-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0226
                      Moderate: axis security update
                             20 February 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           axis
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
                   Unauthorised Access            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5784  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0269.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running axis check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: axis security update
Advisory ID:       RHSA-2013:0269-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0269.html
Issue date:        2013-02-19
CVE Names:         CVE-2012-5784 
=====================================================================

1. Summary:

Updated axis packages that fix one security issue are now available for Red
Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - noarch
Red Hat Enterprise Linux HPC Node (v. 6) - noarch
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch
Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Enterprise Linux Server Optional (v. 6) - noarch
Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch

3. Description:

Apache Axis is an implementation of SOAP (Simple Object Access Protocol).
It can be used to build both web service clients and servers.

Apache Axis did not verify that the server hostname matched the domain name
in the subject's Common Name (CN) or subjectAltName field in X.509
certificates. This could allow a man-in-the-middle attacker to spoof an SSL
server if they had a certificate that was valid for any domain name.
(CVE-2012-5784)

All users of axis are advised to upgrade to these updated packages, which
correct this issue. Applications using Apache Axis must be restarted for
this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

873252 - CVE-2012-5784 axis: Does not verify that the server hostname matches a domain name in the subject's CN or subjectAltName field of the x.509 certificate

6. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/axis-1.2.1-7.3.el6_3.src.rpm

noarch:
axis-1.2.1-7.3.el6_3.noarch.rpm
axis-javadoc-1.2.1-7.3.el6_3.noarch.rpm
axis-manual-1.2.1-7.3.el6_3.noarch.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/axis-1.2.1-7.3.el6_3.src.rpm

noarch:
axis-1.2.1-7.3.el6_3.noarch.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/axis-1.2.1-7.3.el6_3.src.rpm

noarch:
axis-javadoc-1.2.1-7.3.el6_3.noarch.rpm
axis-manual-1.2.1-7.3.el6_3.noarch.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/axis-1.2.1-7.3.el6_3.src.rpm

noarch:
axis-1.2.1-7.3.el6_3.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/axis-1.2.1-7.3.el6_3.src.rpm

noarch:
axis-javadoc-1.2.1-7.3.el6_3.noarch.rpm
axis-manual-1.2.1-7.3.el6_3.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/axis-1.2.1-7.3.el6_3.src.rpm

noarch:
axis-1.2.1-7.3.el6_3.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/axis-1.2.1-7.3.el6_3.src.rpm

noarch:
axis-javadoc-1.2.1-7.3.el6_3.noarch.rpm
axis-manual-1.2.1-7.3.el6_3.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-5784.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRJA8NXlSAg2UNWIIRAjpcAKCjNBCWDRTgv0OVYz3ZTATWY1d/qgCdGg2P
oKSZtOI/Vd4n/fQg0o6GdAc=
=k+ga
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUSRwBe4yVqjM2NGpAQJkbg/+J1aKZUmvRMY1ISqDsG5cRBJTYfBvrLun
N/qMAdP4tyIRj7laWR3u5Io+YTBidz83ff2kfn10LWmPhc6TuqsBzt6GIvokTzZQ
tmgO+buq4oBAHjVGZtYrYmOdDhwxARn6lW0ogaOV7Lk3v/JN/gysrCKJeW/Qj45f
erwWNvlFIJg3v3vE5XYLd7FRDiiXc9aSiUcMsEoMOVY8l837HC3cro0oDSas6qWB
+v22ZQhnd4EcCCBOaB46C6NmAbKDurOvEVpeulz8ih3SNriQoVD244bPIdYMz18x
lKGmEgkLCFsrXNMQctJPY2R//wMvSCgywqHQfweQ6pTZgCnHJzFxDEUE7iCC78NW
1D8VBtej98YeJCCsH9hIpvhHtt+MeSvd0mxbltivroAEG84119oE05zI59nDis/z
FJqlNQ/STmhSODMktS1ubZIVLGLSzDzGC2YpaHTWunwvCDYB96DiPrd5RmrHkI6I
fyISwl8tWZxHW/QvJrsw5WiS8BLHvKTiCZd3iRbFzBN2v2m9vFnGAEhVSzchiYeH
JDODIs5/ZJijG3zOuBFCjEWX9PN5M5sXgEmlUfv2D6QD+/CHk6P+LVcEVzJHl1U2
uhFZteYrDQrT5UZal6t+LEjK/HsxbIxMl765EoEXKAduqjTZpwvpq86gta732x+Q
cr6D+8oT/Mk=
=auwk
-----END PGP SIGNATURE-----