what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-1162-01

Red Hat Security Advisory 2014-1162-01
Posted Sep 4, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1162-01 - Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. It was found that the fix for CVE-2012-5783 was incomplete: the code added to check that the server host name matches the domain name in a subject's Common Name field in X.509 certificates was flawed. A man-in-the-middle attacker could use this flaw to spoof an SSL server using a specially crafted X.509 certificate. It was discovered that the HttpClient incorrectly extracted host name from an X.509 certificate subject's Common Name field. A man-in-the-middle attacker could use this flaw to spoof an SSL server using a specially crafted X.509 certificate.

tags | advisory, java, spoof
systems | linux, redhat
advisories | CVE-2012-6153, CVE-2014-3577
SHA-256 | 9e860d7b7fbb3a0daaae325f717bd699f8f9b87320105a7dae1a021e295faa6c

Red Hat Security Advisory 2014-1162-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Enterprise Application Platform 6.3.0 security update
Advisory ID: RHSA-2014:1162-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1162.html
Issue date: 2014-09-04
CVE Names: CVE-2012-6153 CVE-2014-3577
=====================================================================

1. Summary:

Updated Red Hat JBoss Enterprise Application Platform 6.3.0 packages that
fix two security issues are now available for Red Hat Enterprise Linux 5,
6, and 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat JBoss EAP 6.3 for RHEL 5 - noarch
Red Hat JBoss EAP 6.3 for RHEL 6 - noarch
Red Hat JBoss EAP 6.3 for RHEL 7 - noarch

3. Description:

Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on JBoss Application Server 7.

It was found that the fix for CVE-2012-5783 was incomplete: the code added
to check that the server host name matches the domain name in a subject's
Common Name (CN) field in X.509 certificates was flawed.
A man-in-the-middle attacker could use this flaw to spoof an SSL server
using a specially crafted X.509 certificate. (CVE-2012-6153)

It was discovered that the HttpClient incorrectly extracted host name from
an X.509 certificate subject's Common Name (CN) field. A man-in-the-middle
attacker could use this flaw to spoof an SSL server using a specially
crafted X.509 certificate. (CVE-2014-3577)

The CVE-2012-6153 issue was discovered by Florian Weimer of Red Hat
Product Security.

For additional information on these flaws, refer to the Knowledgebase
article in the References section.

All users of Red Hat JBoss Enterprise Application Platform 6.3.0 on Red Hat
Enterprise Linux 5, 6, and 7 are advised to upgrade to these updated
packages. The JBoss server process must be restarted for the update to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied. Also, back up any customized Red
Hat JBoss Enterprise Application Platform 6 configuration files. On update,
the configuration files that have been locally modified will not be
updated. The updated version of such files will be stored as the rpmnew
files. Make sure to locate any such files after the update and merge any
changes manually.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1129074 - CVE-2014-3577 Apache HttpComponents client: SSL hostname verification bypass, incomplete CVE-2012-6153 fix
1129916 - CVE-2012-6153 Apache HttpComponents client: SSL hostname verification bypass, incomplete CVE-2012-5783 fix

6. Package List:

Red Hat JBoss EAP 6.3 for RHEL 5:

Source:
httpcomponents-eap6-6-12.redhat_2.1.ep6.el5.src.rpm

noarch:
httpclient-eap6-4.2.1-12.redhat_2.1.ep6.el5.noarch.rpm
httpcomponents-client-eap6-4.2.1-12.redhat_2.1.ep6.el5.noarch.rpm
httpcomponents-core-eap6-4.2.1-12.redhat_2.1.ep6.el5.noarch.rpm
httpcomponents-project-eap6-6-12.redhat_2.1.ep6.el5.noarch.rpm
httpcore-eap6-4.2.1-12.redhat_2.1.ep6.el5.noarch.rpm
httpmime-eap6-4.2.1-12.redhat_2.1.ep6.el5.noarch.rpm

Red Hat JBoss EAP 6.3 for RHEL 6:

Source:
httpcomponents-eap6-6-12.redhat_2.1.ep6.el6.src.rpm

noarch:
httpclient-eap6-4.2.1-12.redhat_2.1.ep6.el6.noarch.rpm
httpcomponents-client-eap6-4.2.1-12.redhat_2.1.ep6.el6.noarch.rpm
httpcomponents-core-eap6-4.2.1-12.redhat_2.1.ep6.el6.noarch.rpm
httpcomponents-project-eap6-6-12.redhat_2.1.ep6.el6.noarch.rpm
httpcore-eap6-4.2.1-12.redhat_2.1.ep6.el6.noarch.rpm
httpmime-eap6-4.2.1-12.redhat_2.1.ep6.el6.noarch.rpm

Red Hat JBoss EAP 6.3 for RHEL 7:

Source:
httpcomponents-eap6-6-12.redhat_2.1.ep6.el7.src.rpm

noarch:
httpclient-eap6-4.2.1-12.redhat_2.1.ep6.el7.noarch.rpm
httpcomponents-client-eap6-4.2.1-12.redhat_2.1.ep6.el7.noarch.rpm
httpcomponents-core-eap6-4.2.1-12.redhat_2.1.ep6.el7.noarch.rpm
httpcomponents-project-eap6-6-12.redhat_2.1.ep6.el7.noarch.rpm
httpcore-eap6-4.2.1-12.redhat_2.1.ep6.el7.noarch.rpm
httpmime-eap6-4.2.1-12.redhat_2.1.ep6.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-6153.html
https://www.redhat.com/security/data/cve/CVE-2014-3577.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/1165533

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUCKMRXlSAg2UNWIIRAgw9AKCsFn6selet1xbRkBQWwFQKJc3jMQCZAYa5
JEN+aoMN188Hw4dbWCvQ7jw=
=ekRw
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close