rhsa-2014_1320
Vulnerability from csaf_redhat
Published
2014-09-29 20:11
Modified
2024-09-13 09:19
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Web Platform 5.2.0 security update

Notes

Topic
Updated packages for Red Hat JBoss Enterprise Web Platform 5.2.0 that fix two security issues are now available for Red Hat Enterprise Linux 4, 5, and 6. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
Red Hat JBoss Enterprise Web Platform is a platform for Java applications, which integrates the JBoss Web Server with JBoss Hibernate and JBoss Seam. It was found that the fix for CVE-2012-5783 was incomplete: the code added to check that the server host name matches the domain name in a subject's Common Name (CN) field in X.509 certificates was flawed. A man-in-the-middle attacker could use this flaw to spoof an SSL server using a specially crafted X.509 certificate. (CVE-2012-6153) It was discovered that the HttpClient incorrectly extracted host name from an X.509 certificate subject's Common Name (CN) field. A man-in-the-middle attacker could use this flaw to spoof an SSL server using a specially crafted X.509 certificate. (CVE-2014-3577) The CVE-2012-6153 issue was discovered by Florian Weimer of Red Hat Product Security. For additional information on these flaws, refer to the Knowledgebase article in the References section. All users of Red Hat JBoss Enterprise Web Platform 5.2.0 on Red Hat Enterprise Linux 4, 5, and 6 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated packages for Red Hat JBoss Enterprise Web Platform 5.2.0 that fix\ntwo security issues are now available for Red Hat Enterprise Linux 4, 5,\nand 6.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Enterprise Web Platform is a platform for Java applications,\nwhich integrates the JBoss Web Server with JBoss Hibernate and JBoss Seam.\n\nIt was found that the fix for CVE-2012-5783 was incomplete: the code added\nto check that the server host name matches the domain name in a subject\u0027s\nCommon Name (CN) field in X.509 certificates was flawed.\nA man-in-the-middle attacker could use this flaw to spoof an SSL server\nusing a specially crafted X.509 certificate. (CVE-2012-6153)\n\nIt was discovered that the HttpClient incorrectly extracted host name from\nan X.509 certificate subject\u0027s Common Name (CN) field. A man-in-the-middle\nattacker could use this flaw to spoof an SSL server using a specially\ncrafted X.509 certificate. (CVE-2014-3577)\n\nThe CVE-2012-6153 issue was discovered by Florian Weimer of Red Hat\nProduct Security.\n\nFor additional information on these flaws, refer to the Knowledgebase\narticle in the References section.\n\nAll users of Red Hat JBoss Enterprise Web Platform 5.2.0 on Red Hat\nEnterprise Linux 4, 5, and 6 are advised to upgrade to these updated\npackages. The JBoss server process must be restarted for the update to take\neffect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2014:1320",
        "url": "https://access.redhat.com/errata/RHSA-2014:1320"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/solutions/1165533",
        "url": "https://access.redhat.com/solutions/1165533"
      },
      {
        "category": "external",
        "summary": "1129074",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1129074"
      },
      {
        "category": "external",
        "summary": "1129916",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1129916"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2014/rhsa-2014_1320.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Web Platform 5.2.0 security update",
    "tracking": {
      "current_release_date": "2024-09-13T09:19:54+00:00",
      "generator": {
        "date": "2024-09-13T09:19:54+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2014:1320",
      "initial_release_date": "2014-09-29T20:11:40+00:00",
      "revision_history": [
        {
          "date": "2014-09-29T20:11:40+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2014-09-29T20:11:40+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T09:19:54+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Web Platform 5 for RHEL 5 Server",
                "product": {
                  "name": "Red Hat JBoss Web Platform 5 for RHEL 5 Server",
                  "product_id": "5Server-JBEWP-5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_web_platform:5::el5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat JBoss Web Platform 5 for RHEL 6 Server",
                "product": {
                  "name": "Red Hat JBoss Web Platform 5 for RHEL 6 Server",
                  "product_id": "6Server-JBEWP-5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_web_platform:5::el6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat JBoss Web Platform 5 for RHEL 4 AS",
                "product": {
                  "name": "Red Hat JBoss Web Platform 5 for RHEL 4 AS",
                  "product_id": "4AS-JBEWP-5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_web_platform:5::el4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat JBoss Web Platform 5 for RHEL 4 ES",
                "product": {
                  "name": "Red Hat JBoss Web Platform 5 for RHEL 4 ES",
                  "product_id": "4ES-JBEWP-5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_web_platform:5::el4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Web Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el5.noarch",
                "product": {
                  "name": "jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el5.noarch",
                  "product_id": "jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jakarta-commons-httpclient@3.1-4_patch_02.ep5.el5?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
                "product": {
                  "name": "jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
                  "product_id": "jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-seam2@2.2.6.EAP5-22_patch_01.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
                "product": {
                  "name": "jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
                  "product_id": "jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-seam2-docs@2.2.6.EAP5-22_patch_01.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
                "product": {
                  "name": "jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
                  "product_id": "jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-seam2-runtime@2.2.6.EAP5-22_patch_01.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
                "product": {
                  "name": "jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
                  "product_id": "jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-seam2-examples@2.2.6.EAP5-22_patch_01.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jakarta-commons-httpclient-1:3.1-4_patch_02.el6_5.noarch",
                "product": {
                  "name": "jakarta-commons-httpclient-1:3.1-4_patch_02.el6_5.noarch",
                  "product_id": "jakarta-commons-httpclient-1:3.1-4_patch_02.el6_5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jakarta-commons-httpclient@3.1-4_patch_02.el6_5?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.el6.noarch",
                "product": {
                  "name": "jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.el6.noarch",
                  "product_id": "jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-seam2-examples@2.2.6.EAP5-22_patch_01.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.el6.noarch",
                "product": {
                  "name": "jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.el6.noarch",
                  "product_id": "jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-seam2-docs@2.2.6.EAP5-22_patch_01.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.el6.noarch",
                "product": {
                  "name": "jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.el6.noarch",
                  "product_id": "jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-seam2-runtime@2.2.6.EAP5-22_patch_01.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-seam2-0:2.2.6.EAP5-22_patch_01.el6.noarch",
                "product": {
                  "name": "jboss-seam2-0:2.2.6.EAP5-22_patch_01.el6.noarch",
                  "product_id": "jboss-seam2-0:2.2.6.EAP5-22_patch_01.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-seam2@2.2.6.EAP5-22_patch_01.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el4.noarch",
                "product": {
                  "name": "jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el4.noarch",
                  "product_id": "jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jakarta-commons-httpclient@3.1-4_patch_02.ep5.el4?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
                "product": {
                  "name": "jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
                  "product_id": "jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-seam2@2.2.6.EAP5-22_patch_01.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
                "product": {
                  "name": "jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
                  "product_id": "jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-seam2-docs@2.2.6.EAP5-22_patch_01.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
                "product": {
                  "name": "jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
                  "product_id": "jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-seam2-runtime@2.2.6.EAP5-22_patch_01.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
                "product": {
                  "name": "jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
                  "product_id": "jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-seam2-examples@2.2.6.EAP5-22_patch_01.ep5.el4?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el5.src",
                "product": {
                  "name": "jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el5.src",
                  "product_id": "jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jakarta-commons-httpclient@3.1-4_patch_02.ep5.el5?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el5.src",
                "product": {
                  "name": "jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el5.src",
                  "product_id": "jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-seam2@2.2.6.EAP5-22_patch_01.ep5.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jakarta-commons-httpclient-1:3.1-4_patch_02.el6_5.src",
                "product": {
                  "name": "jakarta-commons-httpclient-1:3.1-4_patch_02.el6_5.src",
                  "product_id": "jakarta-commons-httpclient-1:3.1-4_patch_02.el6_5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jakarta-commons-httpclient@3.1-4_patch_02.el6_5?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-seam2-0:2.2.6.EAP5-22_patch_01.el6.src",
                "product": {
                  "name": "jboss-seam2-0:2.2.6.EAP5-22_patch_01.el6.src",
                  "product_id": "jboss-seam2-0:2.2.6.EAP5-22_patch_01.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-seam2@2.2.6.EAP5-22_patch_01.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el4.src",
                "product": {
                  "name": "jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el4.src",
                  "product_id": "jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jakarta-commons-httpclient@3.1-4_patch_02.ep5.el4?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el4.src",
                "product": {
                  "name": "jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el4.src",
                  "product_id": "jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-seam2@2.2.6.EAP5-22_patch_01.ep5.el4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS",
          "product_id": "4AS-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el4.noarch"
        },
        "product_reference": "jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el4.src as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS",
          "product_id": "4AS-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el4.src"
        },
        "product_reference": "jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el4.src",
        "relates_to_product_reference": "4AS-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS",
          "product_id": "4AS-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch"
        },
        "product_reference": "jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el4.src as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS",
          "product_id": "4AS-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el4.src"
        },
        "product_reference": "jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el4.src",
        "relates_to_product_reference": "4AS-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS",
          "product_id": "4AS-JBEWP-5:jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch"
        },
        "product_reference": "jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS",
          "product_id": "4AS-JBEWP-5:jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch"
        },
        "product_reference": "jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS",
          "product_id": "4AS-JBEWP-5:jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch"
        },
        "product_reference": "jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES",
          "product_id": "4ES-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el4.noarch"
        },
        "product_reference": "jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el4.src as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES",
          "product_id": "4ES-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el4.src"
        },
        "product_reference": "jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el4.src",
        "relates_to_product_reference": "4ES-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES",
          "product_id": "4ES-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch"
        },
        "product_reference": "jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el4.src as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES",
          "product_id": "4ES-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el4.src"
        },
        "product_reference": "jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el4.src",
        "relates_to_product_reference": "4ES-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES",
          "product_id": "4ES-JBEWP-5:jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch"
        },
        "product_reference": "jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES",
          "product_id": "4ES-JBEWP-5:jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch"
        },
        "product_reference": "jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES",
          "product_id": "4ES-JBEWP-5:jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch"
        },
        "product_reference": "jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el5.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server",
          "product_id": "5Server-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el5.noarch"
        },
        "product_reference": "jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el5.src as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server",
          "product_id": "5Server-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el5.src"
        },
        "product_reference": "jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el5.src",
        "relates_to_product_reference": "5Server-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server",
          "product_id": "5Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch"
        },
        "product_reference": "jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el5.src as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server",
          "product_id": "5Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el5.src"
        },
        "product_reference": "jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el5.src",
        "relates_to_product_reference": "5Server-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server",
          "product_id": "5Server-JBEWP-5:jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch"
        },
        "product_reference": "jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server",
          "product_id": "5Server-JBEWP-5:jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch"
        },
        "product_reference": "jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server",
          "product_id": "5Server-JBEWP-5:jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch"
        },
        "product_reference": "jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-httpclient-1:3.1-4_patch_02.el6_5.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.el6_5.noarch"
        },
        "product_reference": "jakarta-commons-httpclient-1:3.1-4_patch_02.el6_5.noarch",
        "relates_to_product_reference": "6Server-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-httpclient-1:3.1-4_patch_02.el6_5.src as a component of Red Hat JBoss Web Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.el6_5.src"
        },
        "product_reference": "jakarta-commons-httpclient-1:3.1-4_patch_02.el6_5.src",
        "relates_to_product_reference": "6Server-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-seam2-0:2.2.6.EAP5-22_patch_01.el6.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.el6.noarch"
        },
        "product_reference": "jboss-seam2-0:2.2.6.EAP5-22_patch_01.el6.noarch",
        "relates_to_product_reference": "6Server-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-seam2-0:2.2.6.EAP5-22_patch_01.el6.src as a component of Red Hat JBoss Web Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.el6.src"
        },
        "product_reference": "jboss-seam2-0:2.2.6.EAP5-22_patch_01.el6.src",
        "relates_to_product_reference": "6Server-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.el6.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEWP-5:jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.el6.noarch"
        },
        "product_reference": "jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.el6.noarch",
        "relates_to_product_reference": "6Server-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.el6.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEWP-5:jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.el6.noarch"
        },
        "product_reference": "jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.el6.noarch",
        "relates_to_product_reference": "6Server-JBEWP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.el6.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEWP-5:jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.el6.noarch"
        },
        "product_reference": "jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.el6.noarch",
        "relates_to_product_reference": "6Server-JBEWP-5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Florian Weimer"
          ],
          "organization": "Red Hat Product Security",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2012-6153",
      "cwe": {
        "id": "CWE-297",
        "name": "Improper Validation of Certificate with Host Mismatch"
      },
      "discovery_date": "2012-11-15T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "4AS-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el4.noarch",
            "4AS-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el4.src",
            "4AS-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
            "4AS-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el4.src",
            "4AS-JBEWP-5:jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
            "4AS-JBEWP-5:jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
            "4AS-JBEWP-5:jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
            "4ES-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el4.noarch",
            "4ES-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el4.src",
            "4ES-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
            "4ES-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el4.src",
            "4ES-JBEWP-5:jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
            "4ES-JBEWP-5:jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
            "4ES-JBEWP-5:jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1129916"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the fix for CVE-2012-5783 was incomplete: the code added to check that the server host name matches the domain name in a subject\u0027s Common Name (CN) field in X.509 certificates was flawed. A man-in-the-middle attacker could use this flaw to spoof an SSL server using a specially crafted X.509 certificate.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "CXF: SSL hostname verification bypass, incomplete CVE-2012-5783 fix",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Additional information can be found in the Red Hat Knowledgebase article: https://access.redhat.com/solutions/1165533\n\nThis issue affects the versions of HttpComponents Client and ModeShape Client as shipped with Red Hat JBoss Data Virtualization 6. However, this flaw is not known to be exploitable under any supported scenario in Red Hat JBoss Data Virtualization 6. A future update may address this issue.\n\nThis issue did not affect the jakarta-commons-httpclient packages as shipped with Red Hat Enterprise Linux 5, 6, and 7, and httpcomponents-client packages as shipped with Red Hat Enterprise Linux 7.\n\nRed Hat JBoss Enterprise Application Platform 4,  Red Hat JBoss SOA Platform 4, and Red Hat JBoss Web Server 1 are now in Phase 3, Extended Life Support, of their respective life cycles. This issue has been rated as having Important security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat JBoss Middleware and Red Hat JBoss Operations Network Product Update and Support Policy: https://access.redhat.com/support/policy/updates/jboss_notes/\n\nFuse ESB 4, Fuse Message Broker 5.2, 5.3, 5.4 and Fuse Services Framework 2.3, 2.4 are now in a reduced support phase receiving only Critical impact security fixes. This issue has been rated as having Important security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Fuse Product Life Cycle: https://access.redhat.com/support/policy/updates/fusesource/",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el5.noarch",
          "5Server-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el5.src",
          "5Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
          "5Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el5.src",
          "5Server-JBEWP-5:jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
          "5Server-JBEWP-5:jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
          "5Server-JBEWP-5:jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
          "6Server-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.el6_5.noarch",
          "6Server-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.el6_5.src",
          "6Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.el6.noarch",
          "6Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.el6.src",
          "6Server-JBEWP-5:jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.el6.noarch",
          "6Server-JBEWP-5:jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.el6.noarch",
          "6Server-JBEWP-5:jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.el6.noarch"
        ],
        "known_not_affected": [
          "4AS-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el4.noarch",
          "4AS-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el4.src",
          "4AS-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
          "4AS-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el4.src",
          "4AS-JBEWP-5:jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
          "4AS-JBEWP-5:jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
          "4AS-JBEWP-5:jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
          "4ES-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el4.noarch",
          "4ES-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el4.src",
          "4ES-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
          "4ES-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el4.src",
          "4ES-JBEWP-5:jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
          "4ES-JBEWP-5:jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
          "4ES-JBEWP-5:jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-6153"
        },
        {
          "category": "external",
          "summary": "RHBZ#1129916",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1129916"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-6153",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-6153"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-6153",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-6153"
        }
      ],
      "release_date": "2014-08-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. Also, back up your existing Red\nHat JBoss Enterprise Web Platform 5 installation (including all\napplications and configuration files).\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Server-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el5.noarch",
            "5Server-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el5.src",
            "5Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
            "5Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el5.src",
            "5Server-JBEWP-5:jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
            "5Server-JBEWP-5:jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
            "5Server-JBEWP-5:jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
            "6Server-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.el6_5.noarch",
            "6Server-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.el6_5.src",
            "6Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.el6.noarch",
            "6Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.el6.src",
            "6Server-JBEWP-5:jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.el6.noarch",
            "6Server-JBEWP-5:jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.el6.noarch",
            "6Server-JBEWP-5:jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.el6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:1320"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el5.noarch",
            "5Server-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el5.src",
            "5Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
            "5Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el5.src",
            "5Server-JBEWP-5:jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
            "5Server-JBEWP-5:jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
            "5Server-JBEWP-5:jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
            "6Server-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.el6_5.noarch",
            "6Server-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.el6_5.src",
            "6Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.el6.noarch",
            "6Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.el6.src",
            "6Server-JBEWP-5:jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.el6.noarch",
            "6Server-JBEWP-5:jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.el6.noarch",
            "6Server-JBEWP-5:jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "CXF: SSL hostname verification bypass, incomplete CVE-2012-5783 fix"
    },
    {
      "cve": "CVE-2014-3577",
      "cwe": {
        "id": "CWE-297",
        "name": "Improper Validation of Certificate with Host Mismatch"
      },
      "discovery_date": "2014-08-12T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "4AS-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el4.noarch",
            "4AS-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el4.src",
            "4AS-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
            "4AS-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el4.src",
            "4AS-JBEWP-5:jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
            "4AS-JBEWP-5:jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
            "4AS-JBEWP-5:jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
            "4ES-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el4.noarch",
            "4ES-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el4.src",
            "4ES-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
            "4ES-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el4.src",
            "4ES-JBEWP-5:jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
            "4ES-JBEWP-5:jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
            "4ES-JBEWP-5:jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1129074"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the fix for CVE-2012-6153 was incomplete: the code added to check that the server hostname matches the domain name in a subject\u0027s Common Name (CN) field in X.509 certificates was flawed. A man-in-the-middle attacker could use this flaw to spoof an SSL server using a specially crafted X.509 certificate.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Additional information can be found in the Red Hat Knowledgebase article: https://access.redhat.com/solutions/1165533\n\nThis issue affects the versions of HttpComponents Client as shipped with Red Hat JBoss Data Grid 6 and Red Hat JBoss Data Virtualization 6; and ModeShape Client as shipped with Red Hat JBoss Data Virtualization 6. However, this flaw is not known to be exploitable under any supported scenario in Red Hat JBoss Data Grid 6 and JBoss Data Virtualization 6. A future update may address this issue.\n\nRed Hat JBoss Enterprise Application Platform 4,  Red Hat JBoss SOA Platform 4, and Red Hat JBoss Web Server 1 are now in Phase 3, Extended Life Support, of their respective life cycles. This issue has been rated as having Important security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat JBoss Middleware and Red Hat JBoss Operations Network Product Update and Support Policy: https://access.redhat.com/support/policy/updates/jboss_notes/\n\nFuse ESB 4, Fuse Message Broker 5.2, 5.3, 5.4 and Fuse Services Framework 2.3, 2.4 are now in a reduced support phase receiving only Critical impact security fixes. This issue has been rated as having Important security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Fuse Product Life Cycle: https://access.redhat.com/support/policy/updates/fusesource/",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el5.noarch",
          "5Server-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el5.src",
          "5Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
          "5Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el5.src",
          "5Server-JBEWP-5:jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
          "5Server-JBEWP-5:jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
          "5Server-JBEWP-5:jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
          "6Server-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.el6_5.noarch",
          "6Server-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.el6_5.src",
          "6Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.el6.noarch",
          "6Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.el6.src",
          "6Server-JBEWP-5:jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.el6.noarch",
          "6Server-JBEWP-5:jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.el6.noarch",
          "6Server-JBEWP-5:jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.el6.noarch"
        ],
        "known_not_affected": [
          "4AS-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el4.noarch",
          "4AS-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el4.src",
          "4AS-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
          "4AS-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el4.src",
          "4AS-JBEWP-5:jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
          "4AS-JBEWP-5:jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
          "4AS-JBEWP-5:jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
          "4ES-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el4.noarch",
          "4ES-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el4.src",
          "4ES-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
          "4ES-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el4.src",
          "4ES-JBEWP-5:jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
          "4ES-JBEWP-5:jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch",
          "4ES-JBEWP-5:jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.ep5.el4.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-3577"
        },
        {
          "category": "external",
          "summary": "RHBZ#1129074",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1129074"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3577",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-3577"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3577",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3577"
        }
      ],
      "release_date": "2014-08-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. Also, back up your existing Red\nHat JBoss Enterprise Web Platform 5 installation (including all\napplications and configuration files).\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Server-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el5.noarch",
            "5Server-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el5.src",
            "5Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
            "5Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el5.src",
            "5Server-JBEWP-5:jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
            "5Server-JBEWP-5:jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
            "5Server-JBEWP-5:jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
            "6Server-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.el6_5.noarch",
            "6Server-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.el6_5.src",
            "6Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.el6.noarch",
            "6Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.el6.src",
            "6Server-JBEWP-5:jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.el6.noarch",
            "6Server-JBEWP-5:jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.el6.noarch",
            "6Server-JBEWP-5:jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.el6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:1320"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "5Server-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el5.noarch",
            "5Server-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.ep5.el5.src",
            "5Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
            "5Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.ep5.el5.src",
            "5Server-JBEWP-5:jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
            "5Server-JBEWP-5:jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
            "5Server-JBEWP-5:jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.ep5.el5.noarch",
            "6Server-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.el6_5.noarch",
            "6Server-JBEWP-5:jakarta-commons-httpclient-1:3.1-4_patch_02.el6_5.src",
            "6Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.el6.noarch",
            "6Server-JBEWP-5:jboss-seam2-0:2.2.6.EAP5-22_patch_01.el6.src",
            "6Server-JBEWP-5:jboss-seam2-docs-0:2.2.6.EAP5-22_patch_01.el6.noarch",
            "6Server-JBEWP-5:jboss-seam2-examples-0:2.2.6.EAP5-22_patch_01.el6.noarch",
            "6Server-JBEWP-5:jboss-seam2-runtime-0:2.2.6.EAP5-22_patch_01.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...