====================================================================                   Red Hat Security Advisory

Synopsis:          Important: axis security update
Advisory ID:       RHSA-2014:1193-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2014:1193.html
Issue date:        2014-09-15
CVE Names:         CVE-2014-3596 
====================================================================
1. Summary:

Updated axis packages that fix one security issue are now available for Red
Hat Enterprise Linux 5 and 6.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - noarch
Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch
Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Enterprise Linux Server Optional (v. 6) - noarch
Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch

3. Description:

Apache Axis is an implementation of SOAP (Simple Object Access Protocol).
It can be used to build both web service clients and servers.

It was discovered that Axis incorrectly extracted the host name from an
X.509 certificate subject's Common Name (CN) field. A man-in-the-middle
attacker could use this flaw to spoof an SSL server using a specially
crafted X.509 certificate. (CVE-2014-3596)

For additional information on this flaw, refer to the Knowledgebase article
in the References section.

This issue was discovered by David Jorm and Arun Neelicattu of Red Hat
Product Security.

All axis users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. Applications using Apache
Axis must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1129935 - CVE-2014-3596 axis: SSL hostname verification bypass, incomplete CVE-2012-5784 fix

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
axis-1.2.1-2jpp.8.el5_10.src.rpm

i386:
axis-1.2.1-2jpp.8.el5_10.i386.rpm
axis-debuginfo-1.2.1-2jpp.8.el5_10.i386.rpm

x86_64:
axis-1.2.1-2jpp.8.el5_10.x86_64.rpm
axis-debuginfo-1.2.1-2jpp.8.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Workstation (v. 5 client):

Source:
axis-1.2.1-2jpp.8.el5_10.src.rpm

i386:
axis-debuginfo-1.2.1-2jpp.8.el5_10.i386.rpm
axis-javadoc-1.2.1-2jpp.8.el5_10.i386.rpm
axis-manual-1.2.1-2jpp.8.el5_10.i386.rpm

x86_64:
axis-debuginfo-1.2.1-2jpp.8.el5_10.x86_64.rpm
axis-javadoc-1.2.1-2jpp.8.el5_10.x86_64.rpm
axis-manual-1.2.1-2jpp.8.el5_10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
axis-1.2.1-2jpp.8.el5_10.src.rpm

i386:
axis-1.2.1-2jpp.8.el5_10.i386.rpm
axis-debuginfo-1.2.1-2jpp.8.el5_10.i386.rpm
axis-javadoc-1.2.1-2jpp.8.el5_10.i386.rpm
axis-manual-1.2.1-2jpp.8.el5_10.i386.rpm

ia64:
axis-1.2.1-2jpp.8.el5_10.ia64.rpm
axis-debuginfo-1.2.1-2jpp.8.el5_10.ia64.rpm
axis-javadoc-1.2.1-2jpp.8.el5_10.ia64.rpm
axis-manual-1.2.1-2jpp.8.el5_10.ia64.rpm

ppc:
axis-1.2.1-2jpp.8.el5_10.ppc.rpm
axis-debuginfo-1.2.1-2jpp.8.el5_10.ppc.rpm
axis-javadoc-1.2.1-2jpp.8.el5_10.ppc.rpm
axis-manual-1.2.1-2jpp.8.el5_10.ppc.rpm

s390x:
axis-1.2.1-2jpp.8.el5_10.s390x.rpm
axis-debuginfo-1.2.1-2jpp.8.el5_10.s390x.rpm
axis-javadoc-1.2.1-2jpp.8.el5_10.s390x.rpm
axis-manual-1.2.1-2jpp.8.el5_10.s390x.rpm

x86_64:
axis-1.2.1-2jpp.8.el5_10.x86_64.rpm
axis-debuginfo-1.2.1-2jpp.8.el5_10.x86_64.rpm
axis-javadoc-1.2.1-2jpp.8.el5_10.x86_64.rpm
axis-manual-1.2.1-2jpp.8.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
axis-1.2.1-7.5.el6_5.src.rpm

noarch:
axis-1.2.1-7.5.el6_5.noarch.rpm
axis-javadoc-1.2.1-7.5.el6_5.noarch.rpm
axis-manual-1.2.1-7.5.el6_5.noarch.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
axis-1.2.1-7.5.el6_5.src.rpm

noarch:
axis-1.2.1-7.5.el6_5.noarch.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
axis-1.2.1-7.5.el6_5.src.rpm

noarch:
axis-javadoc-1.2.1-7.5.el6_5.noarch.rpm
axis-manual-1.2.1-7.5.el6_5.noarch.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
axis-1.2.1-7.5.el6_5.src.rpm

noarch:
axis-1.2.1-7.5.el6_5.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
axis-1.2.1-7.5.el6_5.src.rpm

noarch:
axis-javadoc-1.2.1-7.5.el6_5.noarch.rpm
axis-manual-1.2.1-7.5.el6_5.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
axis-1.2.1-7.5.el6_5.src.rpm

noarch:
axis-1.2.1-7.5.el6_5.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
axis-1.2.1-7.5.el6_5.src.rpm

noarch:
axis-javadoc-1.2.1-7.5.el6_5.noarch.rpm
axis-manual-1.2.1-7.5.el6_5.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3596.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/1164433

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.

Red Hat: 2014:1193-01: axis: Important Advisory

Updated axis packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6

Summary

Apache Axis is an implementation of SOAP (Simple Object Access Protocol). It can be used to build both web service clients and servers.
It was discovered that Axis incorrectly extracted the host name from an X.509 certificate subject's Common Name (CN) field. A man-in-the-middle attacker could use this flaw to spoof an SSL server using a specially crafted X.509 certificate. (CVE-2014-3596)
For additional information on this flaw, refer to the Knowledgebase article in the References section.
This issue was discovered by David Jorm and Arun Neelicattu of Red Hat Product Security.
All axis users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. Applications using Apache Axis must be restarted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2014-3596.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/solutions/1164433

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source: axis-1.2.1-2jpp.8.el5_10.src.rpm
i386: axis-1.2.1-2jpp.8.el5_10.i386.rpm axis-debuginfo-1.2.1-2jpp.8.el5_10.i386.rpm
x86_64: axis-1.2.1-2jpp.8.el5_10.x86_64.rpm axis-debuginfo-1.2.1-2jpp.8.el5_10.x86_64.rpm
Red Hat Enterprise Linux Desktop Workstation (v. 5 client):
Source: axis-1.2.1-2jpp.8.el5_10.src.rpm
i386: axis-debuginfo-1.2.1-2jpp.8.el5_10.i386.rpm axis-javadoc-1.2.1-2jpp.8.el5_10.i386.rpm axis-manual-1.2.1-2jpp.8.el5_10.i386.rpm
x86_64: axis-debuginfo-1.2.1-2jpp.8.el5_10.x86_64.rpm axis-javadoc-1.2.1-2jpp.8.el5_10.x86_64.rpm axis-manual-1.2.1-2jpp.8.el5_10.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source: axis-1.2.1-2jpp.8.el5_10.src.rpm
i386: axis-1.2.1-2jpp.8.el5_10.i386.rpm axis-debuginfo-1.2.1-2jpp.8.el5_10.i386.rpm axis-javadoc-1.2.1-2jpp.8.el5_10.i386.rpm axis-manual-1.2.1-2jpp.8.el5_10.i386.rpm
ia64: axis-1.2.1-2jpp.8.el5_10.ia64.rpm axis-debuginfo-1.2.1-2jpp.8.el5_10.ia64.rpm axis-javadoc-1.2.1-2jpp.8.el5_10.ia64.rpm axis-manual-1.2.1-2jpp.8.el5_10.ia64.rpm
ppc: axis-1.2.1-2jpp.8.el5_10.ppc.rpm axis-debuginfo-1.2.1-2jpp.8.el5_10.ppc.rpm axis-javadoc-1.2.1-2jpp.8.el5_10.ppc.rpm axis-manual-1.2.1-2jpp.8.el5_10.ppc.rpm
s390x: axis-1.2.1-2jpp.8.el5_10.s390x.rpm axis-debuginfo-1.2.1-2jpp.8.el5_10.s390x.rpm axis-javadoc-1.2.1-2jpp.8.el5_10.s390x.rpm axis-manual-1.2.1-2jpp.8.el5_10.s390x.rpm
x86_64: axis-1.2.1-2jpp.8.el5_10.x86_64.rpm axis-debuginfo-1.2.1-2jpp.8.el5_10.x86_64.rpm axis-javadoc-1.2.1-2jpp.8.el5_10.x86_64.rpm axis-manual-1.2.1-2jpp.8.el5_10.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source: axis-1.2.1-7.5.el6_5.src.rpm
noarch: axis-1.2.1-7.5.el6_5.noarch.rpm axis-javadoc-1.2.1-7.5.el6_5.noarch.rpm axis-manual-1.2.1-7.5.el6_5.noarch.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: axis-1.2.1-7.5.el6_5.src.rpm
noarch: axis-1.2.1-7.5.el6_5.noarch.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source: axis-1.2.1-7.5.el6_5.src.rpm
noarch: axis-javadoc-1.2.1-7.5.el6_5.noarch.rpm axis-manual-1.2.1-7.5.el6_5.noarch.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: axis-1.2.1-7.5.el6_5.src.rpm
noarch: axis-1.2.1-7.5.el6_5.noarch.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source: axis-1.2.1-7.5.el6_5.src.rpm
noarch: axis-javadoc-1.2.1-7.5.el6_5.noarch.rpm axis-manual-1.2.1-7.5.el6_5.noarch.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: axis-1.2.1-7.5.el6_5.src.rpm
noarch: axis-1.2.1-7.5.el6_5.noarch.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source: axis-1.2.1-7.5.el6_5.src.rpm
noarch: axis-javadoc-1.2.1-7.5.el6_5.noarch.rpm axis-manual-1.2.1-7.5.el6_5.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2014:1193-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2014:1193.html
Issued Date: : 2014-09-15
CVE Names: CVE-2014-3596

Topic

Updated axis packages that fix one security issue are now available for RedHat Enterprise Linux 5 and 6.Red Hat Product Security has rated this update as having Important securityimpact. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available from the CVE link in theReferences section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - noarch

Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - noarch

Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch

Red Hat Enterprise Linux Server (v. 6) - noarch

Red Hat Enterprise Linux Server Optional (v. 6) - noarch

Red Hat Enterprise Linux Workstation (v. 6) - noarch

Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch


Bugs Fixed

1129935 - CVE-2014-3596 axis: SSL hostname verification bypass, incomplete CVE-2012-5784 fix


Related News