Executive Summary

Summary
Title jakarta-commons-httpclient security update
Informations
Name RHSA-2013:0270 First vendor Publication 2013-02-19
Vendor RedHat Last vendor Modification 2013-02-19
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated jakarta-commons-httpclient packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The Jakarta Commons HttpClient component can be used to build HTTP-aware client applications (such as web browsers and web service clients).

The Jakarta Commons HttpClient component did not verify that the server hostname matched the domain name in the subject's Common Name (CN) or subjectAltName field in X.509 certificates. This could allow a man-in-the-middle attacker to spoof an SSL server if they had a certificate that was valid for any domain name. (CVE-2012-5783)

All users of jakarta-commons-httpclient are advised to upgrade to these updated packages, which correct this issue. Applications using the Jakarta Commons HttpClient component must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

873317 - CVE-2012-5783 jakarta-commons-httpclient: missing connection hostname check against X.509 certificate name

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-0270.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-295 Certificate Issues

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21046
 
Oval ID: oval:org.mitre.oval:def:21046
Title: RHSA-2013:0270: jakarta-commons-httpclient security update (Moderate)
Description: Apache Commons HttpClient 3.x, as used in Amazon Flexible Payments Service (FPS) merchant Java SDK and other products, does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
Family: unix Class: patch
Reference(s): RHSA-2013:0270-02
CESA-2013:0270
CVE-2012-5783
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): jakarta-commons-httpclient
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23325
 
Oval ID: oval:org.mitre.oval:def:23325
Title: DEPRECATED: ELSA-2013:0270: jakarta-commons-httpclient security update (Moderate)
Description: Apache Commons HttpClient 3.x, as used in Amazon Flexible Payments Service (FPS) merchant Java SDK and other products, does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
Family: unix Class: patch
Reference(s): ELSA-2013:0270-02
CVE-2012-5783
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): jakarta-commons-httpclient
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23687
 
Oval ID: oval:org.mitre.oval:def:23687
Title: ELSA-2013:0270: jakarta-commons-httpclient security update (Moderate)
Description: Apache Commons HttpClient 3.x, as used in Amazon Flexible Payments Service (FPS) merchant Java SDK and other products, does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
Family: unix Class: patch
Reference(s): ELSA-2013:0270-02
CVE-2012-5783
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): jakarta-commons-httpclient
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26049
 
Oval ID: oval:org.mitre.oval:def:26049
Title: SUSE-SU-2013:0610-1 -- Security update for jakarta
Description: The following issue has been fixed: * SSL certificate hostname verification was not done and is fixed by this update. (CVE-2012-5783) Security Issue reference: * CVE-2012-5783 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5783 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0610-1
CVE-2012-5783
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): jakarta
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27584
 
Oval ID: oval:org.mitre.oval:def:27584
Title: DEPRECATED: ELSA-2013-0270 -- jakarta-commons-httpclient security update (moderate)
Description: [1:3.1-0.7] - Add missing connection hostname check against X.509 certificate name - Resolves: CVE-2012-5783
Family: unix Class: patch
Reference(s): ELSA-2013-0270
CVE-2012-5783
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): jakarta-commons-httpclient
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3

Nessus® Vulnerability Scanner

Date Description
2015-10-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2769-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-222.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0224.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-410.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1321.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1320.nasl - Type : ACT_GATHER_INFO
2014-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1162.nasl - Type : ACT_GATHER_INFO
2014-08-27 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9581.nasl - Type : ACT_GATHER_INFO
2014-08-27 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9539.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-304.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-305.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-161.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-169.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0270.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_jakarta-commons-httpclient3-130328.nasl - Type : ACT_GATHER_INFO
2013-03-26 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0680.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130219_jakarta_commons_httpclient_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-02-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0270.nasl - Type : ACT_GATHER_INFO
2013-02-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0270.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1289.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1203.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1189.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:56:47
  • Multiple Updates
2013-02-20 05:21:04
  • First insertion