Executive Summary

Informations
Name CVE-2014-3577 First vendor Publication 2014-08-21
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

org.apache.http.conn.ssl.AbstractVerifier in Apache HttpComponents HttpClient before 4.3.5 and HttpAsyncClient before 4.0.2 does not properly verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via a "CN=" string in a field in the distinguished name (DN) of a certificate, as demonstrated by the "foo,CN=www.apache.org" string in the O field.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3577

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26139
 
Oval ID: oval:org.mitre.oval:def:26139
Title: RHSA-2014:1146: httpcomponents-client security update (Important)
Description: HttpClient is an HTTP/1.1 compliant HTTP agent implementation based on httpcomponents HttpCore.
Family: unix Class: patch
Reference(s): RHSA-2014:1146-00
CESA-2014:1146
CVE-2014-3577
Version: 3
Platform(s): Red Hat Enterprise Linux 7
CentOS Linux 7
Product(s): httpcomponents-client
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26499
 
Oval ID: oval:org.mitre.oval:def:26499
Title: RHSA-2014:1166: jakarta-commons-httpclient security update (Important)
Description: Jakarta Commons HTTPClient implements the client side of HTTP standards. It was discovered that the HTTPClient incorrectly extracted host name from an X.509 certificate subject's Common Name (CN) field. A man-in-the-middle attacker could use this flaw to spoof an SSL server using a specially crafted X.509 certificate. (CVE-2014-3577) For additional information on this flaw, refer to the Knowledgebase article in the References section. All jakarta-commons-httpclient users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.
Family: unix Class: patch
Reference(s): RHSA-2014:1166-00
CESA-2014:1166
CVE-2014-3577
Version: 3
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 7
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
CentOS Linux 7
Product(s): jakarta-commons-httpclient
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18

Nessus® Vulnerability Scanner

Date Description
2016-10-31 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ac18046c9b0811e68011005056925db4.nasl - Type : ACT_GATHER_INFO
2015-10-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2769-1.nasl - Type : ACT_GATHER_INFO
2015-09-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0158.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-222.nasl - Type : ACT_GATHER_INFO
2015-04-17 Name : The remote Windows host has web portal software installed that is affected by...
File : websphere_portal_8_0_0_1_cf15.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-2019.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-1834.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-1833.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-410.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1320.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1321.nasl - Type : ACT_GATHER_INFO
2014-09-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1166.nasl - Type : ACT_GATHER_INFO
2014-09-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1166.nasl - Type : ACT_GATHER_INFO
2014-09-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1166.nasl - Type : ACT_GATHER_INFO
2014-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1162.nasl - Type : ACT_GATHER_INFO
2014-09-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1146.nasl - Type : ACT_GATHER_INFO
2014-09-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1146.nasl - Type : ACT_GATHER_INFO
2014-09-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1146.nasl - Type : ACT_GATHER_INFO
2014-08-30 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9629.nasl - Type : ACT_GATHER_INFO
2014-08-30 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9617.nasl - Type : ACT_GATHER_INFO
2014-08-27 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9539.nasl - Type : ACT_GATHER_INFO
2014-08-27 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9581.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d...
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a...
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34...
https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637d...
https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84...
https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d...
https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9...
https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1a...
https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e57...
Source Url
BID http://www.securityfocus.com/bid/69258
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
https://access.redhat.com/solutions/1165533
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://security.netapp.com/advisory/ntap-20231027-0003/
FULLDISC http://seclists.org/fulldisclosure/2014/Aug/48
MISC http://packetstormsecurity.com/files/127913/Apache-HttpComponents-Man-In-The-...
MLIST http://www.openwall.com/lists/oss-security/2021/10/06/1
OSVDB http://www.osvdb.org/110143
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1146.html
http://rhn.redhat.com/errata/RHSA-2014-1166.html
http://rhn.redhat.com/errata/RHSA-2014-1833.html
http://rhn.redhat.com/errata/RHSA-2014-1834.html
http://rhn.redhat.com/errata/RHSA-2014-1835.html
http://rhn.redhat.com/errata/RHSA-2014-1836.html
http://rhn.redhat.com/errata/RHSA-2014-1891.html
http://rhn.redhat.com/errata/RHSA-2014-1892.html
http://rhn.redhat.com/errata/RHSA-2015-0125.html
http://rhn.redhat.com/errata/RHSA-2015-0158.html
http://rhn.redhat.com/errata/RHSA-2015-0675.html
http://rhn.redhat.com/errata/RHSA-2015-0720.html
http://rhn.redhat.com/errata/RHSA-2015-0765.html
http://rhn.redhat.com/errata/RHSA-2015-0850.html
http://rhn.redhat.com/errata/RHSA-2015-0851.html
http://rhn.redhat.com/errata/RHSA-2015-1176.html
http://rhn.redhat.com/errata/RHSA-2015-1177.html
http://rhn.redhat.com/errata/RHSA-2015-1888.html
http://rhn.redhat.com/errata/RHSA-2016-1773.html
http://rhn.redhat.com/errata/RHSA-2016-1931.html
SECTRACK http://www.securitytracker.com/id/1030812
SECUNIA http://secunia.com/advisories/60466
http://secunia.com/advisories/60589
http://secunia.com/advisories/60713
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00033.html
UBUNTU http://www.ubuntu.com/usn/USN-2769-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/95327

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
Date Informations
2023-11-07 21:45:22
  • Multiple Updates
2023-10-27 21:29:08
  • Multiple Updates
2021-10-07 09:23:20
  • Multiple Updates
2021-06-16 17:23:12
  • Multiple Updates
2021-05-05 01:15:42
  • Multiple Updates
2021-05-04 12:33:12
  • Multiple Updates
2021-04-22 01:40:58
  • Multiple Updates
2021-04-02 17:22:46
  • Multiple Updates
2020-12-05 12:11:51
  • Multiple Updates
2020-11-12 17:22:47
  • Multiple Updates
2020-11-08 17:22:44
  • Multiple Updates
2020-11-08 00:22:44
  • Multiple Updates
2020-05-23 01:52:11
  • Multiple Updates
2020-05-23 00:41:07
  • Multiple Updates
2018-07-19 09:19:07
  • Multiple Updates
2018-07-18 21:19:56
  • Multiple Updates
2018-01-05 09:23:23
  • Multiple Updates
2017-11-22 12:06:09
  • Multiple Updates
2017-08-29 09:24:35
  • Multiple Updates
2017-01-11 09:25:21
  • Multiple Updates
2017-01-07 09:25:36
  • Multiple Updates
2016-11-29 00:24:55
  • Multiple Updates
2016-11-01 13:25:53
  • Multiple Updates
2016-08-23 09:24:51
  • Multiple Updates
2016-08-20 09:22:29
  • Multiple Updates
2016-08-17 09:23:49
  • Multiple Updates
2016-04-27 00:52:28
  • Multiple Updates
2015-10-29 09:22:45
  • Multiple Updates
2015-10-16 13:24:31
  • Multiple Updates
2015-09-02 13:39:09
  • Multiple Updates
2015-07-10 09:27:12
  • Multiple Updates
2015-05-21 13:31:21
  • Multiple Updates
2015-04-23 09:27:41
  • Multiple Updates
2015-04-18 13:26:45
  • Multiple Updates
2015-04-07 09:26:58
  • Multiple Updates
2015-03-28 09:25:59
  • Multiple Updates
2015-03-21 00:25:52
  • Multiple Updates
2015-03-20 00:25:45
  • Multiple Updates
2015-03-18 09:26:53
  • Multiple Updates
2015-02-19 09:22:48
  • Multiple Updates
2014-12-23 13:26:31
  • Multiple Updates
2014-12-12 09:23:25
  • Multiple Updates
2014-11-13 13:27:01
  • Multiple Updates
2014-10-17 13:26:18
  • Multiple Updates
2014-10-12 13:27:22
  • Multiple Updates
2014-10-02 13:27:15
  • Multiple Updates
2014-09-13 13:43:30
  • Multiple Updates
2014-09-12 21:27:39
  • Multiple Updates
2014-09-10 13:26:16
  • Multiple Updates
2014-09-09 13:24:22
  • Multiple Updates
2014-09-05 13:24:18
  • Multiple Updates
2014-09-04 13:25:46
  • Multiple Updates
2014-08-31 13:25:12
  • Multiple Updates
2014-08-28 13:24:41
  • Multiple Updates
2014-08-21 21:25:21
  • First insertion