SUSE Security Update: Security update for apache-commons-httpclient
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:3149-1
Rating:             important
References:         #1178171 #945190 
Cross-References:   CVE-2014-3577 CVE-2015-5262
Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Enterprise Storage 5
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for apache-commons-httpclient fixes the following issues:

   - http/conn/ssl/SSLConnectionSocketFactory.java ignores the
     http.socket.timeout configuration setting during an SSL handshake, which
     allows remote attackers to cause a denial of service (HTTPS call hang)
     via unspecified vectors. [bsc#945190, CVE-2015-5262]
   - org.apache.http.conn.ssl.AbstractVerifier does not properly verify that
     the server hostname matches a domain name in the subject's Common Name
     (CN) or subjectAltName field of the X.509 certificate, which allows MITM
     attackers to spoof SSL servers via a "CN=" string in a field in the
     distinguished name (DN)
     of a certificate. [bsc#1178171, CVE-2014-3577]


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-3149=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-3149=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2020-3149=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2020-3149=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2020-3149=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-3149=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-3149=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-3149=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3149=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-3149=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-3149=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-3149=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-3149=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-3149=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2020-3149=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2020-3149=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (noarch):

      apache-commons-httpclient-3.1-6.3.1

   - SUSE OpenStack Cloud Crowbar 8 (noarch):

      apache-commons-httpclient-3.1-6.3.1

   - SUSE OpenStack Cloud 9 (noarch):

      apache-commons-httpclient-3.1-6.3.1

   - SUSE OpenStack Cloud 8 (noarch):

      apache-commons-httpclient-3.1-6.3.1

   - SUSE OpenStack Cloud 7 (noarch):

      apache-commons-httpclient-3.1-6.3.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):

      apache-commons-httpclient-3.1-6.3.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):

      apache-commons-httpclient-3.1-6.3.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):

      apache-commons-httpclient-3.1-6.3.1

   - SUSE Linux Enterprise Server 12-SP5 (noarch):

      apache-commons-httpclient-3.1-6.3.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):

      apache-commons-httpclient-3.1-6.3.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):

      apache-commons-httpclient-3.1-6.3.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (noarch):

      apache-commons-httpclient-3.1-6.3.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):

      apache-commons-httpclient-3.1-6.3.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (noarch):

      apache-commons-httpclient-3.1-6.3.1

   - SUSE Enterprise Storage 5 (noarch):

      apache-commons-httpclient-3.1-6.3.1

   - HPE Helion Openstack 8 (noarch):

      apache-commons-httpclient-3.1-6.3.1


References:

   https://www.suse.com/security/cve/CVE-2014-3577.html
   https://www.suse.com/security/cve/CVE-2015-5262.html
   https://bugzilla.suse.com/1178171
   https://bugzilla.suse.com/945190

SUSE: 2020:3149-1 important: apache-commons-httpclient

November 4, 2020
An update that fixes two vulnerabilities is now available

Summary

This update for apache-commons-httpclient fixes the following issues: - http/conn/ssl/SSLConnectionSocketFactory.java ignores the http.socket.timeout configuration setting during an SSL handshake, which allows remote attackers to cause a denial of service (HTTPS call hang) via unspecified vectors. [bsc#945190, CVE-2015-5262] - org.apache.http.conn.ssl.AbstractVerifier does not properly verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows MITM attackers to spoof SSL servers via a "CN=" string in a field in the distinguished name (DN) of a certificate. [bsc#1178171, CVE-2014-3577] Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Crowbar 9: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-3149=1 - SUSE OpenStack Cloud Crowbar 8: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-3149=1 - SUSE OpenStack Cloud 9: zypper in -t patch SUSE-OpenStack-Cloud-9-2020-3149=1 - SUSE OpenStack Cloud 8: zypper in -t patch SUSE-OpenStack-Cloud-8-2020-3149=1 - SUSE OpenStack Cloud 7: zypper in -t patch SUSE-OpenStack-Cloud-7-2020-3149=1 - SUSE Linux Enterprise Server for SAP 12-SP4: zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-3149=1 - SUSE Linux Enterprise Server for SAP 12-SP3: zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-3149=1 - SUSE Linux Enterprise Server for SAP 12-SP2: zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-3149=1 - SUSE Linux Enterprise Server 12-SP5: zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3149=1 - SUSE Linux Enterprise Server 12-SP4-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-3149=1 - SUSE Linux Enterprise Server 12-SP3-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-3149=1 - SUSE Linux Enterprise Server 12-SP3-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-3149=1 - SUSE Linux Enterprise Server 12-SP2-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-3149=1 - SUSE Linux Enterprise Server 12-SP2-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-3149=1 - SUSE Enterprise Storage 5: zypper in -t patch SUSE-Storage-5-2020-3149=1 - HPE Helion Openstack 8: zypper in -t patch HPE-Helion-OpenStack-8-2020-3149=1 Package List: - SUSE OpenStack Cloud Crowbar 9 (noarch): apache-commons-httpclient-3.1-6.3.1 - SUSE OpenStack Cloud Crowbar 8 (noarch): apache-commons-httpclient-3.1-6.3.1 - SUSE OpenStack Cloud 9 (noarch): apache-commons-httpclient-3.1-6.3.1 - SUSE OpenStack Cloud 8 (noarch): apache-commons-httpclient-3.1-6.3.1 - SUSE OpenStack Cloud 7 (noarch): apache-commons-httpclient-3.1-6.3.1 - SUSE Linux Enterprise Server for SAP 12-SP4 (noarch): apache-commons-httpclient-3.1-6.3.1 - SUSE Linux Enterprise Server for SAP 12-SP3 (noarch): apache-commons-httpclient-3.1-6.3.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (noarch): apache-commons-httpclient-3.1-6.3.1 - SUSE Linux Enterprise Server 12-SP5 (noarch): apache-commons-httpclient-3.1-6.3.1 - SUSE Linux Enterprise Server 12-SP4-LTSS (noarch): apache-commons-httpclient-3.1-6.3.1 - SUSE Linux Enterprise Server 12-SP3-LTSS (noarch): apache-commons-httpclient-3.1-6.3.1 - SUSE Linux Enterprise Server 12-SP3-BCL (noarch): apache-commons-httpclient-3.1-6.3.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (noarch): apache-commons-httpclient-3.1-6.3.1 - SUSE Linux Enterprise Server 12-SP2-BCL (noarch): apache-commons-httpclient-3.1-6.3.1 - SUSE Enterprise Storage 5 (noarch): apache-commons-httpclient-3.1-6.3.1 - HPE Helion Openstack 8 (noarch): apache-commons-httpclient-3.1-6.3.1

References

#1178171 #945190

Cross- CVE-2014-3577 CVE-2015-5262

Affected Products:

SUSE OpenStack Cloud Crowbar 9

SUSE OpenStack Cloud Crowbar 8

SUSE OpenStack Cloud 9

SUSE OpenStack Cloud 8

SUSE OpenStack Cloud 7

SUSE Linux Enterprise Server for SAP 12-SP4

SUSE Linux Enterprise Server for SAP 12-SP3

SUSE Linux Enterprise Server for SAP 12-SP2

SUSE Linux Enterprise Server 12-SP5

SUSE Linux Enterprise Server 12-SP4-LTSS

SUSE Linux Enterprise Server 12-SP3-LTSS

SUSE Linux Enterprise Server 12-SP3-BCL

SUSE Linux Enterprise Server 12-SP2-LTSS

SUSE Linux Enterprise Server 12-SP2-BCL

SUSE Enterprise Storage 5

HPE Helion Openstack 8

https://www.suse.com/security/cve/CVE-2014-3577.html

https://www.suse.com/security/cve/CVE-2015-5262.html

https://bugzilla.suse.com/1178171

https://bugzilla.suse.com/945190

Severity
Announcement ID: SUSE-SU-2020:3149-1
Rating: important

Related News