openSUSE Security Update : apache-commons-httpclient (openSUSE-2020-1875)

medium Nessus Plugin ID 142638

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for apache-commons-httpclient fixes the following issues :

- http/conn/ssl/SSLConnectionSocketFactory.java ignores the http.socket.timeout configuration setting during an SSL handshake, which allows remote attackers to cause a denial of service (HTTPS call hang) via unspecified vectors. [bsc#945190, CVE-2015-5262]

- org.apache.http.conn.ssl.AbstractVerifier does not properly verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows MITM attackers to spoof SSL servers via a 'CN=' string in a field in the distinguished name (DN) of a certificate. [bsc#1178171, CVE-2014-3577]

This update was imported from the SUSE:SLE-15-SP2:Update update project.

Solution

Update the affected apache-commons-httpclient packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1178171

https://bugzilla.opensuse.org/show_bug.cgi?id=945190

Plugin Details

Severity: Medium

ID: 142638

File Name: openSUSE-2020-1875.nasl

Version: 1.4

Type: local

Agent: unix

Published: 11/9/2020

Updated: 2/9/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.4

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2014-3577

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:apache-commons-httpclient, p-cpe:/a:novell:opensuse:apache-commons-httpclient-demo, p-cpe:/a:novell:opensuse:apache-commons-httpclient-javadoc, p-cpe:/a:novell:opensuse:apache-commons-httpclient-manual, cpe:/o:novell:opensuse:15.2

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/8/2020

Vulnerability Publication Date: 8/21/2014

Reference Information

CVE: CVE-2014-3577, CVE-2015-5262