovered that the HTTPClient incorrectly extracted host name from an X.509 certificate subject
    last seen2020-06-01
    modified2020-06-02
    plugin id77564
    published2014-09-09
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77564
    titleCentOS 5 / 6 / 7 : jakarta-commons-httpclient (CESA-2014:1166)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2014-1146.NASL
    descriptionFrom Red Hat Security Advisory 2014:1146 : Updated httpcomponents-client packages that fix one security issue are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. HttpClient is an HTTP/1.1 compliant HTTP agent implementation based on httpcomponents HttpCore. It was discovered that the HttpClient incorrectly extracted host name from an X.509 certificate subject
    last seen2020-06-01
    modified2020-06-02
    plugin id77515
    published2014-09-04
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77515
    titleOracle Linux 7 : httpcomponents-client (ELSA-2014-1146)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-9617.NASL
    descriptionSecurity fix for CVE-2014-3577 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-08-30
    plugin id77444
    published2014-08-30
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77444
    titleFedora 20 : httpcomponents-client-4.2.5-4.fc20 (2014-9617)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2769-1.NASL
    descriptionIt was discovered that Apache Commons HttpClient did not properly verify the Common Name or subjectAltName fields of X.509 certificates. An attacker could exploit this to perform a man in the middle attack to view sensitive information or alter encrypted communications. This issue only affected Ubuntu 12.04 LTS. (CVE-2012-5783) Florian Weimer discovered the fix for CVE-2012-5783 was incomplete for Apache Commons HttpClient. An attacker could exploit this to perform a man in the middle attack to view sensitive information or alter encrypted communications. This issue only affected Ubuntu 12.04 LTS. (CVE-2012-6153) Subodh Iyengar and Will Shackleton discovered the fix for CVE-2012-5783 was incomplete for Apache Commons HttpClient. An attacker could exploit this to perform a man in the middle attack to view sensitive information or alter encrypted communications. (CVE-2014-3577) It was discovered that Apache Commons HttpClient did not properly handle read timeouts during HTTPS handshakes. A remote attacker could trigger this flaw to cause a denial of service. (CVE-2015-5262). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id86401
    published2015-10-15
    reporterUbuntu Security Notice (C) 2015-2019 Canonical, Inc. / NASL script (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86401
    titleUbuntu 12.04 LTS / 14.04 LTS / 15.04 : commons-httpclient vulnerabilities (USN-2769-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-222.NASL
    descriptionCVE-2012-5783 and CVE-2012-6153 Apache Commons HttpClient 3.1 did not verify that the server hostname matches a domain name in the subject
    last seen2020-03-17
    modified2015-05-20
    plugin id83545
    published2015-05-20
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/83545
    titleDebian DLA-222-1 : commons-httpclient security update
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-1773.NASL
    descriptionAn update is now available for Red Hat OpenShift Enterprise 2.2. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. OpenShift Enterprise by Red Hat is the company
    last seen2020-06-01
    modified2020-06-02
    plugin id119378
    published2018-12-04
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119378
    titleRHEL 6 : Red Hat OpenShift Enterprise 2.2.10 (RHSA-2016:1773)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-1320.NASL
    descriptionUpdated packages for Red Hat JBoss Enterprise Web Platform 5.2.0 that fix two security issues are now available for Red Hat Enterprise Linux 4, 5, and 6. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat JBoss Enterprise Web Platform is a platform for Java applications, which integrates the JBoss Web Server with JBoss Hibernate and JBoss Seam. It was found that the fix for CVE-2012-5783 was incomplete: the code added to check that the server host name matches the domain name in a subject
    last seen2020-06-01
    modified2020-06-02
    plugin id78007
    published2014-10-01
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78007
    titleRHEL 4 / 5 / 6 : JBoss EWP (RHSA-2014:1320)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-1166.NASL
    descriptionUpdated jakarta-commons-httpclient packages that fix one security issue are now available for Red Hat Enterprise Linux 5, 6, and 7. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Jakarta Commons HTTPClient implements the client side of HTTP standards. It was discovered that the HTTPClient incorrectly extracted host name from an X.509 certificate subject
    last seen2020-06-01
    modified2020-06-02
    plugin id77567
    published2014-09-09
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77567
    titleRHEL 5 / 6 / 7 : jakarta-commons-httpclient (RHSA-2014:1166)
  • NASL familyCGI abuses
    NASL idWEBSPHERE_PORTAL_8_0_0_1_CF15.NASL
    descriptionThe version of IBM WebSphere Portal installed on the remote host is 8.0.0.x prior to 8.0.0.1 CF15. It is, therefore, affected by multiple vulnerabilities : - A flaw exists in
    last seen2020-06-01
    modified2020-06-02
    plugin id82850
    published2015-04-17
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82850
    titleIBM WebSphere Portal 8.0.0.x < 8.0.0.1 CF15 Multiple Vulnerabilities
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_AC18046C9B0811E68011005056925DB4.NASL
    descriptionApache Axis2 reports : Apache Axis2 1.7.4 is a maintenance release that includes fixes for several issues, including the following security issues : Session fixation (AXIS2-4739) and XSS (AXIS2-5683) vulnerabilities affecting the admin console. A dependency on an Apache HttpClient version affected by known security vulnerabilities (CVE-2012-6153 and CVE-2014-3577); see AXIS2-5757.
    last seen2020-06-01
    modified2020-06-02
    plugin id94419
    published2016-10-31
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94419
    titleFreeBSD : Axis2 -- Security vulnerabilities on dependency Apache HttpClient (ac18046c-9b08-11e6-8011-005056925db4)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-2019.NASL
    descriptionUpdated Red Hat JBoss Enterprise Application Platform 6.3.2 packages that fix three security issues are now available for Red Hat Enterprise Linux 5, 6, and 7. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. It was discovered that the Apache CXF incorrectly extracted the host name from an X.509 certificate subject
    last seen2020-06-01
    modified2020-06-02
    plugin id80159
    published2014-12-22
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/80159
    titleRHEL 5 / 6 / 7 : JBoss EAP (RHSA-2014:2019)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-1321.NASL
    descriptionUpdated packages for Red Hat JBoss Enterprise Application Platform 5.2.0 that fix two security issues are now available for Red Hat Enterprise Linux 4, 5, and 6. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat JBoss Enterprise Application Platform is a platform for Java applications, which integrates the JBoss Application Server with JBoss Hibernate and JBoss Seam. It was found that the fix for CVE-2012-5783 was incomplete: the code added to check that the server host name matches the domain name in a subject
    last seen2020-06-01
    modified2020-06-02
    plugin id78008
    published2014-10-01
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78008
    titleRHEL 4 / 5 / 6 : JBoss EAP (RHSA-2014:1321)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2014-410.NASL
    descriptionApache Commons HttpClient 3.x, as used in Amazon Flexible Payments Service (FPS) merchant Java SDK and other products, does not verify that the server hostname matches a domain name in the subject
    last seen2020-06-01
    modified2020-06-02
    plugin id78353
    published2014-10-12
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/78353
    titleAmazon Linux AMI : jakarta-commons-httpclient (ALAS-2014-410)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-9581.NASL
    descriptionSecurity fix for CVE-2014-3577, CVE-2012-6153 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-08-27
    plugin id77399
    published2014-08-27
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77399
    titleFedora 20 : jakarta-commons-httpclient-3.1-15.fc20 (2014-9581)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-9629.NASL
    descriptionSecurity fix for CVE-2014-3577 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-08-30
    plugin id77445
    published2014-08-30
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77445
    titleFedora 19 : httpcomponents-client-4.2.5-4.fc19 (2014-9629)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-1146.NASL
    descriptionUpdated httpcomponents-client packages that fix one security issue are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. HttpClient is an HTTP/1.1 compliant HTTP agent implementation based on httpcomponents HttpCore. It was discovered that the HttpClient incorrectly extracted host name from an X.509 certificate subject
    last seen2020-06-01
    modified2020-06-02
    plugin id77507
    published2014-09-04
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77507
    titleCentOS 7 : httpcomponents-client (CESA-2014:1146)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-1146.NASL
    descriptionUpdated httpcomponents-client packages that fix one security issue are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. HttpClient is an HTTP/1.1 compliant HTTP agent implementation based on httpcomponents HttpCore. It was discovered that the HttpClient incorrectly extracted host name from an X.509 certificate subject
    last seen2020-06-01
    modified2020-06-02
    plugin id77521
    published2014-09-04
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77521
    titleRHEL 7 : httpcomponents-client (RHSA-2014:1146)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-1834.NASL
    descriptionUpdated packages for Red Hat JBoss Enterprise Application Platform 5.2.0 that fix two security issues are now available for Red Hat Enterprise Linux 4, 5, and 6. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat JBoss Enterprise Application Platform is a platform for Java applications, which integrates the JBoss Application Server with JBoss Hibernate and JBoss Seam. It was discovered that the HttpClient incorrectly extracted host name from an X.509 certificate subject
    last seen2020-06-01
    modified2020-06-02
    plugin id79205
    published2014-11-12
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79205
    titleRHEL 5 / 6 : JBoss EAP (RHSA-2014:1834)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-0158.NASL
    descriptionRed Hat Enterprise Virtualization Manager 3.5.0 is now available. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat Enterprise Virtualization Manager is a visual tool for centrally managing collections of virtual servers running Red Hat Enterprise Linux and Microsoft Windows. This package also includes the Red Hat Enterprise Virtualization Manager API, a set of scriptable commands that give administrators the ability to perform queries and operations on Red Hat Enterprise Virtualization Manager. The Manager is a JBoss Application Server application that provides several interfaces through which the virtual environment can be accessed and interacted with, including an Administration Portal, a User Portal, and a Representational State Transfer (REST) Application Programming Interface (API). It was discovered that the HttpClient incorrectly extracted the host name from an X.509 certificate subject
    last seen2020-06-01
    modified2020-06-02
    plugin id85712
    published2015-09-01
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85712
    titleRHEL 6 : Virtualization Manager (RHSA-2015:0158)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2014-1166.NASL
    descriptionFrom Red Hat Security Advisory 2014:1166 : Updated jakarta-commons-httpclient packages that fix one security issue are now available for Red Hat Enterprise Linux 5, 6, and 7. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Jakarta Commons HTTPClient implements the client side of HTTP standards. It was discovered that the HTTPClient incorrectly extracted host name from an X.509 certificate subject
    last seen2020-06-01
    modified2020-06-02
    plugin id77566
    published2014-09-09
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77566
    titleOracle Linux 5 / 6 / 7 : jakarta-commons-httpclient (ELSA-2014-1166)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-1162.NASL
    descriptionUpdated Red Hat JBoss Enterprise Application Platform 6.3.0 packages that fix two security issues are now available for Red Hat Enterprise Linux 5, 6, and 7. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. It was found that the fix for CVE-2012-5783 was incomplete: the code added to check that the server host name matches the domain name in a subject
    last seen2020-06-01
    modified2020-06-02
    plugin id77561
    published2014-09-08
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77561
    titleRHEL 5 / 6 / 7 : JBoss EAP (RHSA-2014:1162)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-9539.NASL
    descriptionSecurity fix for CVE-2014-3577, CVE-2012-6153 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-08-27
    plugin id77396
    published2014-08-27
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77396
    titleFedora 19 : jakarta-commons-httpclient-3.1-15.fc19 (2014-9539)

Redhat

advisories
  • bugzilla
    id1129074
    titleCVE-2014-3577 Apache HttpComponents client / Apache CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commenthttpcomponents-client is earlier than 0:4.2.5-5.el7_0
            ovaloval:com.redhat.rhsa:tst:20141146001
          • commenthttpcomponents-client is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141146002
        • AND
          • commenthttpcomponents-client-javadoc is earlier than 0:4.2.5-5.el7_0
            ovaloval:com.redhat.rhsa:tst:20141146003
          • commenthttpcomponents-client-javadoc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141146004
    rhsa
    idRHSA-2014:1146
    released2014-09-03
    severityImportant
    titleRHSA-2014:1146: httpcomponents-client security update (Important)
  • bugzilla
    id1129074
    titleCVE-2014-3577 Apache HttpComponents client / Apache CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentjakarta-commons-httpclient is earlier than 1:3.0-7jpp.4.el5_10
            ovaloval:com.redhat.rhsa:tst:20141166001
          • commentjakarta-commons-httpclient is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20130270002
        • AND
          • commentjakarta-commons-httpclient-demo is earlier than 1:3.0-7jpp.4.el5_10
            ovaloval:com.redhat.rhsa:tst:20141166003
          • commentjakarta-commons-httpclient-demo is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20130270006
        • AND
          • commentjakarta-commons-httpclient-javadoc is earlier than 1:3.0-7jpp.4.el5_10
            ovaloval:com.redhat.rhsa:tst:20141166005
          • commentjakarta-commons-httpclient-javadoc is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20130270008
        • AND
          • commentjakarta-commons-httpclient-manual is earlier than 1:3.0-7jpp.4.el5_10
            ovaloval:com.redhat.rhsa:tst:20141166007
          • commentjakarta-commons-httpclient-manual is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20130270004
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentjakarta-commons-httpclient is earlier than 1:3.1-0.9.el6_5
            ovaloval:com.redhat.rhsa:tst:20141166010
          • commentjakarta-commons-httpclient is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130270017
        • AND
          • commentjakarta-commons-httpclient-manual is earlier than 1:3.1-0.9.el6_5
            ovaloval:com.redhat.rhsa:tst:20141166012
          • commentjakarta-commons-httpclient-manual is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130270013
        • AND
          • commentjakarta-commons-httpclient-demo is earlier than 1:3.1-0.9.el6_5
            ovaloval:com.redhat.rhsa:tst:20141166014
          • commentjakarta-commons-httpclient-demo is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130270011
        • AND
          • commentjakarta-commons-httpclient-javadoc is earlier than 1:3.1-0.9.el6_5
            ovaloval:com.redhat.rhsa:tst:20141166016
          • commentjakarta-commons-httpclient-javadoc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130270015
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentjakarta-commons-httpclient is earlier than 1:3.1-16.el7_0
            ovaloval:com.redhat.rhsa:tst:20141166019
          • commentjakarta-commons-httpclient is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130270017
        • AND
          • commentjakarta-commons-httpclient-manual is earlier than 1:3.1-16.el7_0
            ovaloval:com.redhat.rhsa:tst:20141166020
          • commentjakarta-commons-httpclient-manual is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130270013
        • AND
          • commentjakarta-commons-httpclient-javadoc is earlier than 1:3.1-16.el7_0
            ovaloval:com.redhat.rhsa:tst:20141166021
          • commentjakarta-commons-httpclient-javadoc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130270015
        • AND
          • commentjakarta-commons-httpclient-demo is earlier than 1:3.1-16.el7_0
            ovaloval:com.redhat.rhsa:tst:20141166022
          • commentjakarta-commons-httpclient-demo is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130270011
    rhsa
    idRHSA-2014:1166
    released2014-09-08
    severityImportant
    titleRHSA-2014:1166: jakarta-commons-httpclient security update (Important)
  • rhsa
    idRHSA-2014:1833
  • rhsa
    idRHSA-2014:1834
  • rhsa
    idRHSA-2014:1835
  • rhsa
    idRHSA-2014:1836
  • rhsa
    idRHSA-2014:1891
  • rhsa
    idRHSA-2014:1892
  • rhsa
    idRHSA-2015:0125
  • rhsa
    idRHSA-2015:0158
  • rhsa
    idRHSA-2015:0675
  • rhsa
    idRHSA-2015:0720
  • rhsa
    idRHSA-2015:0765
  • rhsa
    idRHSA-2015:0850
  • rhsa
    idRHSA-2015:0851
  • rhsa
    idRHSA-2015:1176
  • rhsa
    idRHSA-2015:1177
  • rhsa
    idRHSA-2015:1888
  • rhsa
    idRHSA-2016:1773
  • rhsa
    idRHSA-2016:1931
rpms
  • thermostat1-httpcomponents-client-0:4.2.5-3.4.el6.1
  • thermostat1-httpcomponents-client-javadoc-0:4.2.5-3.4.el6.1
  • httpcomponents-client-0:4.2.5-5.el7_0
  • httpcomponents-client-javadoc-0:4.2.5-5.el7_0
  • httpclient-eap6-0:4.2.1-12.redhat_2.1.ep6.el5
  • httpclient-eap6-0:4.2.1-12.redhat_2.1.ep6.el6
  • httpclient-eap6-0:4.2.1-12.redhat_2.1.ep6.el7
  • httpcomponents-client-eap6-0:4.2.1-12.redhat_2.1.ep6.el5
  • httpcomponents-client-eap6-0:4.2.1-12.redhat_2.1.ep6.el6
  • httpcomponents-client-eap6-0:4.2.1-12.redhat_2.1.ep6.el7
  • httpcomponents-core-eap6-0:4.2.1-12.redhat_2.1.ep6.el5
  • httpcomponents-core-eap6-0:4.2.1-12.redhat_2.1.ep6.el6
  • httpcomponents-core-eap6-0:4.2.1-12.redhat_2.1.ep6.el7
  • httpcomponents-project-eap6-0:6-12.redhat_2.1.ep6.el5
  • httpcomponents-project-eap6-0:6-12.redhat_2.1.ep6.el6
  • httpcomponents-project-eap6-0:6-12.redhat_2.1.ep6.el7
  • httpcore-eap6-0:4.2.1-12.redhat_2.1.ep6.el5
  • httpcore-eap6-0:4.2.1-12.redhat_2.1.ep6.el6
  • httpcore-eap6-0:4.2.1-12.redhat_2.1.ep6.el7
  • httpmime-eap6-0:4.2.1-12.redhat_2.1.ep6.el5
  • httpmime-eap6-0:4.2.1-12.redhat_2.1.ep6.el6
  • httpmime-eap6-0:4.2.1-12.redhat_2.1.ep6.el7
  • jakarta-commons-httpclient-1:3.0-7jpp.4.el5_10
  • jakarta-commons-httpclient-1:3.1-0.9.el6_5
  • jakarta-commons-httpclient-1:3.1-16.el7_0
  • jakarta-commons-httpclient-debuginfo-1:3.0-7jpp.4.el5_10
  • jakarta-commons-httpclient-debuginfo-1:3.1-0.9.el6_5
  • jakarta-commons-httpclient-demo-1:3.0-7jpp.4.el5_10
  • jakarta-commons-httpclient-demo-1:3.1-0.9.el6_5
  • jakarta-commons-httpclient-demo-1:3.1-16.el7_0
  • jakarta-commons-httpclient-javadoc-1:3.0-7jpp.4.el5_10
  • jakarta-commons-httpclient-javadoc-1:3.1-0.9.el6_5
  • jakarta-commons-httpclient-javadoc-1:3.1-16.el7_0
  • jakarta-commons-httpclient-manual-1:3.0-7jpp.4.el5_10
  • jakarta-commons-httpclient-manual-1:3.1-0.9.el6_5
  • jakarta-commons-httpclient-manual-1:3.1-16.el7_0
  • jakarta-commons-httpclient-1:3.1-4_patch_02.el6_5
  • jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el4
  • jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el5
  • jboss-seam2-0:2.2.6.EAP5-22_patch_01.el6
  • jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el4
  • jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el5
  • jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.el6
  • jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.ep5.el4
  • jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.ep5.el5
  • jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.el6
  • jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.ep5.el4
  • jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.ep5.el5
  • jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.el6
  • jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.ep5.el4
  • jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.ep5.el5
  • jakarta-commons-httpclient-1:3.1-4_patch_02.el6_5
  • jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el4
  • jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el5
  • jboss-seam2-0:2.2.6.EAP5-22_patch_01.el6
  • jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el4
  • jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el5
  • jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.el6
  • jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.ep5.el4
  • jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.ep5.el5
  • jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.el6
  • jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.ep5.el4
  • jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.ep5.el5
  • jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.el6
  • jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.ep5.el4
  • jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.ep5.el5
  • apache-cxf-0:2.2.12-14.patch_09.el6
  • apache-cxf-0:2.2.12-14.patch_09.ep5.el4
  • apache-cxf-0:2.2.12-14.patch_09.ep5.el5
  • apache-cxf-0:2.2.12-14.patch_09.el6
  • apache-cxf-0:2.2.12-14.patch_09.ep5.el4
  • apache-cxf-0:2.2.12-14.patch_09.ep5.el5
  • apache-cxf-0:2.7.12-1.SP1_redhat_5.1.ep6.el5
  • apache-cxf-0:2.7.12-1.SP1_redhat_5.1.ep6.el6
  • apache-cxf-0:2.7.12-1.SP1_redhat_5.1.ep6.el7
  • wss4j-0:1.6.16-2.redhat_3.1.ep6.el5
  • wss4j-0:1.6.16-2.redhat_3.1.ep6.el6
  • wss4j-0:1.6.16-2.redhat_3.1.ep6.el7
  • rhevm-0:3.5.0-0.29.el6ev
  • rhevm-backend-0:3.5.0-0.29.el6ev
  • rhevm-dbscripts-0:3.5.0-0.29.el6ev
  • rhevm-extensions-api-impl-0:3.5.0-0.29.el6ev
  • rhevm-extensions-api-impl-javadoc-0:3.5.0-0.29.el6ev
  • rhevm-lib-0:3.5.0-0.29.el6ev
  • rhevm-restapi-0:3.5.0-0.29.el6ev
  • rhevm-setup-0:3.5.0-0.29.el6ev
  • rhevm-setup-base-0:3.5.0-0.29.el6ev
  • rhevm-setup-plugin-allinone-0:3.5.0-0.29.el6ev
  • rhevm-setup-plugin-ovirt-engine-0:3.5.0-0.29.el6ev
  • rhevm-setup-plugin-ovirt-engine-common-0:3.5.0-0.29.el6ev
  • rhevm-setup-plugin-websocket-proxy-0:3.5.0-0.29.el6ev
  • rhevm-tools-0:3.5.0-0.29.el6ev
  • rhevm-userportal-0:3.5.0-0.29.el6ev
  • rhevm-webadmin-portal-0:3.5.0-0.29.el6ev
  • rhevm-websocket-proxy-0:3.5.0-0.29.el6ev
  • ImageMagick-debuginfo-0:6.7.2.7-5.el6_8
  • ImageMagick-devel-0:6.7.2.7-5.el6_8
  • ImageMagick-doc-0:6.7.2.7-5.el6_8
  • ImageMagick-perl-0:6.7.2.7-5.el6_8
  • activemq-0:5.9.0-6.redhat.611463.el6op
  • activemq-client-0:5.9.0-6.redhat.611463.el6op
  • jenkins-0:1.651.2-1.el6op
  • libcgroup-debuginfo-0:0.40.rc1-18.el6_8
  • libcgroup-pam-0:0.40.rc1-18.el6_8
  • openshift-origin-broker-0:1.16.3.2-1.el6op
  • openshift-origin-broker-util-0:1.37.6.2-1.el6op
  • openshift-origin-cartridge-cron-0:1.25.4.2-1.el6op
  • openshift-origin-cartridge-diy-0:1.26.2.2-1.el6op
  • openshift-origin-cartridge-haproxy-0:1.31.6.2-1.el6op
  • openshift-origin-cartridge-jbosseap-0:2.27.4.2-1.el6op
  • openshift-origin-cartridge-jbossews-0:1.35.5.2-1.el6op
  • openshift-origin-cartridge-jenkins-0:1.29.2.2-1.el6op
  • openshift-origin-cartridge-jenkins-client-0:1.26.1.1-1.el6op
  • openshift-origin-cartridge-mongodb-0:1.26.2.2-1.el6op
  • openshift-origin-cartridge-mysql-0:1.31.3.3-1.el6op
  • openshift-origin-cartridge-nodejs-0:1.33.1.2-1.el6op
  • openshift-origin-cartridge-perl-0:1.30.2.2-1.el6op
  • openshift-origin-cartridge-php-0:1.35.4.2-1.el6op
  • openshift-origin-cartridge-python-0:1.34.3.2-1.el6op
  • openshift-origin-cartridge-ruby-0:1.32.2.2-1.el6op
  • openshift-origin-msg-node-mcollective-0:1.30.2.2-1.el6op
  • openshift-origin-node-proxy-0:1.26.3.1-1.el6op
  • openshift-origin-node-util-0:1.38.7.1-1.el6op
  • rhc-0:1.38.7.1-1.el6op
  • rubygem-openshift-origin-admin-console-0:1.28.2.1-1.el6op
  • rubygem-openshift-origin-controller-0:1.38.6.4-1.el6op
  • rubygem-openshift-origin-frontend-haproxy-sni-proxy-0:0.5.2.1-1.el6op
  • rubygem-openshift-origin-msg-broker-mcollective-0:1.36.2.4-1.el6op
  • rubygem-openshift-origin-node-0:1.38.6.4-1.el6op
  • rubygem-openshift-origin-routing-daemon-0:0.26.6.1-1.el6op

References