rhsa-2014_1146
Vulnerability from csaf_redhat
Published
2014-09-03 18:15
Modified
2024-09-13 09:19
Summary
Red Hat Security Advisory: httpcomponents-client security update

Notes

Topic
Updated httpcomponents-client packages that fix one security issue are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
HttpClient is an HTTP/1.1 compliant HTTP agent implementation based on httpcomponents HttpCore. It was discovered that the HttpClient incorrectly extracted host name from an X.509 certificate subject's Common Name (CN) field. A man-in-the-middle attacker could use this flaw to spoof an SSL server using a specially crafted X.509 certificate. (CVE-2014-3577) For additional information on this flaw, refer to the Knowledgebase article in the References section. All httpcomponents-client users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated httpcomponents-client packages that fix one security issue are now\navailable for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "HttpClient is an HTTP/1.1 compliant HTTP agent implementation based on\nhttpcomponents HttpCore.\n\nIt was discovered that the HttpClient incorrectly extracted host name from\nan X.509 certificate subject\u0027s Common Name (CN) field. A man-in-the-middle\nattacker could use this flaw to spoof an SSL server using a specially\ncrafted X.509 certificate. (CVE-2014-3577)\n\nFor additional information on this flaw, refer to the Knowledgebase\narticle in the References section.\n\nAll httpcomponents-client users are advised to upgrade to these updated\npackages, which contain a backported patch to correct this issue.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2014:1146",
        "url": "https://access.redhat.com/errata/RHSA-2014:1146"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/solutions/1165533",
        "url": "https://access.redhat.com/solutions/1165533"
      },
      {
        "category": "external",
        "summary": "1129074",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1129074"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2014/rhsa-2014_1146.json"
      }
    ],
    "title": "Red Hat Security Advisory: httpcomponents-client security update",
    "tracking": {
      "current_release_date": "2024-09-13T09:19:22+00:00",
      "generator": {
        "date": "2024-09-13T09:19:22+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2014:1146",
      "initial_release_date": "2014-09-03T18:15:03+00:00",
      "revision_history": [
        {
          "date": "2014-09-03T18:15:03+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2014-09-03T18:15:04+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T09:19:22+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional-7.0.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                  "product_id": "7ComputeNode-optional-7.0.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.0.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.0.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.0.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                  "product_id": "7Workstation-optional-7.0.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpcomponents-client-javadoc-0:4.2.5-5.el7_0.noarch",
                "product": {
                  "name": "httpcomponents-client-javadoc-0:4.2.5-5.el7_0.noarch",
                  "product_id": "httpcomponents-client-javadoc-0:4.2.5-5.el7_0.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpcomponents-client-javadoc@4.2.5-5.el7_0?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpcomponents-client-0:4.2.5-5.el7_0.noarch",
                "product": {
                  "name": "httpcomponents-client-0:4.2.5-5.el7_0.noarch",
                  "product_id": "httpcomponents-client-0:4.2.5-5.el7_0.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpcomponents-client@4.2.5-5.el7_0?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpcomponents-client-0:4.2.5-5.el7_0.src",
                "product": {
                  "name": "httpcomponents-client-0:4.2.5-5.el7_0.src",
                  "product_id": "httpcomponents-client-0:4.2.5-5.el7_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpcomponents-client@4.2.5-5.el7_0?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpcomponents-client-0:4.2.5-5.el7_0.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.noarch"
        },
        "product_reference": "httpcomponents-client-0:4.2.5-5.el7_0.noarch",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpcomponents-client-0:4.2.5-5.el7_0.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.src"
        },
        "product_reference": "httpcomponents-client-0:4.2.5-5.el7_0.src",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpcomponents-client-javadoc-0:4.2.5-5.el7_0.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:httpcomponents-client-javadoc-0:4.2.5-5.el7_0.noarch"
        },
        "product_reference": "httpcomponents-client-javadoc-0:4.2.5-5.el7_0.noarch",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpcomponents-client-0:4.2.5-5.el7_0.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.noarch"
        },
        "product_reference": "httpcomponents-client-0:4.2.5-5.el7_0.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpcomponents-client-0:4.2.5-5.el7_0.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.src"
        },
        "product_reference": "httpcomponents-client-0:4.2.5-5.el7_0.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpcomponents-client-javadoc-0:4.2.5-5.el7_0.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:httpcomponents-client-javadoc-0:4.2.5-5.el7_0.noarch"
        },
        "product_reference": "httpcomponents-client-javadoc-0:4.2.5-5.el7_0.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpcomponents-client-0:4.2.5-5.el7_0.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.noarch"
        },
        "product_reference": "httpcomponents-client-0:4.2.5-5.el7_0.noarch",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpcomponents-client-0:4.2.5-5.el7_0.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.src"
        },
        "product_reference": "httpcomponents-client-0:4.2.5-5.el7_0.src",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpcomponents-client-javadoc-0:4.2.5-5.el7_0.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:httpcomponents-client-javadoc-0:4.2.5-5.el7_0.noarch"
        },
        "product_reference": "httpcomponents-client-javadoc-0:4.2.5-5.el7_0.noarch",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpcomponents-client-0:4.2.5-5.el7_0.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.noarch"
        },
        "product_reference": "httpcomponents-client-0:4.2.5-5.el7_0.noarch",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpcomponents-client-0:4.2.5-5.el7_0.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.src"
        },
        "product_reference": "httpcomponents-client-0:4.2.5-5.el7_0.src",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpcomponents-client-javadoc-0:4.2.5-5.el7_0.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:httpcomponents-client-javadoc-0:4.2.5-5.el7_0.noarch"
        },
        "product_reference": "httpcomponents-client-javadoc-0:4.2.5-5.el7_0.noarch",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpcomponents-client-0:4.2.5-5.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.noarch"
        },
        "product_reference": "httpcomponents-client-0:4.2.5-5.el7_0.noarch",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpcomponents-client-0:4.2.5-5.el7_0.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.src"
        },
        "product_reference": "httpcomponents-client-0:4.2.5-5.el7_0.src",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpcomponents-client-javadoc-0:4.2.5-5.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:httpcomponents-client-javadoc-0:4.2.5-5.el7_0.noarch"
        },
        "product_reference": "httpcomponents-client-javadoc-0:4.2.5-5.el7_0.noarch",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpcomponents-client-0:4.2.5-5.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.noarch"
        },
        "product_reference": "httpcomponents-client-0:4.2.5-5.el7_0.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpcomponents-client-0:4.2.5-5.el7_0.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.src"
        },
        "product_reference": "httpcomponents-client-0:4.2.5-5.el7_0.src",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpcomponents-client-javadoc-0:4.2.5-5.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:httpcomponents-client-javadoc-0:4.2.5-5.el7_0.noarch"
        },
        "product_reference": "httpcomponents-client-javadoc-0:4.2.5-5.el7_0.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2014-3577",
      "cwe": {
        "id": "CWE-297",
        "name": "Improper Validation of Certificate with Host Mismatch"
      },
      "discovery_date": "2014-08-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1129074"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the fix for CVE-2012-6153 was incomplete: the code added to check that the server hostname matches the domain name in a subject\u0027s Common Name (CN) field in X.509 certificates was flawed. A man-in-the-middle attacker could use this flaw to spoof an SSL server using a specially crafted X.509 certificate.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Additional information can be found in the Red Hat Knowledgebase article: https://access.redhat.com/solutions/1165533\n\nThis issue affects the versions of HttpComponents Client as shipped with Red Hat JBoss Data Grid 6 and Red Hat JBoss Data Virtualization 6; and ModeShape Client as shipped with Red Hat JBoss Data Virtualization 6. However, this flaw is not known to be exploitable under any supported scenario in Red Hat JBoss Data Grid 6 and JBoss Data Virtualization 6. A future update may address this issue.\n\nRed Hat JBoss Enterprise Application Platform 4,  Red Hat JBoss SOA Platform 4, and Red Hat JBoss Web Server 1 are now in Phase 3, Extended Life Support, of their respective life cycles. This issue has been rated as having Important security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat JBoss Middleware and Red Hat JBoss Operations Network Product Update and Support Policy: https://access.redhat.com/support/policy/updates/jboss_notes/\n\nFuse ESB 4, Fuse Message Broker 5.2, 5.3, 5.4 and Fuse Services Framework 2.3, 2.4 are now in a reduced support phase receiving only Critical impact security fixes. This issue has been rated as having Important security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Fuse Product Life Cycle: https://access.redhat.com/support/policy/updates/fusesource/",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-optional-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.noarch",
          "7Client-optional-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.src",
          "7Client-optional-7.0.Z:httpcomponents-client-javadoc-0:4.2.5-5.el7_0.noarch",
          "7ComputeNode-optional-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.noarch",
          "7ComputeNode-optional-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.src",
          "7ComputeNode-optional-7.0.Z:httpcomponents-client-javadoc-0:4.2.5-5.el7_0.noarch",
          "7Server-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.noarch",
          "7Server-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.src",
          "7Server-7.0.Z:httpcomponents-client-javadoc-0:4.2.5-5.el7_0.noarch",
          "7Server-optional-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.noarch",
          "7Server-optional-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.src",
          "7Server-optional-7.0.Z:httpcomponents-client-javadoc-0:4.2.5-5.el7_0.noarch",
          "7Workstation-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.noarch",
          "7Workstation-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.src",
          "7Workstation-7.0.Z:httpcomponents-client-javadoc-0:4.2.5-5.el7_0.noarch",
          "7Workstation-optional-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.noarch",
          "7Workstation-optional-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.src",
          "7Workstation-optional-7.0.Z:httpcomponents-client-javadoc-0:4.2.5-5.el7_0.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-3577"
        },
        {
          "category": "external",
          "summary": "RHBZ#1129074",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1129074"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3577",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-3577"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3577",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3577"
        }
      ],
      "release_date": "2014-08-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-optional-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.noarch",
            "7Client-optional-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.src",
            "7Client-optional-7.0.Z:httpcomponents-client-javadoc-0:4.2.5-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.src",
            "7ComputeNode-optional-7.0.Z:httpcomponents-client-javadoc-0:4.2.5-5.el7_0.noarch",
            "7Server-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.noarch",
            "7Server-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.src",
            "7Server-7.0.Z:httpcomponents-client-javadoc-0:4.2.5-5.el7_0.noarch",
            "7Server-optional-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.noarch",
            "7Server-optional-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.src",
            "7Server-optional-7.0.Z:httpcomponents-client-javadoc-0:4.2.5-5.el7_0.noarch",
            "7Workstation-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.noarch",
            "7Workstation-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.src",
            "7Workstation-7.0.Z:httpcomponents-client-javadoc-0:4.2.5-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.src",
            "7Workstation-optional-7.0.Z:httpcomponents-client-javadoc-0:4.2.5-5.el7_0.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:1146"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "7Client-optional-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.noarch",
            "7Client-optional-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.src",
            "7Client-optional-7.0.Z:httpcomponents-client-javadoc-0:4.2.5-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.noarch",
            "7ComputeNode-optional-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.src",
            "7ComputeNode-optional-7.0.Z:httpcomponents-client-javadoc-0:4.2.5-5.el7_0.noarch",
            "7Server-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.noarch",
            "7Server-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.src",
            "7Server-7.0.Z:httpcomponents-client-javadoc-0:4.2.5-5.el7_0.noarch",
            "7Server-optional-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.noarch",
            "7Server-optional-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.src",
            "7Server-optional-7.0.Z:httpcomponents-client-javadoc-0:4.2.5-5.el7_0.noarch",
            "7Workstation-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.noarch",
            "7Workstation-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.src",
            "7Workstation-7.0.Z:httpcomponents-client-javadoc-0:4.2.5-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.noarch",
            "7Workstation-optional-7.0.Z:httpcomponents-client-0:4.2.5-5.el7_0.src",
            "7Workstation-optional-7.0.Z:httpcomponents-client-javadoc-0:4.2.5-5.el7_0.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...