[RHSA-2014:1082-01] Important: thermostat1-httpcomponents-client security update

bugzilla at redhat.com bugzilla at redhat.com
Wed Aug 20 11:28:17 UTC 2014


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thermostat1-httpcomponents-client security update
Advisory ID:       RHSA-2014:1082-01
Product:           Red Hat Software Collections
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1082.html
Issue date:        2014-08-20
CVE Names:         CVE-2012-6153 CVE-2014-3577 
=====================================================================

1. Summary:

Updated thermostat1-httpcomponents-client packages that fix two security
issues are now available for Red Hat Software Collections 1.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4) - noarch
Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6) - noarch

3. Description:

Thermostat is a monitoring and instrumentation tool for the OpenJDK HotSpot
Java Virtual Machine (JVM) with support for monitoring multiple
JVM instances.

The httpcomponents-client package provides an HTTP agent implementation
that is used by Thermostat to visualize collected data in an HTTP-aware
client application.

It was found that the fix for CVE-2012-5783 was incomplete: the code added
to check that the server hostname matches the domain name in a subject's
Common Name (CN) field in X.509 certificates was flawed.
A man-in-the-middle attacker could use this flaw to spoof an SSL server
using a specially crafted X.509 certificate. (CVE-2012-6153)

It was found that the fix for CVE-2012-6153 was incomplete: the code added
to check that the server hostname matches the domain name in a subject's
Common Name (CN) field in X.509 certificates was flawed.
A man-in-the-middle attacker could use this flaw to spoof an SSL server
using a specially crafted X.509 certificate. (CVE-2014-3577)

The CVE-2012-6153 issue was discovered by Florian Weimer of Red Hat
Product Security.

For additional information on these flaws, refer to the Knowledgebase
article in the References section.

All thermostat1-httpcomponents-client users are advised to upgrade to these
updated packages, which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1129074 - CVE-2014-3577 Apache HttpComponents client: Hostname verification susceptible to MITM attack
1129916 - CVE-2012-6153 Apache HttpComponents client: Hostname verification susceptible to MITM attack

6. Package List:

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6):

Source:
thermostat1-httpcomponents-client-4.2.5-3.4.el6.1.src.rpm

noarch:
thermostat1-httpcomponents-client-4.2.5-3.4.el6.1.noarch.rpm
thermostat1-httpcomponents-client-javadoc-4.2.5-3.4.el6.1.noarch.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
thermostat1-httpcomponents-client-4.2.5-3.4.el6.1.src.rpm

noarch:
thermostat1-httpcomponents-client-4.2.5-3.4.el6.1.noarch.rpm
thermostat1-httpcomponents-client-javadoc-4.2.5-3.4.el6.1.noarch.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6):

Source:
thermostat1-httpcomponents-client-4.2.5-3.4.el6.1.src.rpm

noarch:
thermostat1-httpcomponents-client-4.2.5-3.4.el6.1.noarch.rpm
thermostat1-httpcomponents-client-javadoc-4.2.5-3.4.el6.1.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-6153.html
https://www.redhat.com/security/data/cve/CVE-2014-3577.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/1165533

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFT9IRyXlSAg2UNWIIRAqusAJ0aNAWHT6am+LIbC/zOeh20J47BpACgqBHx
fPflwl6KyHeJ9lF6O8UZ1cU=
=0FXG
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list