Executive Summary

Summary
Title devtoolset-2-axis security update
Informations
Name RHSA-2014:1123 First vendor Publication 2014-09-02
Vendor RedHat Last vendor Modification 2014-09-02
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated devtoolset-2-axis package that fixes one security issue is now available for Red Hat Developer Toolset 2.

Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Developer Toolset 2 for Red Hat Enterprise Linux 6 Server - noarch Red Hat Developer Toolset 2 for Red Hat Enterprise Linux 6 Workstation - noarch

3. Description:

Apache Axis is an implementation of SOAP (Simple Object Access Protocol). It can be used to build both web service clients and servers.

Apache Axis did not verify that the server host name matched the domain name in the subject's Common Name (CN) or subjectAltName field in X.509 certificates. This could allow a man-in-the-middle attacker to spoof an SSL server if they had a certificate that was valid for any domain name. (CVE-2012-5784)

All devtoolset-2-axis users are advised to upgrade to this updated package, which contains a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

873252 - CVE-2012-5784 axis: missing connection hostname check against X.509 certificate name

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2014-1123.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21103
 
Oval ID: oval:org.mitre.oval:def:21103
Title: RHSA-2013:0269: axis security update (Moderate)
Description: Apache Axis 1.4 and earlier, as used in PayPal Payments Pro, PayPal Mass Pay, PayPal Transactional Information SOAP, the Java Message Service implementation in Apache ActiveMQ, and other products, does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
Family: unix Class: patch
Reference(s): RHSA-2013:0269-02
CVE-2012-5784
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Product(s): axis
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21143
 
Oval ID: oval:org.mitre.oval:def:21143
Title: RHSA-2013:0683: axis security update (Moderate)
Description: Apache Axis 1.4 and earlier, as used in PayPal Payments Pro, PayPal Mass Pay, PayPal Transactional Information SOAP, the Java Message Service implementation in Apache ActiveMQ, and other products, does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
Family: unix Class: patch
Reference(s): RHSA-2013:0683-00
CESA-2013:0683
CVE-2012-5784
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): axis
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23095
 
Oval ID: oval:org.mitre.oval:def:23095
Title: ELSA-2013:0269: axis security update (Moderate)
Description: Apache Axis 1.4 and earlier, as used in PayPal Payments Pro, PayPal Mass Pay, PayPal Transactional Information SOAP, the Java Message Service implementation in Apache ActiveMQ, and other products, does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
Family: unix Class: patch
Reference(s): ELSA-2013:0269-02
CVE-2012-5784
Version: 6
Platform(s): Oracle Linux 6
Product(s): axis
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23242
 
Oval ID: oval:org.mitre.oval:def:23242
Title: ELSA-2013:0683: axis security update (Moderate)
Description: Apache Axis 1.4 and earlier, as used in PayPal Payments Pro, PayPal Mass Pay, PayPal Transactional Information SOAP, the Java Message Service implementation in Apache ActiveMQ, and other products, does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
Family: unix Class: patch
Reference(s): ELSA-2013:0683-00
CVE-2012-5784
Version: 6
Platform(s): Oracle Linux 5
Product(s): axis
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26872
 
Oval ID: oval:org.mitre.oval:def:26872
Title: ELSA-2014-1193 -- axis security update (Important)
Description: Apache Axis is an implementation of SOAP (Simple Object Access Protocol). It can be used to build both web service clients and servers. It was discovered that Axis incorrectly extracted the host name from an X.509 certificate subject's Common Name (CN) field. A man-in-the-middle attacker could use this flaw to spoof an SSL server using a specially crafted X.509 certificate. (CVE-2014-3596) For additional information on this flaw, refer to the Knowledgebase article in the References section. This issue was discovered by David Jorm and Arun Neelicattu of Red Hat Product Security. All axis users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. Applications using Apache Axis must be restarted for this update to take effect.
Family: unix Class: patch
Reference(s): ELSA-2014-1193
CVE-2014-3596
CVE-2012-5784
Version: 3
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): axis
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27111
 
Oval ID: oval:org.mitre.oval:def:27111
Title: DEPRECATED: ELSA-2013-0269 -- axis security update (moderate)
Description: [0:1.2.1-7.3] - Add missing connection hostname check against X.509 certificate name - Resolves: CVE-2012-5784
Family: unix Class: patch
Reference(s): ELSA-2013-0269
CVE-2012-5784
Version: 4
Platform(s): Oracle Linux 6
Product(s): axis
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27458
 
Oval ID: oval:org.mitre.oval:def:27458
Title: DEPRECATED: ELSA-2013-0683 -- axis security update (moderate)
Description: [0:1.2.1-2jpp.7] - Add missing connection hostname check against X.509 certificate name - Resolves: CVE-2012-5784 - Add patches to build with java 1.6
Family: unix Class: patch
Reference(s): ELSA-2013-0683
CVE-2012-5784
Version: 4
Platform(s): Oracle Linux 5
Product(s): axis
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 36
Application 26
Application 1
Application 1
Application 1

Nessus® Vulnerability Scanner

Date Description
2016-09-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16821.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-169.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0037.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-1123.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-164.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0269.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0683.nasl - Type : ACT_GATHER_INFO
2013-03-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0683.nasl - Type : ACT_GATHER_INFO
2013-03-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0683.nasl - Type : ACT_GATHER_INFO
2013-03-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130325_axis_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130219_axis_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-02-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0269.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1194.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1222.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-11-08 13:32:10
  • Multiple Updates
2014-09-02 21:22:34
  • First insertion