-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0436
                      Moderate: axis security update
                               26 March 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           axis
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
                   Unauthorised Access            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5784  

Reference:         ESB-2013.0226

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0683.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: axis security update
Advisory ID:       RHSA-2013:0683-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0683.html
Issue date:        2013-03-25
CVE Names:         CVE-2012-5784 
=====================================================================

1. Summary:

Updated axis packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

Apache Axis is an implementation of SOAP (Simple Object Access Protocol).
It can be used to build both web service clients and servers.

Apache Axis did not verify that the server hostname matched the domain name
in the subject's Common Name (CN) or subjectAltName field in X.509
certificates. This could allow a man-in-the-middle attacker to spoof an SSL
server if they had a certificate that was valid for any domain name.
(CVE-2012-5784)

All users of axis are advised to upgrade to these updated packages, which
correct this issue. Applications using Apache Axis must be restarted for
this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

873252 - CVE-2012-5784 axis: Does not verify that the server hostname matches a domain name in the subject's CN or subjectAltName field of the x.509 certificate

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/axis-1.2.1-2jpp.7.el5_9.src.rpm

i386:
axis-1.2.1-2jpp.7.el5_9.i386.rpm
axis-debuginfo-1.2.1-2jpp.7.el5_9.i386.rpm

x86_64:
axis-1.2.1-2jpp.7.el5_9.x86_64.rpm
axis-debuginfo-1.2.1-2jpp.7.el5_9.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/axis-1.2.1-2jpp.7.el5_9.src.rpm

i386:
axis-debuginfo-1.2.1-2jpp.7.el5_9.i386.rpm
axis-javadoc-1.2.1-2jpp.7.el5_9.i386.rpm
axis-manual-1.2.1-2jpp.7.el5_9.i386.rpm

x86_64:
axis-debuginfo-1.2.1-2jpp.7.el5_9.x86_64.rpm
axis-javadoc-1.2.1-2jpp.7.el5_9.x86_64.rpm
axis-manual-1.2.1-2jpp.7.el5_9.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/axis-1.2.1-2jpp.7.el5_9.src.rpm

i386:
axis-1.2.1-2jpp.7.el5_9.i386.rpm
axis-debuginfo-1.2.1-2jpp.7.el5_9.i386.rpm
axis-javadoc-1.2.1-2jpp.7.el5_9.i386.rpm
axis-manual-1.2.1-2jpp.7.el5_9.i386.rpm

ia64:
axis-1.2.1-2jpp.7.el5_9.ia64.rpm
axis-debuginfo-1.2.1-2jpp.7.el5_9.ia64.rpm
axis-javadoc-1.2.1-2jpp.7.el5_9.ia64.rpm
axis-manual-1.2.1-2jpp.7.el5_9.ia64.rpm

ppc:
axis-1.2.1-2jpp.7.el5_9.ppc.rpm
axis-debuginfo-1.2.1-2jpp.7.el5_9.ppc.rpm
axis-javadoc-1.2.1-2jpp.7.el5_9.ppc.rpm
axis-manual-1.2.1-2jpp.7.el5_9.ppc.rpm

s390x:
axis-1.2.1-2jpp.7.el5_9.s390x.rpm
axis-debuginfo-1.2.1-2jpp.7.el5_9.s390x.rpm
axis-javadoc-1.2.1-2jpp.7.el5_9.s390x.rpm
axis-manual-1.2.1-2jpp.7.el5_9.s390x.rpm

x86_64:
axis-1.2.1-2jpp.7.el5_9.x86_64.rpm
axis-debuginfo-1.2.1-2jpp.7.el5_9.x86_64.rpm
axis-javadoc-1.2.1-2jpp.7.el5_9.x86_64.rpm
axis-manual-1.2.1-2jpp.7.el5_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-5784.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRUIfnXlSAg2UNWIIRAtEDAJsGwcJfA1ECO1P7txjTef3KyCwj7wCfXOQU
bjZYJxkZHrDGLHsdTBi25+Q=
=r2sK
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=naow
-----END PGP SIGNATURE-----