-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0435
           Moderate: jakarta-commons-httpclient security update
                               26 March 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           jakarta-commons-httpclient
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux AS/ES/WS 4
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux Server 6
                   Windows
                   Solaris
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
                   Unauthorised Access            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5783  

Reference:         ESB-2013.0227

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0679.html
   https://rhn.redhat.com/errata/RHSA-2013-0680.html
   https://rhn.redhat.com/errata/RHSA-2013-0681.html
   https://rhn.redhat.com/errata/RHSA-2013-0682.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running jakarta-commons-httpclient check for an updated version of 
         the software for their operating system.
         
         This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: jakarta-commons-httpclient security update
Advisory ID:       RHSA-2013:0679-01
Product:           JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0679.html
Issue date:        2013-03-25
CVE Names:         CVE-2012-5783 
=====================================================================

1. Summary:

An update for JBoss Enterprise Application Platform 5.2.0 which fixes one
security issue is now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Description:

The Jakarta Commons HttpClient component can be used to build HTTP-aware
client applications (such as web browsers and web service clients).

The Jakarta Commons HttpClient component did not verify that the server
hostname matched the domain name in the subject's Common Name (CN) or
subjectAltName field in X.509 certificates. This could allow a
man-in-the-middle attacker to spoof an SSL server if they had a certificate
that was valid for any domain name. (CVE-2012-5783)

Warning: Before applying this update, back up your existing JBoss
Enterprise Application Platform installation (including all applications
and configuration files).

All users of JBoss Enterprise Application Platform 5.2.0 as provided from
the Red Hat Customer Portal are advised to apply this update.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up your
existing JBoss Enterprise Application Platform installation (including all
applications and configuration files).

The JBoss server process must be restarted for this update to take effect.

4. Bugs fixed (http://bugzilla.redhat.com/):

873317 - CVE-2012-5783 jakarta-commons-httpclient: missing connection hostname check against X.509 certificate name

5. References:

https://www.redhat.com/security/data/cve/CVE-2012-5783.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=securityPatches&version=5.2.0

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRUIdUXlSAg2UNWIIRAu47AJ0bVSaGSmwzBjGGaSzaWov933iw9QCgr87K
jjfP+62awau8qV4yD/OcwVU=
=g4wP
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: jakarta-commons-httpclient security update
Advisory ID:       RHSA-2013:0680-01
Product:           JBoss Enterprise Application Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0680.html
Issue date:        2013-03-25
CVE Names:         CVE-2012-5783 
=====================================================================

1. Summary:

An updated jakarta-commons-httpclient package for JBoss Enterprise
Application Platform 5.2.0 which fixes one security issue is now available
for Red Hat Enterprise Linux 4, 5, and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

JBoss Enterprise Application Platform 5 for RHEL 4 AS - noarch
JBoss Enterprise Application Platform 5 for RHEL 4 ES - noarch
JBoss Enterprise Application Platform 5 for RHEL 5 Server - noarch
JBoss Enterprise Application Platform 5 for RHEL 6 Server - noarch

3. Description:

The Jakarta Commons HttpClient component can be used to build HTTP-aware
client applications (such as web browsers and web service clients).

The Jakarta Commons HttpClient component did not verify that the server
hostname matched the domain name in the subject's Common Name (CN) or
subjectAltName field in X.509 certificates. This could allow a
man-in-the-middle attacker to spoof an SSL server if they had a certificate
that was valid for any domain name. (CVE-2012-5783)

Warning: Before applying this update, back up your existing JBoss
Enterprise Application Platform installation (including all applications
and configuration files).

All users of JBoss Enterprise Application Platform 5.2.0 on Red Hat
Enterprise Linux 4, 5, and 6 are advised to upgrade to this updated
package. The JBoss server process must be restarted for the update to take
effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

873317 - CVE-2012-5783 jakarta-commons-httpclient: missing connection hostname check against X.509 certificate name

6. Package List:

JBoss Enterprise Application Platform 5 for RHEL 4 AS:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/JBEAP/SRPMS/jakarta-commons-httpclient-3.1-2.1_patch_01.ep5.el4.src.rpm

noarch:
jakarta-commons-httpclient-3.1-2.1_patch_01.ep5.el4.noarch.rpm

JBoss Enterprise Application Platform 5 for RHEL 4 ES:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/JBEAP/SRPMS/jakarta-commons-httpclient-3.1-2.1_patch_01.ep5.el4.src.rpm

noarch:
jakarta-commons-httpclient-3.1-2.1_patch_01.ep5.el4.noarch.rpm

JBoss Enterprise Application Platform 5 for RHEL 5 Server:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jakarta-commons-httpclient-3.1-2.1_patch_01.ep5.el5.src.rpm

noarch:
jakarta-commons-httpclient-3.1-2.1_patch_01.ep5.el5.noarch.rpm

JBoss Enterprise Application Platform 5 for RHEL 6 Server:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jakarta-commons-httpclient-3.1-2_patch_01.ep5.el6.src.rpm

noarch:
jakarta-commons-httpclient-3.1-2_patch_01.ep5.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-5783.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRUIdvXlSAg2UNWIIRAowOAJ9ZUqMyRI5CZxLFgmV9EL7o02mvLwCgw5XB
A7E7JXGBdnemkjTKMGqhgmQ=
=9eWH
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: jakarta-commons-httpclient security update
Advisory ID:       RHSA-2013:0681-01
Product:           JBoss Enterprise Web Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0681.html
Issue date:        2013-03-25
CVE Names:         CVE-2012-5783 
=====================================================================

1. Summary:

An update for JBoss Enterprise Web Platform 5.2.0 which fixes one security
issue is now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Description:

The Jakarta Commons HttpClient component can be used to build HTTP-aware
client applications (such as web browsers and web service clients).

The Jakarta Commons HttpClient component did not verify that the server
hostname matched the domain name in the subject's Common Name (CN) or
subjectAltName field in X.509 certificates. This could allow a
man-in-the-middle attacker to spoof an SSL server if they had a certificate
that was valid for any domain name. (CVE-2012-5783)

Warning: Before applying this update, back up your existing JBoss
Enterprise Web Platform installation (including all applications and
configuration files).

All users of JBoss Enterprise Web Platform 5.2.0 as provided from the Red
Hat Customer Portal are advised to apply this update.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up your
existing JBoss Enterprise Web Platform installation (including all
applications and configuration files).

The JBoss server process must be restarted for this update to take effect.

4. Bugs fixed (http://bugzilla.redhat.com/):

873317 - CVE-2012-5783 jakarta-commons-httpclient: missing connection hostname check against X.509 certificate name

5. References:

https://www.redhat.com/security/data/cve/CVE-2012-5783.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=enterpriseweb.platform&downloadType=securityPatches&version=5.2.0

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRUIePXlSAg2UNWIIRAgkRAJ9OzSxMGNaXyVdcfdhqfiWUZtkCmwCeJ+VD
/NbVYNWiDg+D9901x8j87nc=
=sfqk
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: jakarta-commons-httpclient security update
Advisory ID:       RHSA-2013:0682-01
Product:           JBoss Enterprise Web Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0682.html
Issue date:        2013-03-25
CVE Names:         CVE-2012-5783 
=====================================================================

1. Summary:

An updated jakarta-commons-httpclient package for JBoss Enterprise Web
Platform 5.2.0 which fixes one security issue is now available for
Red Hat Enterprise Linux 4, 5, and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

JBoss Enterprise Web Platform 5 for RHEL 4 AS - noarch
JBoss Enterprise Web Platform 5 for RHEL 4 ES - noarch
JBoss Enterprise Web Platform 5 for RHEL 5 Server - noarch
JBoss Enterprise Web Platform 5 for RHEL 6 Server - noarch

3. Description:

The Jakarta Commons HttpClient component can be used to build HTTP-aware
client applications (such as web browsers and web service clients).

The Jakarta Commons HttpClient component did not verify that the server
hostname matched the domain name in the subject's Common Name (CN) or
subjectAltName field in X.509 certificates. This could allow a
man-in-the-middle attacker to spoof an SSL server if they had a certificate
that was valid for any domain name. (CVE-2012-5783)

Warning: Before applying this update, back up your existing JBoss
Enterprise Web Platform installation (including all applications and
configuration files).

All users of JBoss Enterprise Web Platform 5.2.0 on Red Hat Enterprise
Linux 4, 5, and 6 are advised to upgrade to this updated package. The JBoss
server process must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

873317 - CVE-2012-5783 jakarta-commons-httpclient: missing connection hostname check against X.509 certificate name

6. Package List:

JBoss Enterprise Web Platform 5 for RHEL 4 AS:

Source:
jakarta-commons-httpclient-3.1-2.1_patch_01.ep5.el4.src.rpm

noarch:
jakarta-commons-httpclient-3.1-2.1_patch_01.ep5.el4.noarch.rpm

JBoss Enterprise Web Platform 5 for RHEL 4 ES:

Source:
jakarta-commons-httpclient-3.1-2.1_patch_01.ep5.el4.src.rpm

noarch:
jakarta-commons-httpclient-3.1-2.1_patch_01.ep5.el4.noarch.rpm

JBoss Enterprise Web Platform 5 for RHEL 5 Server:

Source:
jakarta-commons-httpclient-3.1-2.1_patch_01.ep5.el5.src.rpm

noarch:
jakarta-commons-httpclient-3.1-2.1_patch_01.ep5.el5.noarch.rpm

JBoss Enterprise Web Platform 5 for RHEL 6 Server:

Source:
jakarta-commons-httpclient-3.1-2_patch_01.ep5.el6.src.rpm

noarch:
jakarta-commons-httpclient-3.1-2_patch_01.ep5.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-5783.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRUIe5XlSAg2UNWIIRAuI/AKCCuannWVI1XXDxUGPY0oz85zv+IgCghWdd
nq9FS8tk5g3yC3l7k3EasBs=
=3Gl2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=j7UJ
-----END PGP SIGNATURE-----