CVE-2012-6153

http/conn/ssl/AbstractVerifier.java in Apache Commons HttpClient before 4.2.3 does not properly verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via a certificate with a subject that specifies a common name in a field that is not the CN field. NOTE: this issue exists because of an incomplete fix for CVE-2012-5783.
References
Link Resource
http://rhn.redhat.com/errata/RHSA-2014-1098.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-1833.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-1834.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-1835.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-1836.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-1891.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-1892.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-0125.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-0158.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-0675.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-0720.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-0765.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-0850.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-0851.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1888.html
http://svn.apache.org/viewvc?view=revision&revision=1411705 Vendor Advisory
http://www.securityfocus.com/bid/69257 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2769-1 Third Party Advisory
https://access.redhat.com/solutions/1165533 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1129916 Issue Tracking Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05103564 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:commons-httpclient:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-09-04 17:55

Updated : 2023-12-10 11:31


NVD link : CVE-2012-6153

Mitre link : CVE-2012-6153

CVE.ORG link : CVE-2012-6153


JSON object : View

Products Affected

apache

  • commons-httpclient
CWE
CWE-20

Improper Input Validation