suse-su-2020:3152-1
Vulnerability from csaf_suse
Published
2020-11-04 10:07
Modified
2020-11-04 10:07
Summary
Security update for apache-commons-httpclient
Notes
Title of the patch
Security update for apache-commons-httpclient
Description of the patch
This update for apache-commons-httpclient fixes the following issues:
- http/conn/ssl/SSLConnectionSocketFactory.java ignores the
http.socket.timeout configuration setting during an SSL handshake,
which allows remote attackers to cause a denial of service (HTTPS
call hang) via unspecified vectors. [bsc#945190, CVE-2015-5262]
- org.apache.http.conn.ssl.AbstractVerifier does not properly
verify that the server hostname matches a domain name in the
subject's Common Name (CN) or subjectAltName field of the X.509
certificate, which allows MITM attackers to spoof SSL servers
via a 'CN=' string in a field in the distinguished name (DN)
of a certificate. [bsc#1178171, CVE-2014-3577]
Patchnames
SUSE-2020-3152,SUSE-SLE-Module-Basesystem-15-SP2-2020-3152
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for apache-commons-httpclient",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for apache-commons-httpclient fixes the following issues:\n\n- http/conn/ssl/SSLConnectionSocketFactory.java ignores the\n http.socket.timeout configuration setting during an SSL handshake,\n which allows remote attackers to cause a denial of service (HTTPS\n call hang) via unspecified vectors. [bsc#945190, CVE-2015-5262]\n- org.apache.http.conn.ssl.AbstractVerifier does not properly\n verify that the server hostname matches a domain name in the\n subject\u0027s Common Name (CN) or subjectAltName field of the X.509\n certificate, which allows MITM attackers to spoof SSL servers\n via a \u0027CN=\u0027 string in a field in the distinguished name (DN)\n of a certificate. [bsc#1178171, CVE-2014-3577]\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2020-3152,SUSE-SLE-Module-Basesystem-15-SP2-2020-3152",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_3152-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2020:3152-1",
"url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203152-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2020:3152-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2020-November/007692.html"
},
{
"category": "self",
"summary": "SUSE Bug 1178171",
"url": "https://bugzilla.suse.com/1178171"
},
{
"category": "self",
"summary": "SUSE Bug 945190",
"url": "https://bugzilla.suse.com/945190"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3577 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3577/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-5262 page",
"url": "https://www.suse.com/security/cve/CVE-2015-5262/"
}
],
"title": "Security update for apache-commons-httpclient",
"tracking": {
"current_release_date": "2020-11-04T10:07:13Z",
"generator": {
"date": "2020-11-04T10:07:13Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2020:3152-1",
"initial_release_date": "2020-11-04T10:07:13Z",
"revision_history": [
{
"date": "2020-11-04T10:07:13Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "apache-commons-httpclient-3.1-11.3.2.noarch",
"product": {
"name": "apache-commons-httpclient-3.1-11.3.2.noarch",
"product_id": "apache-commons-httpclient-3.1-11.3.2.noarch"
}
},
{
"category": "product_version",
"name": "apache-commons-httpclient-demo-3.1-11.3.2.noarch",
"product": {
"name": "apache-commons-httpclient-demo-3.1-11.3.2.noarch",
"product_id": "apache-commons-httpclient-demo-3.1-11.3.2.noarch"
}
},
{
"category": "product_version",
"name": "apache-commons-httpclient-javadoc-3.1-11.3.2.noarch",
"product": {
"name": "apache-commons-httpclient-javadoc-3.1-11.3.2.noarch",
"product_id": "apache-commons-httpclient-javadoc-3.1-11.3.2.noarch"
}
},
{
"category": "product_version",
"name": "apache-commons-httpclient-manual-3.1-11.3.2.noarch",
"product": {
"name": "apache-commons-httpclient-manual-3.1-11.3.2.noarch",
"product_id": "apache-commons-httpclient-manual-3.1-11.3.2.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "apache-commons-httpclient-3.1-11.3.2.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:apache-commons-httpclient-3.1-11.3.2.noarch"
},
"product_reference": "apache-commons-httpclient-3.1-11.3.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3577",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3577"
}
],
"notes": [
{
"category": "general",
"text": "org.apache.http.conn.ssl.AbstractVerifier in Apache HttpComponents HttpClient before 4.3.5 and HttpAsyncClient before 4.0.2 does not properly verify that the server hostname matches a domain name in the subject\u0027s Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via a \"CN=\" string in a field in the distinguished name (DN) of a certificate, as demonstrated by the \"foo,CN=www.apache.org\" string in the O field.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP2:apache-commons-httpclient-3.1-11.3.2.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3577",
"url": "https://www.suse.com/security/cve/CVE-2014-3577"
},
{
"category": "external",
"summary": "SUSE Bug 1178171 for CVE-2014-3577",
"url": "https://bugzilla.suse.com/1178171"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP2:apache-commons-httpclient-3.1-11.3.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP2:apache-commons-httpclient-3.1-11.3.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-11-04T10:07:13Z",
"details": "moderate"
}
],
"title": "CVE-2014-3577"
},
{
"cve": "CVE-2015-5262",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-5262"
}
],
"notes": [
{
"category": "general",
"text": "http/conn/ssl/SSLConnectionSocketFactory.java in Apache HttpComponents HttpClient before 4.3.6 ignores the http.socket.timeout configuration setting during an SSL handshake, which allows remote attackers to cause a denial of service (HTTPS call hang) via unspecified vectors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP2:apache-commons-httpclient-3.1-11.3.2.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-5262",
"url": "https://www.suse.com/security/cve/CVE-2015-5262"
},
{
"category": "external",
"summary": "SUSE Bug 1120767 for CVE-2015-5262",
"url": "https://bugzilla.suse.com/1120767"
},
{
"category": "external",
"summary": "SUSE Bug 945190 for CVE-2015-5262",
"url": "https://bugzilla.suse.com/945190"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP2:apache-commons-httpclient-3.1-11.3.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP2:apache-commons-httpclient-3.1-11.3.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-11-04T10:07:13Z",
"details": "important"
}
],
"title": "CVE-2015-5262"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…