gsd-2012-5783
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Apache Commons HttpClient 3.x, as used in Amazon Flexible Payments Service (FPS) merchant Java SDK and other products, does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2012-5783",
    "description": "Apache Commons HttpClient 3.x, as used in Amazon Flexible Payments Service (FPS) merchant Java SDK and other products, does not verify that the server hostname matches a domain name in the subject\u0027s Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.",
    "id": "GSD-2012-5783",
    "references": [
      "https://www.suse.com/security/cve/CVE-2012-5783.html",
      "https://access.redhat.com/errata/RHSA-2017:0868",
      "https://access.redhat.com/errata/RHSA-2014:0224",
      "https://access.redhat.com/errata/RHSA-2013:1853",
      "https://access.redhat.com/errata/RHSA-2013:1147",
      "https://access.redhat.com/errata/RHSA-2013:1006",
      "https://access.redhat.com/errata/RHSA-2013:0763",
      "https://access.redhat.com/errata/RHSA-2013:0682",
      "https://access.redhat.com/errata/RHSA-2013:0681",
      "https://access.redhat.com/errata/RHSA-2013:0680",
      "https://access.redhat.com/errata/RHSA-2013:0679",
      "https://access.redhat.com/errata/RHSA-2013:0270",
      "https://ubuntu.com/security/CVE-2012-5783",
      "https://advisories.mageia.org/CVE-2012-5783.html",
      "https://alas.aws.amazon.com/cve/html/CVE-2012-5783.html",
      "https://linux.oracle.com/cve/CVE-2012-5783.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2012-5783"
      ],
      "details": "Apache Commons HttpClient 3.x, as used in Amazon Flexible Payments Service (FPS) merchant Java SDK and other products, does not verify that the server hostname matches a domain name in the subject\u0027s Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.",
      "id": "GSD-2012-5783",
      "modified": "2023-12-13T01:20:19.941337Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2012-5783",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Apache Commons HttpClient 3.x, as used in Amazon Flexible Payments Service (FPS) merchant Java SDK and other products, does not verify that the server hostname matches a domain name in the subject\u0027s Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "RHSA-2013:0681",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0681.html"
          },
          {
            "name": "https://issues.apache.org/jira/browse/HTTPCLIENT-1265",
            "refsource": "CONFIRM",
            "url": "https://issues.apache.org/jira/browse/HTTPCLIENT-1265"
          },
          {
            "name": "openSUSE-SU-2013:0622",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00040.html"
          },
          {
            "name": "RHSA-2013:0680",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0680.html"
          },
          {
            "name": "RHSA-2017:0868",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2017:0868"
          },
          {
            "name": "openSUSE-SU-2013:0354",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00078.html"
          },
          {
            "name": "58073",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/58073"
          },
          {
            "name": "apache-commons-ssl-spoofing(79984)",
            "refsource": "XF",
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79984"
          },
          {
            "name": "RHSA-2013:0270",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0270.html"
          },
          {
            "name": "RHSA-2013:0682",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0682.html"
          },
          {
            "name": "openSUSE-SU-2013:0638",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00053.html"
          },
          {
            "name": "openSUSE-SU-2013:0623",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00041.html"
          },
          {
            "name": "RHSA-2013:1853",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2013-1853.html"
          },
          {
            "name": "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf",
            "refsource": "MISC",
            "url": "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf"
          },
          {
            "name": "RHSA-2013:0679",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0679.html"
          },
          {
            "name": "RHSA-2013:1147",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2013-1147.html"
          },
          {
            "name": "USN-2769-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-2769-1"
          },
          {
            "name": "RHSA-2014:0224",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0224.html"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "[3.0,4.0)",
          "affected_versions": "All versions starting from 3.0 before 4.0.",
          "cvss_v2": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-295",
            "CWE-937"
          ],
          "date": "2018-01-04",
          "description": "Apache Commons HttpClient as used in Amazon Flexible Payments Service (FPS) merchant Java SDK and other products, does not verify that the server hostname matches a domain name in the subject\u0027s Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.",
          "fixed_versions": [],
          "identifier": "CVE-2012-5783",
          "identifiers": [
            "CVE-2012-5783"
          ],
          "package_slug": "maven/commons-httpclient/commons-httpclient",
          "pubdate": "2012-11-04",
          "solution": "Unfortunately, there is no solution available yet.",
          "title": "Improper Input Validation",
          "urls": [
            "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf",
            "https://crypto.stanford.edu/~dabo/pubs/abstracts/ssl-client-bugs.html",
            "http://www.sigsac.org/ccs/CCS2012/techprogram.shtml"
          ],
          "uuid": "c0a8d679-9d66-429f-a602-028be2dfc141"
        },
        {
          "affected_range": "[3.0,4.0)",
          "affected_versions": "All versions starting from 3.0 before 4.0",
          "cvss_v2": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-295",
            "CWE-937"
          ],
          "date": "2022-07-13",
          "description": "Apache Commons HttpClient 3.x, as used in Amazon Flexible Payments Service (FPS) merchant Java SDK and other products, does not verify that the server hostname matches a domain name in the subject\u0027s Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.",
          "fixed_versions": [
            "4.0"
          ],
          "identifier": "CVE-2012-5783",
          "identifiers": [
            "GHSA-3832-9276-x7gf",
            "CVE-2012-5783"
          ],
          "not_impacted": "All versions before 3.0, all versions starting from 4.0",
          "package_slug": "maven/org.apache.httpcomponents/httpclient",
          "pubdate": "2022-05-13",
          "solution": "Upgrade to version 4.0 or above.",
          "title": "Improper Certificate Validation",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2012-5783",
            "https://access.redhat.com/errata/RHSA-2017:0868",
            "https://exchange.xforce.ibmcloud.com/vulnerabilities/79984",
            "https://issues.apache.org/jira/browse/HTTPCLIENT-1265",
            "http://lists.opensuse.org/opensuse-updates/2013-02/msg00078.html",
            "http://lists.opensuse.org/opensuse-updates/2013-04/msg00040.html",
            "http://lists.opensuse.org/opensuse-updates/2013-04/msg00041.html",
            "http://lists.opensuse.org/opensuse-updates/2013-04/msg00053.html",
            "http://rhn.redhat.com/errata/RHSA-2013-0270.html",
            "http://rhn.redhat.com/errata/RHSA-2013-0679.html",
            "http://rhn.redhat.com/errata/RHSA-2013-0680.html",
            "http://rhn.redhat.com/errata/RHSA-2013-0682.html",
            "http://rhn.redhat.com/errata/RHSA-2013-1853.html",
            "http://rhn.redhat.com/errata/RHSA-2014-0224.html",
            "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf",
            "http://www.ubuntu.com/usn/USN-2769-1",
            "https://github.com/advisories/GHSA-3832-9276-x7gf"
          ],
          "uuid": "202a6d24-31cd-4e67-ba3d-1afb869d462a"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:apache:httpclient:3.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-5783"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Apache Commons HttpClient 3.x, as used in Amazon Flexible Payments Service (FPS) merchant Java SDK and other products, does not verify that the server hostname matches a domain name in the subject\u0027s Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-295"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf",
              "refsource": "MISC",
              "tags": [
                "Technical Description",
                "Third Party Advisory"
              ],
              "url": "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf"
            },
            {
              "name": "RHSA-2013:0270",
              "refsource": "REDHAT",
              "tags": [
                "Broken Link"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0270.html"
            },
            {
              "name": "openSUSE-SU-2013:0354",
              "refsource": "SUSE",
              "tags": [
                "Broken Link"
              ],
              "url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00078.html"
            },
            {
              "name": "RHSA-2013:0681",
              "refsource": "REDHAT",
              "tags": [
                "Broken Link"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0681.html"
            },
            {
              "name": "RHSA-2013:0679",
              "refsource": "REDHAT",
              "tags": [
                "Broken Link"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0679.html"
            },
            {
              "name": "openSUSE-SU-2013:0622",
              "refsource": "SUSE",
              "tags": [
                "Broken Link"
              ],
              "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00040.html"
            },
            {
              "name": "openSUSE-SU-2013:0638",
              "refsource": "SUSE",
              "tags": [
                "Broken Link"
              ],
              "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00053.html"
            },
            {
              "name": "RHSA-2013:0680",
              "refsource": "REDHAT",
              "tags": [
                "Broken Link"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0680.html"
            },
            {
              "name": "RHSA-2013:0682",
              "refsource": "REDHAT",
              "tags": [
                "Broken Link"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0682.html"
            },
            {
              "name": "openSUSE-SU-2013:0623",
              "refsource": "SUSE",
              "tags": [
                "Broken Link"
              ],
              "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00041.html"
            },
            {
              "name": "RHSA-2013:1147",
              "refsource": "REDHAT",
              "tags": [
                "Broken Link"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2013-1147.html"
            },
            {
              "name": "RHSA-2013:1853",
              "refsource": "REDHAT",
              "tags": [
                "Broken Link"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2013-1853.html"
            },
            {
              "name": "RHSA-2014:0224",
              "refsource": "REDHAT",
              "tags": [
                "Broken Link"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0224.html"
            },
            {
              "name": "USN-2769-1",
              "refsource": "UBUNTU",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.ubuntu.com/usn/USN-2769-1"
            },
            {
              "name": "58073",
              "refsource": "BID",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securityfocus.com/bid/58073"
            },
            {
              "name": "apache-commons-ssl-spoofing(79984)",
              "refsource": "XF",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79984"
            },
            {
              "name": "https://issues.apache.org/jira/browse/HTTPCLIENT-1265",
              "refsource": "CONFIRM",
              "tags": [
                "Issue Tracking",
                "Patch",
                "Vendor Advisory"
              ],
              "url": "https://issues.apache.org/jira/browse/HTTPCLIENT-1265"
            },
            {
              "name": "RHSA-2017:0868",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2017:0868"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 8.6,
          "impactScore": 4.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2021-04-23T17:28Z",
      "publishedDate": "2012-11-04T22:55Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...