wid-sec-w-2023-0306
Vulnerability from csaf_certbund
Published
2014-08-18 22:00
Modified
2024-05-06 22:00
Summary
Apache HttpComponents: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Apache HttpComponents ist ein Toolset von HTTP Java Komponenten.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Apache HttpComponents ausnutzen, um Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- Android - Linux - MacOS X - Sonstiges - UNIX - Windows



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Apache HttpComponents ist ein Toolset von HTTP Java Komponenten.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Apache HttpComponents ausnutzen, um Sicherheitsvorkehrungen zu umgehen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Android\n- Linux\n- MacOS X\n- Sonstiges\n- UNIX\n- Windows",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2023-0306 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2014/wid-sec-w-2023-0306.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2023-0306 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0306"
      },
      {
        "category": "external",
        "summary": "Mailingliste OSS-Security vom 2014-08-18",
        "url": "http://www.openwall.com/lists/oss-security/2014/08/18/8"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2014:1082-1 vom 2014-08-20",
        "url": "http://rhn.redhat.com/errata/RHSA-2014-1082.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2014:1146-1 vom 2014-09-03",
        "url": "http://rhn.redhat.com/errata/RHSA-2014-1146.html"
      },
      {
        "category": "external",
        "summary": "CentOS Errata and Security Advisory 2014:1146 vom 2014-09-03",
        "url": "http://lists.centos.org/pipermail/centos-announce/2014-September/020530.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2014:1162-1 vom 2014-09-04",
        "url": "https://rhn.redhat.com/errata/RHSA-2014-1162.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2014:1163-2 vom 2014-09-04",
        "url": "https://rhn.redhat.com/errata/RHSA-2014-1163.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2014:1166-1 vom 2014-09-08",
        "url": "http://rhn.redhat.com/errata/RHSA-2014-1166.html"
      },
      {
        "category": "external",
        "summary": "CentOS Errata and Security Advisory 2014:1166 vom 2014-09-08",
        "url": "http://lists.centos.org/pipermail/centos-announce/2014-September/020544.html"
      },
      {
        "category": "external",
        "summary": "CentOS Errata and Security Advisory 2014:1166 vom 2014-09-08",
        "url": "http://lists.centos.org/pipermail/centos-announce/2014-September/020545.html"
      },
      {
        "category": "external",
        "summary": "CentOS Errata and Security Advisory 2014:1166 vom 2014-09-08",
        "url": "http://lists.centos.org/pipermail/centos-announce/2014-September/020546.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2014:1834-1 vom 2014-11-10",
        "url": "http://rhn.redhat.com/errata/RHSA-2014-1834.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2014:1833-1 vom 2014-11-10",
        "url": "http://rhn.redhat.com/errata/RHSA-2014-1833.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-2769-1 vom 2015-10-15",
        "url": "http://www.ubuntu.com/usn/usn-2769-1/"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2016:1773-1 vom 2016-08-24",
        "url": "https://rhn.redhat.com/errata/RHSA-2016-1773.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2016:1931-1 vom 2016-09-23",
        "url": "https://rhn.redhat.com/errata/RHSA-2016-1931.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:3152-1 vom 2020-11-04",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-November/007692.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:3151-1 vom 2020-11-04",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-November/007690.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:3149-1 vom 2020-11-04",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-November/007689.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0055 vom 2022-03-10",
        "url": "https://access.redhat.com/errata/RHSA-2022:0055"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0056 vom 2022-03-10",
        "url": "https://access.redhat.com/errata/RHSA-2022:0056"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 6953757 vom 2023-02-08",
        "url": "https://www.ibm.com/support/pages/node/6953757"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7008449 vom 2023-06-29",
        "url": "https://www.ibm.com/support/pages/node/7008449"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7037815 vom 2023-09-22",
        "url": "https://www.ibm.com/support/pages/node/7037815"
      },
      {
        "category": "external",
        "summary": "Dell Security Advisory DSA-2024-208 vom 2024-05-07",
        "url": "https://www.dell.com/support/kbdoc/000224800/dsa-2024-="
      }
    ],
    "source_lang": "en-US",
    "title": "Apache HttpComponents: Schwachstelle erm\u00f6glicht Umgehen von Sicherheitsvorkehrungen",
    "tracking": {
      "current_release_date": "2024-05-06T22:00:00.000+00:00",
      "generator": {
        "date": "2024-05-07T08:34:57.802+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2023-0306",
      "initial_release_date": "2014-08-18T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2014-08-18T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initial Release"
        },
        {
          "date": "2014-08-18T22:00:00.000+00:00",
          "number": "2",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2014-08-20T22:00:00.000+00:00",
          "number": "3",
          "summary": "New remediations available"
        },
        {
          "date": "2014-08-20T22:00:00.000+00:00",
          "number": "4",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2014-09-03T22:00:00.000+00:00",
          "number": "5",
          "summary": "New remediations available"
        },
        {
          "date": "2014-09-03T22:00:00.000+00:00",
          "number": "6",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2014-09-03T22:00:00.000+00:00",
          "number": "7",
          "summary": "New remediations available"
        },
        {
          "date": "2014-09-03T22:00:00.000+00:00",
          "number": "8",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2014-09-04T22:00:00.000+00:00",
          "number": "9",
          "summary": "New remediations available"
        },
        {
          "date": "2014-09-04T22:00:00.000+00:00",
          "number": "10",
          "summary": "New remediations available"
        },
        {
          "date": "2014-09-04T22:00:00.000+00:00",
          "number": "11",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2014-09-08T22:00:00.000+00:00",
          "number": "12",
          "summary": "New remediations available"
        },
        {
          "date": "2014-09-08T22:00:00.000+00:00",
          "number": "13",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2014-09-08T22:00:00.000+00:00",
          "number": "14",
          "summary": "New remediations available"
        },
        {
          "date": "2014-09-08T22:00:00.000+00:00",
          "number": "15",
          "summary": "New remediations available"
        },
        {
          "date": "2014-09-08T22:00:00.000+00:00",
          "number": "16",
          "summary": "New remediations available"
        },
        {
          "date": "2014-09-08T22:00:00.000+00:00",
          "number": "17",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2014-11-10T23:00:00.000+00:00",
          "number": "18",
          "summary": "New remediations available"
        },
        {
          "date": "2015-10-14T22:00:00.000+00:00",
          "number": "19",
          "summary": "New remediations available"
        },
        {
          "date": "2016-08-24T22:00:00.000+00:00",
          "number": "20",
          "summary": "New remediations available"
        },
        {
          "date": "2016-08-24T22:00:00.000+00:00",
          "number": "21",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2016-09-25T22:00:00.000+00:00",
          "number": "22",
          "summary": "New remediations available"
        },
        {
          "date": "2016-09-25T22:00:00.000+00:00",
          "number": "23",
          "summary": "Version nicht vorhanden"
        },
        {
          "date": "2020-11-04T23:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-03-10T23:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-02-08T23:00:00.000+00:00",
          "number": "26",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2023-06-29T22:00:00.000+00:00",
          "number": "27",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2023-09-24T22:00:00.000+00:00",
          "number": "28",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2024-05-06T22:00:00.000+00:00",
          "number": "29",
          "summary": "Neue Updates von Dell aufgenommen"
        }
      ],
      "status": "final",
      "version": "29"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "HttpClient \u003c4.3.5",
                "product": {
                  "name": "Apache HttpComponents HttpClient \u003c4.3.5",
                  "product_id": "T003641",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:apache:http_components:4.3.5::httpclient"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "HttpAsyncClient \u003c4.0.2",
                "product": {
                  "name": "Apache HttpComponents HttpAsyncClient \u003c4.0.2",
                  "product_id": "T003642",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:apache:http_components:4.0.2::httpasyncclient"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "HttpComponents"
          }
        ],
        "category": "vendor",
        "name": "Apache"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "Server \u003c19.9.0.6",
                "product": {
                  "name": "Dell NetWorker Server \u003c19.9.0.6",
                  "product_id": "T034567",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:dell:networker:server__19.9.0.6"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "NetWorker"
          }
        ],
        "category": "vendor",
        "name": "Dell"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "IBM DB2",
            "product": {
              "name": "IBM DB2",
              "product_id": "5104",
              "product_identification_helper": {
                "cpe": "cpe:/a:ibm:db2:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "IBM Spectrum Protect",
            "product": {
              "name": "IBM Spectrum Protect",
              "product_id": "T013661",
              "product_identification_helper": {
                "cpe": "cpe:/a:ibm:spectrum_protect:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "IBM"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "5",
                "product": {
                  "name": "Open Source CentOS 5",
                  "product_id": "122559",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:centos:centos:5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "6",
                "product": {
                  "name": "Open Source CentOS 6",
                  "product_id": "160056",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:centos:centos:6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "7",
                "product": {
                  "name": "Open Source CentOS 7",
                  "product_id": "T003633",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:centos:centos:7"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "CentOS"
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "6",
                "product": {
                  "name": "Red Hat Enterprise Linux 6",
                  "product_id": "120737",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "5",
                "product": {
                  "name": "Red Hat Enterprise Linux Server 5",
                  "product_id": "T000179",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "6",
                "product": {
                  "name": "Red Hat Enterprise Linux Server 6",
                  "product_id": "T000343",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "6.5.z",
                "product": {
                  "name": "Red Hat Enterprise Linux Server EUS 6.5.z",
                  "product_id": "T002243",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6.5.z:server:eus"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "6.5",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS 6.5",
                  "product_id": "T002517",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6.5:server:aus"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "7",
                "product": {
                  "name": "Red Hat Enterprise Linux Server 7",
                  "product_id": "T003303",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "5",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop 5",
                  "product_id": "T000180",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux_desktop:5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "7",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop 7",
                  "product_id": "T003548",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux_desktop:7"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Enterprise Linux Desktop"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "6",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node 6",
                  "product_id": "T001927",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux_hpc_node:6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "7",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node 7",
                  "product_id": "T003549",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux_hpc_node:7"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Enterprise Linux HPC Node"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "6",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation 6",
                  "product_id": "T000396",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux_workstation:6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "5",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation 5",
                  "product_id": "T000622",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux_workstation:5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "7",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation 7",
                  "product_id": "T003565",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux_workstation:7"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Enterprise Linux Workstation"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "6 EL5",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 6 EL5",
                  "product_id": "T001224",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6:el5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "6 EL6",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 6 EL6",
                  "product_id": "T001225",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6:el6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "6.3.0",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 6.3.0",
                  "product_id": "T003588",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6.3.0"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "2",
                "product": {
                  "name": "Red Hat OpenShift Enterprise 2",
                  "product_id": "T002673",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:2"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "OpenShift"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2014-3577",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in Apache HttpComponents. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um Sicherheitsvorkehrungen zu umgehen, wenn ein Benutzer per HTTPS auf eine Webseite zugreift. Die Schwachstelle kann dazu ausgenutzt werden, um mit einem speziellen Zertifikat einen Man-in-the-Middle Angriff durchzuf\u00fchren. Die Schwachstelle besteht in den Komponenten HttpClient und HttpAsyncClient."
        }
      ],
      "product_status": {
        "known_affected": [
          "T000180",
          "T034567",
          "T002673",
          "T003565",
          "T003588",
          "T003303",
          "T003633",
          "160056",
          "T003548",
          "T003549",
          "T013661",
          "T001927",
          "T002517",
          "T002207",
          "T000622",
          "T001225",
          "5104",
          "T000179",
          "120737",
          "T001224",
          "T000343",
          "T000396",
          "T002243",
          "122559"
        ]
      },
      "release_date": "2014-08-18T22:00:00Z",
      "title": "CVE-2014-3577"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...