Security update for apache-commons-httpclient

Announcement ID: SUSE-SU-2020:3149-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2014-3577 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2015-5262 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud Crowbar 9

An update that solves two vulnerabilities can now be installed.

Description:

This update for apache-commons-httpclient fixes the following issues:

  • http/conn/ssl/SSLConnectionSocketFactory.java ignores the http.socket.timeout configuration setting during an SSL handshake, which allows remote attackers to cause a denial of service (HTTPS call hang) via unspecified vectors. [bsc#945190, CVE-2015-5262]
  • org.apache.http.conn.ssl.AbstractVerifier does not properly verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows MITM attackers to spoof SSL servers via a "CN=" string in a field in the distinguished name (DN) of a certificate. [bsc#1178171, CVE-2014-3577]

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2020-3149=1
  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-3149=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-3149=1
  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2020-3149=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-3149=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-3149=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2020-3149=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-3149=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-3149=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-3149=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-3149=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2020-3149=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-3149=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-3149=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2020-3149=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-3149=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2020-3149=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-3149=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3149=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3149=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3149=1
  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2020-3149=1

Package List:

  • HPE Helion OpenStack 8 (noarch)
    • apache-commons-httpclient-3.1-6.3.1
  • SUSE OpenStack Cloud 7 (noarch)
    • apache-commons-httpclient-3.1-6.3.1
  • SUSE OpenStack Cloud 8 (noarch)
    • apache-commons-httpclient-3.1-6.3.1
  • SUSE OpenStack Cloud 9 (noarch)
    • apache-commons-httpclient-3.1-6.3.1
  • SUSE OpenStack Cloud Crowbar 8 (noarch)
    • apache-commons-httpclient-3.1-6.3.1
  • SUSE OpenStack Cloud Crowbar 9 (noarch)
    • apache-commons-httpclient-3.1-6.3.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (noarch)
    • apache-commons-httpclient-3.1-6.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (noarch)
    • apache-commons-httpclient-3.1-6.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (noarch)
    • apache-commons-httpclient-3.1-6.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    • apache-commons-httpclient-3.1-6.3.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    • apache-commons-httpclient-3.1-6.3.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (noarch)
    • apache-commons-httpclient-3.1-6.3.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (noarch)
    • apache-commons-httpclient-3.1-6.3.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (noarch)
    • apache-commons-httpclient-3.1-6.3.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (noarch)
    • apache-commons-httpclient-3.1-6.3.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (noarch)
    • apache-commons-httpclient-3.1-6.3.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (noarch)
    • apache-commons-httpclient-3.1-6.3.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (noarch)
    • apache-commons-httpclient-3.1-6.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • apache-commons-httpclient-3.1-6.3.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • apache-commons-httpclient-3.1-6.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • apache-commons-httpclient-3.1-6.3.1
  • SUSE Enterprise Storage 5 (noarch)
    • apache-commons-httpclient-3.1-6.3.1

References: