-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1531
           Important: jakarta-commons-httpclient security update
                             9 September 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           jakarta-commons-httpclient
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
                   Unauthorised Access            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3577 CVE-2012-6153 

Reference:         ESB-2014.1514
                   ESB-2014.1505
                   ESB-2014.1449
                   ESB-2014.1426
                   ESB-2014.1410

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1166.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: jakarta-commons-httpclient security update
Advisory ID:       RHSA-2014:1166-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1166.html
Issue date:        2014-09-08
CVE Names:         CVE-2014-3577 
=====================================================================

1. Summary:

Updated jakarta-commons-httpclient packages that fix one security issue are
now available for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) - noarch
Red Hat Enterprise Linux Client Optional (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch

3. Description:

Jakarta Commons HTTPClient implements the client side of HTTP standards.

It was discovered that the HTTPClient incorrectly extracted host name from
an X.509 certificate subject's Common Name (CN) field. A man-in-the-middle
attacker could use this flaw to spoof an SSL server using a specially
crafted X.509 certificate. (CVE-2014-3577)

For additional information on this flaw, refer to the Knowledgebase
article in the References section.

All jakarta-commons-httpclient users are advised to upgrade to these
updated packages, which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1129074 - CVE-2014-3577 Apache HttpComponents client: SSL hostname verification bypass, incomplete CVE-2012-6153 fix

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
jakarta-commons-httpclient-3.0-7jpp.4.el5_10.src.rpm

i386:
jakarta-commons-httpclient-3.0-7jpp.4.el5_10.i386.rpm
jakarta-commons-httpclient-debuginfo-3.0-7jpp.4.el5_10.i386.rpm

x86_64:
jakarta-commons-httpclient-3.0-7jpp.4.el5_10.x86_64.rpm
jakarta-commons-httpclient-debuginfo-3.0-7jpp.4.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Workstation (v. 5 client):

Source:
jakarta-commons-httpclient-3.0-7jpp.4.el5_10.src.rpm

i386:
jakarta-commons-httpclient-debuginfo-3.0-7jpp.4.el5_10.i386.rpm
jakarta-commons-httpclient-demo-3.0-7jpp.4.el5_10.i386.rpm
jakarta-commons-httpclient-javadoc-3.0-7jpp.4.el5_10.i386.rpm
jakarta-commons-httpclient-manual-3.0-7jpp.4.el5_10.i386.rpm

x86_64:
jakarta-commons-httpclient-debuginfo-3.0-7jpp.4.el5_10.x86_64.rpm
jakarta-commons-httpclient-demo-3.0-7jpp.4.el5_10.x86_64.rpm
jakarta-commons-httpclient-javadoc-3.0-7jpp.4.el5_10.x86_64.rpm
jakarta-commons-httpclient-manual-3.0-7jpp.4.el5_10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
jakarta-commons-httpclient-3.0-7jpp.4.el5_10.src.rpm

i386:
jakarta-commons-httpclient-3.0-7jpp.4.el5_10.i386.rpm
jakarta-commons-httpclient-debuginfo-3.0-7jpp.4.el5_10.i386.rpm
jakarta-commons-httpclient-demo-3.0-7jpp.4.el5_10.i386.rpm
jakarta-commons-httpclient-javadoc-3.0-7jpp.4.el5_10.i386.rpm
jakarta-commons-httpclient-manual-3.0-7jpp.4.el5_10.i386.rpm

ia64:
jakarta-commons-httpclient-3.0-7jpp.4.el5_10.ia64.rpm
jakarta-commons-httpclient-debuginfo-3.0-7jpp.4.el5_10.ia64.rpm
jakarta-commons-httpclient-demo-3.0-7jpp.4.el5_10.ia64.rpm
jakarta-commons-httpclient-javadoc-3.0-7jpp.4.el5_10.ia64.rpm
jakarta-commons-httpclient-manual-3.0-7jpp.4.el5_10.ia64.rpm

ppc:
jakarta-commons-httpclient-3.0-7jpp.4.el5_10.ppc.rpm
jakarta-commons-httpclient-debuginfo-3.0-7jpp.4.el5_10.ppc.rpm
jakarta-commons-httpclient-demo-3.0-7jpp.4.el5_10.ppc.rpm
jakarta-commons-httpclient-javadoc-3.0-7jpp.4.el5_10.ppc.rpm
jakarta-commons-httpclient-manual-3.0-7jpp.4.el5_10.ppc.rpm

s390x:
jakarta-commons-httpclient-3.0-7jpp.4.el5_10.s390x.rpm
jakarta-commons-httpclient-debuginfo-3.0-7jpp.4.el5_10.s390x.rpm
jakarta-commons-httpclient-demo-3.0-7jpp.4.el5_10.s390x.rpm
jakarta-commons-httpclient-javadoc-3.0-7jpp.4.el5_10.s390x.rpm
jakarta-commons-httpclient-manual-3.0-7jpp.4.el5_10.s390x.rpm

x86_64:
jakarta-commons-httpclient-3.0-7jpp.4.el5_10.x86_64.rpm
jakarta-commons-httpclient-debuginfo-3.0-7jpp.4.el5_10.x86_64.rpm
jakarta-commons-httpclient-demo-3.0-7jpp.4.el5_10.x86_64.rpm
jakarta-commons-httpclient-javadoc-3.0-7jpp.4.el5_10.x86_64.rpm
jakarta-commons-httpclient-manual-3.0-7jpp.4.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
jakarta-commons-httpclient-3.1-0.9.el6_5.src.rpm

i386:
jakarta-commons-httpclient-3.1-0.9.el6_5.i686.rpm
jakarta-commons-httpclient-debuginfo-3.1-0.9.el6_5.i686.rpm

x86_64:
jakarta-commons-httpclient-3.1-0.9.el6_5.x86_64.rpm
jakarta-commons-httpclient-debuginfo-3.1-0.9.el6_5.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
jakarta-commons-httpclient-3.1-0.9.el6_5.src.rpm

i386:
jakarta-commons-httpclient-debuginfo-3.1-0.9.el6_5.i686.rpm
jakarta-commons-httpclient-demo-3.1-0.9.el6_5.i686.rpm
jakarta-commons-httpclient-javadoc-3.1-0.9.el6_5.i686.rpm
jakarta-commons-httpclient-manual-3.1-0.9.el6_5.i686.rpm

x86_64:
jakarta-commons-httpclient-debuginfo-3.1-0.9.el6_5.x86_64.rpm
jakarta-commons-httpclient-demo-3.1-0.9.el6_5.x86_64.rpm
jakarta-commons-httpclient-javadoc-3.1-0.9.el6_5.x86_64.rpm
jakarta-commons-httpclient-manual-3.1-0.9.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
jakarta-commons-httpclient-3.1-0.9.el6_5.src.rpm

x86_64:
jakarta-commons-httpclient-3.1-0.9.el6_5.x86_64.rpm
jakarta-commons-httpclient-debuginfo-3.1-0.9.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
jakarta-commons-httpclient-3.1-0.9.el6_5.src.rpm

x86_64:
jakarta-commons-httpclient-debuginfo-3.1-0.9.el6_5.x86_64.rpm
jakarta-commons-httpclient-demo-3.1-0.9.el6_5.x86_64.rpm
jakarta-commons-httpclient-javadoc-3.1-0.9.el6_5.x86_64.rpm
jakarta-commons-httpclient-manual-3.1-0.9.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
jakarta-commons-httpclient-3.1-0.9.el6_5.src.rpm

i386:
jakarta-commons-httpclient-3.1-0.9.el6_5.i686.rpm
jakarta-commons-httpclient-debuginfo-3.1-0.9.el6_5.i686.rpm

ppc64:
jakarta-commons-httpclient-3.1-0.9.el6_5.ppc64.rpm
jakarta-commons-httpclient-debuginfo-3.1-0.9.el6_5.ppc64.rpm

s390x:
jakarta-commons-httpclient-3.1-0.9.el6_5.s390x.rpm
jakarta-commons-httpclient-debuginfo-3.1-0.9.el6_5.s390x.rpm

x86_64:
jakarta-commons-httpclient-3.1-0.9.el6_5.x86_64.rpm
jakarta-commons-httpclient-debuginfo-3.1-0.9.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
jakarta-commons-httpclient-3.1-0.9.el6_5.src.rpm

i386:
jakarta-commons-httpclient-debuginfo-3.1-0.9.el6_5.i686.rpm
jakarta-commons-httpclient-demo-3.1-0.9.el6_5.i686.rpm
jakarta-commons-httpclient-javadoc-3.1-0.9.el6_5.i686.rpm
jakarta-commons-httpclient-manual-3.1-0.9.el6_5.i686.rpm

ppc64:
jakarta-commons-httpclient-debuginfo-3.1-0.9.el6_5.ppc64.rpm
jakarta-commons-httpclient-demo-3.1-0.9.el6_5.ppc64.rpm
jakarta-commons-httpclient-javadoc-3.1-0.9.el6_5.ppc64.rpm
jakarta-commons-httpclient-manual-3.1-0.9.el6_5.ppc64.rpm

s390x:
jakarta-commons-httpclient-debuginfo-3.1-0.9.el6_5.s390x.rpm
jakarta-commons-httpclient-demo-3.1-0.9.el6_5.s390x.rpm
jakarta-commons-httpclient-javadoc-3.1-0.9.el6_5.s390x.rpm
jakarta-commons-httpclient-manual-3.1-0.9.el6_5.s390x.rpm

x86_64:
jakarta-commons-httpclient-debuginfo-3.1-0.9.el6_5.x86_64.rpm
jakarta-commons-httpclient-demo-3.1-0.9.el6_5.x86_64.rpm
jakarta-commons-httpclient-javadoc-3.1-0.9.el6_5.x86_64.rpm
jakarta-commons-httpclient-manual-3.1-0.9.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
jakarta-commons-httpclient-3.1-0.9.el6_5.src.rpm

i386:
jakarta-commons-httpclient-3.1-0.9.el6_5.i686.rpm
jakarta-commons-httpclient-debuginfo-3.1-0.9.el6_5.i686.rpm

x86_64:
jakarta-commons-httpclient-3.1-0.9.el6_5.x86_64.rpm
jakarta-commons-httpclient-debuginfo-3.1-0.9.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
jakarta-commons-httpclient-3.1-0.9.el6_5.src.rpm

i386:
jakarta-commons-httpclient-debuginfo-3.1-0.9.el6_5.i686.rpm
jakarta-commons-httpclient-demo-3.1-0.9.el6_5.i686.rpm
jakarta-commons-httpclient-javadoc-3.1-0.9.el6_5.i686.rpm
jakarta-commons-httpclient-manual-3.1-0.9.el6_5.i686.rpm

x86_64:
jakarta-commons-httpclient-debuginfo-3.1-0.9.el6_5.x86_64.rpm
jakarta-commons-httpclient-demo-3.1-0.9.el6_5.x86_64.rpm
jakarta-commons-httpclient-javadoc-3.1-0.9.el6_5.x86_64.rpm
jakarta-commons-httpclient-manual-3.1-0.9.el6_5.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
jakarta-commons-httpclient-3.1-16.el7_0.src.rpm

noarch:
jakarta-commons-httpclient-3.1-16.el7_0.noarch.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
jakarta-commons-httpclient-demo-3.1-16.el7_0.noarch.rpm
jakarta-commons-httpclient-javadoc-3.1-16.el7_0.noarch.rpm
jakarta-commons-httpclient-manual-3.1-16.el7_0.noarch.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
jakarta-commons-httpclient-3.1-16.el7_0.src.rpm

noarch:
jakarta-commons-httpclient-3.1-16.el7_0.noarch.rpm
jakarta-commons-httpclient-demo-3.1-16.el7_0.noarch.rpm
jakarta-commons-httpclient-javadoc-3.1-16.el7_0.noarch.rpm
jakarta-commons-httpclient-manual-3.1-16.el7_0.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
jakarta-commons-httpclient-3.1-16.el7_0.src.rpm

noarch:
jakarta-commons-httpclient-3.1-16.el7_0.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
jakarta-commons-httpclient-3.1-16.el7_0.src.rpm

noarch:
jakarta-commons-httpclient-3.1-16.el7_0.noarch.rpm
jakarta-commons-httpclient-demo-3.1-16.el7_0.noarch.rpm
jakarta-commons-httpclient-javadoc-3.1-16.el7_0.noarch.rpm
jakarta-commons-httpclient-manual-3.1-16.el7_0.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
jakarta-commons-httpclient-3.1-16.el7_0.src.rpm

noarch:
jakarta-commons-httpclient-3.1-16.el7_0.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
jakarta-commons-httpclient-demo-3.1-16.el7_0.noarch.rpm
jakarta-commons-httpclient-javadoc-3.1-16.el7_0.noarch.rpm
jakarta-commons-httpclient-manual-3.1-16.el7_0.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3577.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/1165533

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUDgTCXlSAg2UNWIIRAjUmAJ9YzhRlSTfkNllFSWbLiZ3V2UAyegCcDQbf
UhtEAbMSedx+BvqXb1ZhaVw=
=WDb3
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVA5txxLndAQH1ShLAQIOqBAAtvpcN1j0fZTSBtTgIcNv3v2TiNL+mqtp
qpKwFnlTSkZN8ljBrN8D6VMqO0zh9yswhSPZ70bH8aITMAs/5RtSXL8ZYte+G5Ge
bF+RS/+wafWUyGfgSYnkyUNTUeDqtC6wcFbhZkvQ6HUVR1K4AT5FmZ28vFIxaEuq
nZHxHTyJm+ogfvopvQ6nYvMV/MergOZepE6cdGbmr7/HimRbircMOBfffZzN3FR/
ffZ4z9QDLu91sV8RpHsrxOZ7xFD+NtTxo4wbIRruRGM8EsgKtYQ9oJgqe84sA2+Y
pQX6xxTuhPJVnd4Vg22C1Zigj+jwNvhU6AIXeAUkJPikGJ08Yr6AIQFlvlhgfYHT
WOd6ZY28OKbknyApzcc1HEqxfR7k5aHwb51AqDoeZ1F/YhseYJPuOmP/vcUbgqa0
t6Vdt8H5kqwkjzTpSBz86lKy89PBC4xwAUNjaa8RmUSl+au6oOvwk2+citp5AJC/
AVf5IuXAKntBoFEqxrQBNtd1jQhFNpDI4J+6qbdYLNnN1HuQlIXqgakxddAWQeQz
d48zbSv5bb0mGeEUaiiT3RrpLbz2hhAlYELgC92ootzt8u4/NauBR2bgHx6ABiby
nhq4ehX0z1/Hx6Z9vRc82+pdnh2qcOOOJo8EUMKBhXu51Y7wQSTkOhDKxEeVTE0z
JPuOOb40p98=
=PJSg
-----END PGP SIGNATURE-----