ID RHSA-2013:0269 Type redhat Reporter RedHat Modified 2018-06-06T20:24:30
Description
Apache Axis is an implementation of SOAP (Simple Object Access Protocol).
It can be used to build both web service clients and servers.
Apache Axis did not verify that the server hostname matched the domain name
in the subject's Common Name (CN) or subjectAltName field in X.509
certificates. This could allow a man-in-the-middle attacker to spoof an SSL
server if they had a certificate that was valid for any domain name.
(CVE-2012-5784)
All users of axis are advised to upgrade to these updated packages, which
correct this issue. Applications using Apache Axis must be restarted for
this update to take effect.
{"id": "RHSA-2013:0269", "type": "redhat", "bulletinFamily": "unix", "title": "(RHSA-2013:0269) Moderate: axis security update", "description": "Apache Axis is an implementation of SOAP (Simple Object Access Protocol).\nIt can be used to build both web service clients and servers.\n\nApache Axis did not verify that the server hostname matched the domain name\nin the subject's Common Name (CN) or subjectAltName field in X.509\ncertificates. This could allow a man-in-the-middle attacker to spoof an SSL\nserver if they had a certificate that was valid for any domain name.\n(CVE-2012-5784)\n\nAll users of axis are advised to upgrade to these updated packages, which\ncorrect this issue. Applications using Apache Axis must be restarted for\nthis update to take effect.\n", "published": "2013-02-19T05:00:00", "modified": "2018-06-06T20:24:30", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}, "href": "https://access.redhat.com/errata/RHSA-2013:0269", "reporter": "RedHat", "references": [], "cvelist": ["CVE-2012-5784"], "lastseen": "2019-08-13T18:45:43", "viewCount": 1, "enchantments": {"score": {"value": 5.8, "vector": "NONE", "modified": "2019-08-13T18:45:43", "rev": 2}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2012-5784"]}, {"type": "f5", "idList": ["F5:K16821", "F5:K14371", "SOL14371", "SOL16821"]}, {"type": "centos", "idList": ["CESA-2013:0683"]}, {"type": "redhat", "idList": ["RHSA-2014:0037", "RHSA-2014:1123", "RHSA-2013:0683"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310123725", "OPENVAS:870933", "OPENVAS:1361412562310120389", "OPENVAS:870971", "OPENVAS:1361412562310123655", "OPENVAS:865299", "OPENVAS:1361412562310870971", "OPENVAS:1361412562310865314", "OPENVAS:865314", "OPENVAS:881697"]}, {"type": "nessus", "idList": ["REDHAT-RHSA-2013-0269.NASL", "FEDORA_2013-1194.NASL", "REDHAT-RHSA-2013-0683.NASL", "ORACLELINUX_ELSA-2013-0269.NASL", "ORACLELINUX_ELSA-2013-0683.NASL", "FEDORA_2013-1222.NASL", "CENTOS_RHSA-2013-0683.NASL", "ALA_ALAS-2013-164.NASL", "SL_20130325_AXIS_ON_SL5_X.NASL", "SL_20130219_AXIS_ON_SL6_X.NASL"]}, {"type": "oraclelinux", "idList": ["ELSA-2013-0269", "ELSA-2013-0683"]}, {"type": "amazon", "idList": ["ALAS-2013-164"]}, {"type": "github", "idList": ["GHSA-55W9-C3G2-4RRH"]}, {"type": "suse", "idList": ["OPENSUSE-SU-2019:1497-1", "OPENSUSE-SU-2019:1526-1"]}, {"type": "debian", "idList": ["DEBIAN:DLA-169-1:4CEDF"]}], "modified": "2019-08-13T18:45:43", "rev": 2}, "vulnersScore": 5.8}, "affectedPackage": [{"OS": "RedHat", "OSVersion": "6", "arch": "noarch", "packageName": "axis", "packageVersion": "1.2.1-7.3.el6_3", "packageFilename": "axis-1.2.1-7.3.el6_3.noarch.rpm", "operator": "lt"}, {"OS": "RedHat", "OSVersion": "6", "arch": "src", "packageName": "axis", "packageVersion": "1.2.1-7.3.el6_3", "packageFilename": "axis-1.2.1-7.3.el6_3.src.rpm", "operator": "lt"}, {"OS": "RedHat", "OSVersion": "6", "arch": "noarch", "packageName": "axis-javadoc", "packageVersion": "1.2.1-7.3.el6_3", "packageFilename": "axis-javadoc-1.2.1-7.3.el6_3.noarch.rpm", "operator": "lt"}, {"OS": "RedHat", "OSVersion": "6", "arch": "noarch", "packageName": "axis-manual", "packageVersion": "1.2.1-7.3.el6_3", "packageFilename": "axis-manual-1.2.1-7.3.el6_3.noarch.rpm", "operator": "lt"}]}
{"cve": [{"lastseen": "2020-12-09T19:47:26", "description": "Apache Axis 1.4 and earlier, as used in PayPal Payments Pro, PayPal Mass Pay, PayPal Transactional Information SOAP, the Java Message Service implementation in Apache ActiveMQ, and other products, does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.", "edition": 9, "cvss3": {}, "published": "2012-11-04T22:55:00", "title": "CVE-2012-5784", "type": "cve", "cwe": ["CWE-20"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 4.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-5784"], "modified": "2019-06-07T21:29:00", "cpe": ["cpe:/a:apache:axis:1.2.1", "cpe:/a:paypal:mass_pay:-", "cpe:/a:apache:axis:1.3", "cpe:/a:apache:axis:1.0", "cpe:/a:paypal:transactional_information_soap:-", "cpe:/a:paypal:payments_pro:-", "cpe:/a:apache:activemq:5.7.0", "cpe:/a:apache:axis:1.4", "cpe:/a:apache:axis:1.2", "cpe:/a:apache:axis:1.1", "cpe:/a:apache:axis:-"], "id": "CVE-2012-5784", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-5784", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}, "cpe23": ["cpe:2.3:a:apache:axis:-:alpha1:*:*:*:*:*:*", "cpe:2.3:a:apache:axis:1.2:rc1:*:*:*:*:*:*", "cpe:2.3:a:apache:axis:-:beta2:*:*:*:*:*:*", "cpe:2.3:a:apache:axis:1.1:beta:*:*:*:*:*:*", "cpe:2.3:a:apache:axis:1.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:apache:axis:-:alpha2:*:*:*:*:*:*", "cpe:2.3:a:apache:axis:1.2:alpha:*:*:*:*:*:*", "cpe:2.3:a:paypal:transactional_information_soap:-:*:*:*:*:*:*:*", "cpe:2.3:a:paypal:mass_pay:-:*:*:*:*:*:*:*", "cpe:2.3:a:paypal:payments_pro:-:*:*:*:*:*:*:*", "cpe:2.3:a:apache:axis:1.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:apache:axis:1.1:rc2:*:*:*:*:*:*", "cpe:2.3:a:apache:axis:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:axis:1.2:beta3:*:*:*:*:*:*", "cpe:2.3:a:apache:axis:1.2:beta2:*:*:*:*:*:*", "cpe:2.3:a:apache:axis:1.0:beta:*:*:*:*:*:*", "cpe:2.3:a:apache:axis:1.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:axis:1.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:activemq:5.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:axis:1.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:axis:-:alpha3:*:*:*:*:*:*", "cpe:2.3:a:apache:axis:1.4:*:*:*:*:*:*:*", "cpe:2.3:a:apache:axis:1.2:rc3:*:*:*:*:*:*", "cpe:2.3:a:apache:axis:-:beta3:*:*:*:*:*:*", "cpe:2.3:a:apache:axis:1.2:beta1:*:*:*:*:*:*", "cpe:2.3:a:apache:axis:1.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:apache:axis:1.2:rc2:*:*:*:*:*:*", "cpe:2.3:a:apache:axis:-:beta1:*:*:*:*:*:*", "cpe:2.3:a:apache:axis:1.2.1:*:*:*:*:*:*:*"]}], "f5": [{"lastseen": "2020-04-06T22:40:31", "bulletinFamily": "software", "cvelist": ["CVE-2012-5784"], "description": "\nF5 Product Development has assigned ID 406550 (BIG-IP and Enterprise Manager) to this vulnerability.\n\n**Important**: Although F5 products listed in the following table are not affected by this vulnerability, the Apache **axis.jar** file included with iControl Assembly 11.2 and earlier is vulnerable to CVE-2012-5784 and was fixed in iControl Assembly 11.3. See the **Recommended Actions** section of this article for details about upgrading the iControl Assembly.\n\nProduct| Versions known to be vulnerable| Versions known to be not vulnerable| Vulnerable component or feature \n---|---|---|--- \nBIG-IP LTM| None| 11.0.0 - 11.4.0 \n10.0.0 - 10.2.4 \n9.0.0 - 9.6.1| None \nBIG-IP AAM| None| 11.4.0| None \nBIG-IP AFM| None| 11.3.0 - 11.4.0| None \nBIG-IP Analytics| None| 11.0.0 - 11.4.0| None \nBIG-IP APM| None| 11.0.0 - 11.4.0 \n10.1.0 - 10.2.4| None \nBIG-IP ASM| None| 11.0.0 - 11.4.0 \n10.0.0 - 10.2.4 \n9.2.0 - 9.4.8| None \nBIG-IP Edge Gateway| None| 11.0.0 - 11.4.0 \n10.1.0 - 10.2.4| None \nBIG-IP GTM| None| 11.0.0 - 11.4.0 \n10.0.0 - 10.2.4 \n9.2.2 - 9.4.8| None \nBIG-IP Link Controller| None| 11.0.0 - 11.4.0 \n10.0.0 - 10.2.4 \n9.2.2 - 9.4.8| None \nBIG-IP PEM| None| 11.3.0 - 11.4.0| None \nBIG-IP PSM| None| 11.0.0 - 11.4.0 \n10.0.0 - 10.2.4 \n9.4.5 - 9.4.8| None \nBIG-IP WebAccelerator| None| 11.0.0 - 11.3.0 \n10.0.0 - 10.2.4 \n9.4.0 - 9.4.8| None \nBIG-IP WOM| None| 11.0.0 - 11.3.0 \n10.0.0 - 10.2.4| None \nARX| None| 6.0.0 - 6.4.0 \n5.0.0 - 5.3.1| None \nEnterprise Manager| None| 3.0.0 - 3.1.1 \n2.0.0 - 2.3.0 \n1.6.0 - 1.8.0| None \nFirePass| None| 7.0.0 \n6.0.0 - 6.1.0| None\n\nIf you are using iControl Assembly 11.2 and earlier, the Apache **axis.jar** file is vulnerable to CVE-2012-5784. To eliminate this vulnerability, upgrade to iControl Assembly 11.3. To do so, download the latest version of the iControl Assembly package from the [iControl Assembly - Java](<https://clouddocs.f5.com/api/icontrol-soap/F5Downloads.html>) F5 Cloud Docs page.\n\nF5 would like to acknowledge Brian Keefer of Proofpoint.com for bringing this issue to our attention and for following the highest standards of responsible disclosure.\n\n * [K9970: Subscribing to email notifications regarding F5 products](<https://support.f5.com/csp/article/K9970>)\n * [K9957: Creating a custom RSS feed to view new and updated documents.](<https://support.f5.com/csp/article/K9957>)\n * [K4602: Overview of the F5 security vulnerability response policy](<https://support.f5.com/csp/article/K4602>)\n * [K4918: Overview of the F5 critical issue hotfix policy](<https://support.f5.com/csp/article/K4918>)\n", "edition": 1, "modified": "2019-06-11T22:25:00", "published": "2013-09-25T19:59:00", "id": "F5:K14371", "href": "https://support.f5.com/csp/article/K14371", "title": "Apache Axis vulnerability CVE-2012-5784", "type": "f5", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2016-09-26T17:23:07", "bulletinFamily": "software", "cvelist": ["CVE-2012-5784"], "edition": 1, "description": "Vulnerability Recommended Actions\n\nIf you are using iControl Assembly 11.2 and earlier, the Apache **axis.jar** file is vulnerable to CVE-2012-5784. To eliminate this vulnerability, upgrade to iControl Assembly 11.3. To do so, download the latest version of the iControl Assembly package at <https://devcentral.f5.com/community/group/aft/1172123/asg/2>. \n \n**Note**: A separate DevCentral login is required to access this content.\n\nAcknowledgements\n\nF5 would like to acknowledge Brian Keefer of Proofpoint.com for bringing this issue to our attention, and for following the highest standards of responsible disclosure.\n\nSupplemental Information\n\n * [CVE-2012-5784](<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5784>)\n * SOL9970: Subscribing to email notifications regarding F5 products\n * SOL9957: Creating a custom RSS feed to view new and updated documents.\n * SOL4602: Overview of the F5 security vulnerability response policy\n * SOL4918: Overview of the F5 critical issue hotfix policy\n", "modified": "2016-07-25T00:00:00", "published": "2013-05-06T00:00:00", "href": "http://support.f5.com/kb/en-us/solutions/public/14000/300/sol14371.html", "id": "SOL14371", "title": "SOL14371 - Apache Axis vulnerability CVE-2012-5784", "type": "f5", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}, {"lastseen": "2019-02-20T21:07:56", "bulletinFamily": "software", "cvelist": ["CVE-2012-5784", "CVE-2014-3596"], "description": "\nF5 Product Development has assigned ID 479431 (BIG-IP), ID 530280 (Enterprise Manager), and ID 479431 (BIG-IQ) to this vulnerability, and has evaluated the currently supported releases for potential vulnerability. Additionally, [BIG-IP iHealth](<http://www.f5.com/support/support-tools/big-ip-ihealth/>) may list Heuristic H530419 on the **Diagnostics **> **Identified **> **Low **screen.\n\nTo determine if your release is known to be vulnerable, the components or features that are affected by the vulnerability, and for information about releases or hotfixes that address the vulnerability, refer to the following table:\n\nProduct| Versions known to be vulnerable| Versions known to be not vulnerable| Severity| Vulnerable component or feature \n---|---|---|---|--- \nBIG-IP LTM| 11.0.0 - 11.6.1 \n10.1.0 - 10.2.4| 12.0.0 \n11.6.1 HF1| Low| Apache Axis \nBIG-IP AAM| 11.4.0 - 11.6.1| 12.0.0 \n11.6.1 HF1| Low| Apache Axis \nBIG-IP AFM| 11.3.0 - 11.6.1| 12.0.0 \n11.6.1 HF1| Low| Apache Axis \nBIG-IP Analytics| 11.0.0 - 11.6.1| 12.0.0 \n11.6.1 HF1| Low| Apache Axis \nBIG-IP APM| 11.0.0 - 11.6.1 \n10.1.0 - 10.2.4| 12.0.0 \n11.6.1 HF1| Low| Apache Axis \nBIG-IP ASM| 11.0.0 - 11.6.1 \n10.1.0 - 10.2.4| 12.0.0 \n11.6.1 HF1| Low| Apache Axis \nBIG-IP DNS| None| 12.0.0| Not vulnerable| None \nBIG-IP Edge Gateway| 11.0.0 - 11.3.0 \n10.1.0 - 10.2.4| None| Low| Apache Axis \nBIG-IP GTM| 11.0.0 - 11.6.1 \n10.1.0 - 10.2.4| 11.6.1 HF1| Low| Apache Axis \nBIG-IP Link Controller| 11.0.0 - 11.6.1 \n10.1.0 - 10.2.4| 12.0.0 \n11.6.1 HF1| Low| Apache Axis \nBIG-IP PEM| 11.3.0 - 11.6.1| 12.0.0 \n11.6.1 HF1| Low| Apache Axis \nBIG-IP PSM| 11.0.0 - 11.4.1 \n10.1.0 - 10.2.4| None| Low| Apache Axis \nBIG-IP WebAccelerator| 11.0.0 - 11.3.0 \n10.1.0 - 10.2.4| None| Low| Apache Axis \nBIG-IP WOM| 11.0.0 - 11.3.0 \n10.1.0 - 10.2.4| None| Low| Apache Axis \nARX| None| 6.0.0 - 6.4.0| Not vulnerable| None \nEnterprise Manager| 3.0.0 - 3.1.1| None| Low| Apache Axis \nFirePass| None| 7.0.0 \n6.0.0 - 6.1.0| Not vulnerable| None \nBIG-IQ Cloud| 4.0.0 - 4.5.0| None| Medium| Apache Axis \nBIG-IQ Device| 4.2.0 - 4.5.0| None| Medium| Apache Axis \nBIG-IQ Security| 4.0.0 - 4.5.0| None| Medium| Apache Axis \nBIG-IQ ADC| 4.5.0| None| Medium| Apache Axis \nLineRate| None| 2.4.0 - 2.6.0| Not vulnerable| None \nF5 WebSafe| None| 1.0.0| Not vulnerable| None \nTraffix SDC| None| 4.0.0 - 4.4.0 \n3.3.2 - 3.5.1| Not vulnerable| None \n \n**Note**: As of February 17, 2015, AskF5 Security Advisory articles include the **Severity **value. Security Advisory articles published before this date do not list a** Severity** value.\n\nIf the previous table lists a version in the **Versions known to be not vulnerable** column, you can eliminate this vulnerability by upgrading to the listed version. If the listed version is older than the version you are currently running, or if the table does not list any version in the column, then no upgrade candidate currently exists.\n\n * [K9970: Subscribing to email notifications regarding F5 products](<https://support.f5.com/csp/article/K9970>)\n * [K9957: Creating a custom RSS feed to view new and updated documents](<https://support.f5.com/csp/article/K9957>)\n * [K4602: Overview of the F5 security vulnerability response policy](<https://support.f5.com/csp/article/K4602>)\n * [K4918: Overview of the F5 critical issue hotfix policy](<https://support.f5.com/csp/article/K4918>)\n * [K167: Downloading software and firmware from F5](<https://support.f5.com/csp/article/K167>)\n * [K13123: Managing BIG-IP product hotfixes (11.x - 12.x)](<https://support.f5.com/csp/article/K13123>)\n", "edition": 1, "modified": "2016-09-02T00:24:00", "published": "2015-06-30T06:43:00", "id": "F5:K16821", "href": "https://support.f5.com/csp/article/K16821", "title": "Apache Axis vulnerability CVE-2014-3596", "type": "f5", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}, {"lastseen": "2016-11-09T00:09:42", "bulletinFamily": "software", "cvelist": ["CVE-2012-5784", "CVE-2014-3596"], "edition": 1, "description": "Vulnerability Recommended Actions\n\nIf the previous table lists a version in the **Versions known to be not vulnerable** column, you can eliminate this vulnerability by upgrading to the listed version. If the listed version is older than the version you are currently running, or if the table does not list any version in the column, then no upgrade candidate currently exists.\n\nSupplemental Information\n\n * SOL9970: Subscribing to email notifications regarding F5 products\n * SOL9957: Creating a custom RSS feed to view new and updated documents\n * SOL4602: Overview of the F5 security vulnerability response policy\n * SOL4918: Overview of the F5 critical issue hotfix policy\n * SOL167: Downloading software and firmware from F5\n * SOL13123: Managing BIG-IP product hotfixes (11.x - 12.x)\n", "modified": "2016-09-01T00:00:00", "published": "2015-06-29T00:00:00", "href": "http://support.f5.com/kb/en-us/solutions/public/16000/800/sol16821.html", "id": "SOL16821", "title": "SOL16821 - Apache Axis vulnerability CVE-2014-3596", "type": "f5", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}], "redhat": [{"lastseen": "2019-08-13T18:45:20", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5784"], "description": "Apache Axis is an implementation of SOAP (Simple Object Access Protocol).\nIt can be used to build both web service clients and servers.\n\nApache Axis did not verify that the server host name matched the domain\nname in the subject's Common Name (CN) or subjectAltName field in X.509\ncertificates. This could allow a man-in-the-middle attacker to spoof an SSL\nserver if they had a certificate that was valid for any domain name.\n(CVE-2012-5784)\n\nAll devtoolset-2-axis users are advised to upgrade to this updated package,\nwhich contains a backported patch to correct this issue.\n", "modified": "2018-06-13T01:28:12", "published": "2014-09-02T04:00:00", "id": "RHSA-2014:1123", "href": "https://access.redhat.com/errata/RHSA-2014:1123", "type": "redhat", "title": "(RHSA-2014:1123) Moderate: devtoolset-2-axis security update", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2019-08-13T18:45:09", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5784"], "description": "Apache Axis is an implementation of SOAP (Simple Object Access Protocol).\nIt can be used to build both web service clients and servers.\n\nApache Axis did not verify that the server hostname matched the domain name\nin the subject's Common Name (CN) or subjectAltName field in X.509\ncertificates. This could allow a man-in-the-middle attacker to spoof an SSL\nserver if they had a certificate that was valid for any domain name.\n(CVE-2012-5784)\n\nAll users of axis are advised to upgrade to these updated packages, which\ncorrect this issue. Applications using Apache Axis must be restarted for\nthis update to take effect.\n", "modified": "2017-09-08T12:14:44", "published": "2013-03-25T04:00:00", "id": "RHSA-2013:0683", "href": "https://access.redhat.com/errata/RHSA-2013:0683", "type": "redhat", "title": "(RHSA-2013:0683) Moderate: axis security update", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2019-08-13T18:45:14", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5784", "CVE-2013-2192"], "description": "The Red Hat Enterprise Virtualization reports package provides a suite of\npre-configured reports and dashboards that enable you to monitor the\nsystem. The reports module is based on JasperReports and JasperServer, and\ncan also be used to create ad-hoc reports.\n\nApache Axis did not verify that the server hostname matched the domain name\nin the subject's Common Name (CN) or subjectAltName field in X.509\ncertificates. This could allow a man-in-the-middle attacker to spoof an SSL\nserver if they had a certificate that was valid for any domain name.\n(CVE-2012-5784)\n\nA flaw was found in the Apache Hadoop RPC protocol. A man-in-the-middle\nattacker could possibly use this flaw to unilaterally disable bidirectional\nauthentication between a client and a server, forcing a downgrade to simple\n(unidirectional) authentication. This flaw only affects users who have\nenabled Hadoop's Kerberos security features. (CVE-2013-2192)\n\nThis update fixes several bugs and adds multiple enhancements.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nAll jasperreports-server-pro users are advised to upgrade to this updated\npackage, which contains backported patches to correct these issues and add\nthese enhancements.\n", "modified": "2018-06-07T09:00:07", "published": "2014-01-21T05:00:00", "id": "RHSA-2014:0037", "href": "https://access.redhat.com/errata/RHSA-2014:0037", "type": "redhat", "title": "(RHSA-2014:0037) Moderate: jasperreports-server-pro security, bug fix, and enhancement update", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:37:26", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5784"], "description": "[0:1.2.1-2jpp.7]\n- Add missing connection hostname check against X.509 certificate name\n- Resolves: CVE-2012-5784\n- Add patches to build with java 1.6", "edition": 4, "modified": "2013-03-25T00:00:00", "published": "2013-03-25T00:00:00", "id": "ELSA-2013-0683", "href": "http://linux.oracle.com/errata/ELSA-2013-0683.html", "title": "axis security update", "type": "oraclelinux", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2019-05-29T18:35:04", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5784"], "description": "[0:1.2.1-7.3]\n- Add missing connection hostname check against X.509 certificate name\n- Resolves: CVE-2012-5784", "edition": 4, "modified": "2013-02-19T00:00:00", "published": "2013-02-19T00:00:00", "id": "ELSA-2013-0269", "href": "http://linux.oracle.com/errata/ELSA-2013-0269.html", "title": "axis security update", "type": "oraclelinux", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}], "centos": [{"lastseen": "2019-12-20T18:24:30", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5784"], "description": "**CentOS Errata and Security Advisory** CESA-2013:0683\n\n\nApache Axis is an implementation of SOAP (Simple Object Access Protocol).\nIt can be used to build both web service clients and servers.\n\nApache Axis did not verify that the server hostname matched the domain name\nin the subject's Common Name (CN) or subjectAltName field in X.509\ncertificates. This could allow a man-in-the-middle attacker to spoof an SSL\nserver if they had a certificate that was valid for any domain name.\n(CVE-2012-5784)\n\nAll users of axis are advised to upgrade to these updated packages, which\ncorrect this issue. Applications using Apache Axis must be restarted for\nthis update to take effect.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2013-March/031704.html\n\n**Affected packages:**\naxis\naxis-javadoc\naxis-manual\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2013-0683.html", "edition": 3, "modified": "2013-03-25T20:27:08", "published": "2013-03-25T20:27:08", "href": "http://lists.centos.org/pipermail/centos-announce/2013-March/031704.html", "id": "CESA-2013:0683", "title": "axis security update", "type": "centos", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}], "amazon": [{"lastseen": "2020-11-10T12:37:40", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5784"], "description": "**Issue Overview:**\n\nApache Axis did not verify that the server hostname matched the domain name in the subject's Common Name (CN) or subjectAltName field in X.509 certificates. This could allow a man-in-the-middle attacker to spoof an SSL server if they had a certificate that was valid for any domain name. ([CVE-2012-5784 __](<https://access.redhat.com/security/cve/CVE-2012-5784>))\n\n \n**Affected Packages:** \n\n\naxis\n\n \n**Issue Correction:** \nRun _yum update axis_ to update your system.\n\n \n\n\n**New Packages:**\n \n \n noarch: \n axis-manual-1.2.1-7.3.11.amzn1.noarch \n axis-1.2.1-7.3.11.amzn1.noarch \n axis-javadoc-1.2.1-7.3.11.amzn1.noarch \n \n src: \n axis-1.2.1-7.3.11.amzn1.src \n \n \n", "edition": 4, "modified": "2013-03-02T16:50:00", "published": "2013-03-02T16:50:00", "id": "ALAS-2013-164", "href": "https://alas.aws.amazon.com/ALAS-2013-164.html", "title": "Medium: axis", "type": "amazon", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}], "github": [{"lastseen": "2020-10-07T20:57:30", "bulletinFamily": "software", "cvelist": ["CVE-2012-5784"], "description": "Apache Axis 1.4 and earlier, as used in PayPal Payments Pro, PayPal Mass Pay, PayPal Transactional Information SOAP, the Java Message Service implementation in Apache ActiveMQ, and other products, does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.", "edition": 1, "modified": "2020-10-07T17:51:02", "published": "2020-10-07T17:51:02", "id": "GHSA-55W9-C3G2-4RRH", "href": "https://github.com/advisories/GHSA-55w9-c3g2-4rrh", "title": "Man-in-the-middle attack in Apache Axis", "type": "github", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}], "fedora": [{"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5784"], "description": "Apache AXIS is an implementation of the SOAP (\"Simple Object Access Protoco l\") submission to W3C. >From the draft W3C specification: SOAP is a lightweight protocol for exchange of information in a decentraliz ed, distributed environment. It is an XML based protocol that consists of three parts: an envelope that defines a framework for describing what is in a mes sage and how to process it, a set of encoding rules for expressing instances of application-defined datatypes, and a convention for representing remote procedure calls and responses. This project is a follow-on to the Apache SOAP project. ", "modified": "2013-02-01T17:16:41", "published": "2013-02-01T17:16:41", "id": "FEDORA:BECED21863", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 17 Update: axis-1.4-19.fc17", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5784"], "description": "Apache AXIS is an implementation of the SOAP (\"Simple Object Access Protoco l\") submission to W3C. >From the draft W3C specification: SOAP is a lightweight protocol for exchange of information in a decentraliz ed, distributed environment. It is an XML based protocol that consists of three parts: an envelope that defines a framework for describing what is in a mes sage and how to process it, a set of encoding rules for expressing instances of application-defined datatypes, and a convention for representing remote procedure calls and responses. This project is a follow-on to the Apache SOAP project. ", "modified": "2013-02-01T16:58:10", "published": "2013-02-01T16:58:10", "id": "FEDORA:5714E210D8", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 18 Update: axis-1.4-19.fc18", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}], "nessus": [{"lastseen": "2021-01-17T13:47:24", "description": "Apache Axis did not verify that the server hostname matched the domain\nname in the subject's Common Name (CN) or subjectAltName field in\nX.509 certificates. This could allow a man-in-the-middle attacker to\nspoof an SSL server if they had a certificate that was valid for any\ndomain name. (CVE-2012-5784)\n\nApplications using Apache Axis must be restarted for this update to\ntake effect.", "edition": 16, "published": "2013-02-21T00:00:00", "title": "Scientific Linux Security Update : axis on SL6.x (noarch) (20130219)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5784"], "modified": "2013-02-21T00:00:00", "cpe": ["p-cpe:/a:fermilab:scientific_linux:axis-manual", "p-cpe:/a:fermilab:scientific_linux:axis-javadoc", "p-cpe:/a:fermilab:scientific_linux:axis", "x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20130219_AXIS_ON_SL6_X.NASL", "href": "https://www.tenable.com/plugins/nessus/64776", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(64776);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2012-5784\");\n\n script_name(english:\"Scientific Linux Security Update : axis on SL6.x (noarch) (20130219)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Apache Axis did not verify that the server hostname matched the domain\nname in the subject's Common Name (CN) or subjectAltName field in\nX.509 certificates. This could allow a man-in-the-middle attacker to\nspoof an SSL server if they had a certificate that was valid for any\ndomain name. (CVE-2012-5784)\n\nApplications using Apache Axis must be restarted for this update to\ntake effect.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1302&L=scientific-linux-errata&T=0&P=2954\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?41377e08\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected axis, axis-javadoc and / or axis-manual packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:axis\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:axis-javadoc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:axis-manual\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/11/04\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/02/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/02/21\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nos_ver = pregmatch(pattern: \"Scientific Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Scientific Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Scientific Linux 6.x\", \"Scientific Linux \" + os_ver);\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL6\", reference:\"axis-1.2.1-7.3.el6_3\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"axis-javadoc-1.2.1-7.3.el6_3\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"axis-manual-1.2.1-7.3.el6_3\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"axis / axis-javadoc / axis-manual\");\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2021-01-01T01:18:23", "description": "Apache Axis did not verify that the server hostname matched the domain\nname in the subject's Common Name (CN) or subjectAltName field in\nX.509 certificates. This could allow a man-in-the-middle attacker to\nspoof an SSL server if they had a certificate that was valid for any\ndomain name. (CVE-2012-5784)", "edition": 24, "published": "2013-09-04T00:00:00", "title": "Amazon Linux AMI : axis (ALAS-2013-164)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5784"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:amazon:linux:axis-manual", "p-cpe:/a:amazon:linux:axis-javadoc", "p-cpe:/a:amazon:linux:axis", "cpe:/o:amazon:linux"], "id": "ALA_ALAS-2013-164.NASL", "href": "https://www.tenable.com/plugins/nessus/69723", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Amazon Linux AMI Security Advisory ALAS-2013-164.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(69723);\n script_version(\"1.5\");\n script_cvs_date(\"Date: 2018/04/18 15:09:34\");\n\n script_cve_id(\"CVE-2012-5784\");\n script_xref(name:\"ALAS\", value:\"2013-164\");\n script_xref(name:\"RHSA\", value:\"2013:0269\");\n\n script_name(english:\"Amazon Linux AMI : axis (ALAS-2013-164)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Amazon Linux AMI host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Apache Axis did not verify that the server hostname matched the domain\nname in the subject's Common Name (CN) or subjectAltName field in\nX.509 certificates. This could allow a man-in-the-middle attacker to\nspoof an SSL server if they had a certificate that was valid for any\ndomain name. (CVE-2012-5784)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://alas.aws.amazon.com/ALAS-2013-164.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Run 'yum update axis' to update your system.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:axis\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:axis-javadoc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:axis-manual\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:amazon:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/03/02\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/09/04\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Amazon Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/AmazonLinux/release\", \"Host/AmazonLinux/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/AmazonLinux/release\");\nif (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, \"Amazon Linux\");\nos_ver = pregmatch(pattern: \"^AL(A|\\d)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Amazon Linux\");\nos_ver = os_ver[1];\nif (os_ver != \"A\")\n{\n if (os_ver == 'A') os_ver = 'AMI';\n audit(AUDIT_OS_NOT, \"Amazon Linux AMI\", \"Amazon Linux \" + os_ver);\n}\n\nif (!get_kb_item(\"Host/AmazonLinux/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (rpm_check(release:\"ALA\", reference:\"axis-1.2.1-7.3.11.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"axis-javadoc-1.2.1-7.3.11.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"axis-manual-1.2.1-7.3.11.amzn1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"axis / axis-javadoc / axis-manual\");\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2021-01-06T09:28:36", "description": "Updated axis packages that fix one security issue are now available\nfor Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nApache Axis is an implementation of SOAP (Simple Object Access\nProtocol). It can be used to build both web service clients and\nservers.\n\nApache Axis did not verify that the server hostname matched the domain\nname in the subject's Common Name (CN) or subjectAltName field in\nX.509 certificates. This could allow a man-in-the-middle attacker to\nspoof an SSL server if they had a certificate that was valid for any\ndomain name. (CVE-2012-5784)\n\nAll users of axis are advised to upgrade to these updated packages,\nwhich correct this issue. Applications using Apache Axis must be\nrestarted for this update to take effect.", "edition": 25, "published": "2013-03-27T00:00:00", "title": "CentOS 5 : axis (CESA-2013:0683)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5784"], "modified": "2013-03-27T00:00:00", "cpe": ["p-cpe:/a:centos:centos:axis-manual", "p-cpe:/a:centos:centos:axis-javadoc", "cpe:/o:centos:centos:5", "p-cpe:/a:centos:centos:axis"], "id": "CENTOS_RHSA-2013-0683.NASL", "href": "https://www.tenable.com/plugins/nessus/65693", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2013:0683 and \n# CentOS Errata and Security Advisory 2013:0683 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(65693);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2012-5784\");\n script_bugtraq_id(56408);\n script_xref(name:\"RHSA\", value:\"2013:0683\");\n\n script_name(english:\"CentOS 5 : axis (CESA-2013:0683)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated axis packages that fix one security issue are now available\nfor Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nApache Axis is an implementation of SOAP (Simple Object Access\nProtocol). It can be used to build both web service clients and\nservers.\n\nApache Axis did not verify that the server hostname matched the domain\nname in the subject's Common Name (CN) or subjectAltName field in\nX.509 certificates. This could allow a man-in-the-middle attacker to\nspoof an SSL server if they had a certificate that was valid for any\ndomain name. (CVE-2012-5784)\n\nAll users of axis are advised to upgrade to these updated packages,\nwhich correct this issue. Applications using Apache Axis must be\nrestarted for this update to take effect.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2013-March/019666.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?cfcfd468\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected axis packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:U/RC:ND\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2012-5784\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:axis\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:axis-javadoc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:axis-manual\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/11/04\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/03/25\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/03/27\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 5.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-5\", reference:\"axis-1.2.1-2jpp.7.el5_9\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"axis-javadoc-1.2.1-2jpp.7.el5_9\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"axis-manual-1.2.1-2jpp.7.el5_9\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"axis / axis-javadoc / axis-manual\");\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2021-01-17T13:47:29", "description": "Apache Axis did not verify that the server hostname matched the domain\nname in the subject's Common Name (CN) or subjectAltName field in\nX.509 certificates. This could allow a man-in-the-middle attacker to\nspoof an SSL server if they had a certificate that was valid for any\ndomain name. (CVE-2012-5784)\n\nApplications using Apache Axis must be restarted for this update to\ntake effect.", "edition": 15, "published": "2013-03-26T00:00:00", "title": "Scientific Linux Security Update : axis on SL5.x i386/x86_64 (20130325)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5784"], "modified": "2013-03-26T00:00:00", "cpe": ["p-cpe:/a:fermilab:scientific_linux:axis-manual", "p-cpe:/a:fermilab:scientific_linux:axis-javadoc", "p-cpe:/a:fermilab:scientific_linux:axis", "p-cpe:/a:fermilab:scientific_linux:axis-debuginfo", "x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20130325_AXIS_ON_SL5_X.NASL", "href": "https://www.tenable.com/plugins/nessus/65679", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(65679);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2012-5784\");\n\n script_name(english:\"Scientific Linux Security Update : axis on SL5.x i386/x86_64 (20130325)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Apache Axis did not verify that the server hostname matched the domain\nname in the subject's Common Name (CN) or subjectAltName field in\nX.509 certificates. This could allow a man-in-the-middle attacker to\nspoof an SSL server if they had a certificate that was valid for any\ndomain name. (CVE-2012-5784)\n\nApplications using Apache Axis must be restarted for this update to\ntake effect.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1303&L=scientific-linux-errata&T=0&P=5784\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?7a6f1695\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:axis\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:axis-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:axis-javadoc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:axis-manual\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/11/04\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/03/25\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/03/26\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nos_ver = pregmatch(pattern: \"Scientific Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Scientific Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Scientific Linux 5.x\", \"Scientific Linux \" + os_ver);\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL5\", reference:\"axis-1.2.1-2jpp.7.el5_9\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"axis-debuginfo-1.2.1-2jpp.7.el5_9\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"axis-javadoc-1.2.1-2jpp.7.el5_9\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"axis-manual-1.2.1-2jpp.7.el5_9\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"axis / axis-debuginfo / axis-javadoc / axis-manual\");\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2021-01-12T10:10:53", "description": "This update fixes a security vulnerability that caused axis not to\nverify that the server hostname matches a domain name in the subject's\nCommon Name (CN) or subjectAltName field of the X.509 certificate,\nwhich allowed man-in-the-middle attackers to spoof SSL servers via\nandaarbitrary valid certificate (CVE-2012-5784).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 15, "published": "2013-02-04T00:00:00", "title": "Fedora 17 : axis-1.4-19.fc17 (2013-1194)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5784"], "modified": "2013-02-04T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:17", "p-cpe:/a:fedoraproject:fedora:axis"], "id": "FEDORA_2013-1194.NASL", "href": "https://www.tenable.com/plugins/nessus/64403", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2013-1194.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(64403);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2012-5784\");\n script_bugtraq_id(56408);\n script_xref(name:\"FEDORA\", value:\"2013-1194\");\n\n script_name(english:\"Fedora 17 : axis-1.4-19.fc17 (2013-1194)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update fixes a security vulnerability that caused axis not to\nverify that the server hostname matches a domain name in the subject's\nCommon Name (CN) or subjectAltName field of the X.509 certificate,\nwhich allowed man-in-the-middle attackers to spoof SSL servers via\nandaarbitrary valid certificate (CVE-2012-5784).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=873252\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2013-February/098016.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?de4c99c6\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected axis package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:U/RC:ND\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:axis\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:17\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/01/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/02/04\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^17([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 17.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC17\", reference:\"axis-1.4-19.fc17\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"axis\");\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2021-01-17T12:47:50", "description": "From Red Hat Security Advisory 2013:0683 :\n\nUpdated axis packages that fix one security issue are now available\nfor Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nApache Axis is an implementation of SOAP (Simple Object Access\nProtocol). It can be used to build both web service clients and\nservers.\n\nApache Axis did not verify that the server hostname matched the domain\nname in the subject's Common Name (CN) or subjectAltName field in\nX.509 certificates. This could allow a man-in-the-middle attacker to\nspoof an SSL server if they had a certificate that was valid for any\ndomain name. (CVE-2012-5784)\n\nAll users of axis are advised to upgrade to these updated packages,\nwhich correct this issue. Applications using Apache Axis must be\nrestarted for this update to take effect.", "edition": 22, "published": "2013-07-12T00:00:00", "title": "Oracle Linux 5 : axis (ELSA-2013-0683)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5784"], "modified": "2013-07-12T00:00:00", "cpe": ["p-cpe:/a:oracle:linux:axis-javadoc", "cpe:/o:oracle:linux:5", "p-cpe:/a:oracle:linux:axis", "p-cpe:/a:oracle:linux:axis-manual"], "id": "ORACLELINUX_ELSA-2013-0683.NASL", "href": "https://www.tenable.com/plugins/nessus/68796", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2013:0683 and \n# Oracle Linux Security Advisory ELSA-2013-0683 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(68796);\n script_version(\"1.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2012-5784\");\n script_bugtraq_id(56408);\n script_xref(name:\"RHSA\", value:\"2013:0683\");\n\n script_name(english:\"Oracle Linux 5 : axis (ELSA-2013-0683)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2013:0683 :\n\nUpdated axis packages that fix one security issue are now available\nfor Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nApache Axis is an implementation of SOAP (Simple Object Access\nProtocol). It can be used to build both web service clients and\nservers.\n\nApache Axis did not verify that the server hostname matched the domain\nname in the subject's Common Name (CN) or subjectAltName field in\nX.509 certificates. This could allow a man-in-the-middle attacker to\nspoof an SSL server if they had a certificate that was valid for any\ndomain name. (CVE-2012-5784)\n\nAll users of axis are advised to upgrade to these updated packages,\nwhich correct this issue. Applications using Apache Axis must be\nrestarted for this update to take effect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2013-March/003386.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected axis packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:U/RC:ND\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:axis\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:axis-javadoc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:axis-manual\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/11/04\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/03/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 5\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL5\", reference:\"axis-1.2.1-2jpp.7.el5_9\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"axis-javadoc-1.2.1-2jpp.7.el5_9\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"axis-manual-1.2.1-2jpp.7.el5_9\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"axis / axis-javadoc / axis-manual\");\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2021-01-17T13:14:55", "description": "An updated devtoolset-2-axis package that fixes one security issue is\nnow available for Red Hat Developer Toolset 2.\n\nRed Hat Product Security has rated this update as having Moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available from the\nCVE link in the References section.\n\nApache Axis is an implementation of SOAP (Simple Object Access\nProtocol). It can be used to build both web service clients and\nservers.\n\nApache Axis did not verify that the server host name matched the\ndomain name in the subject's Common Name (CN) or subjectAltName field\nin X.509 certificates. This could allow a man-in-the-middle attacker\nto spoof an SSL server if they had a certificate that was valid for\nany domain name. (CVE-2012-5784)\n\nAll devtoolset-2-axis users are advised to upgrade to this updated\npackage, which contains a backported patch to correct this issue.", "edition": 25, "published": "2014-11-08T00:00:00", "title": "RHEL 6 : devtoolset-2-axis (RHSA-2014:1123)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5784"], "modified": "2014-11-08T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:devtoolset-2-axis", "cpe:/o:redhat:enterprise_linux:6"], "id": "REDHAT-RHSA-2014-1123.NASL", "href": "https://www.tenable.com/plugins/nessus/79045", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2014:1123. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(79045);\n script_version(\"1.14\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2012-5784\");\n script_xref(name:\"RHSA\", value:\"2014:1123\");\n\n script_name(english:\"RHEL 6 : devtoolset-2-axis (RHSA-2014:1123)\");\n script_summary(english:\"Checks the rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An updated devtoolset-2-axis package that fixes one security issue is\nnow available for Red Hat Developer Toolset 2.\n\nRed Hat Product Security has rated this update as having Moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available from the\nCVE link in the References section.\n\nApache Axis is an implementation of SOAP (Simple Object Access\nProtocol). It can be used to build both web service clients and\nservers.\n\nApache Axis did not verify that the server host name matched the\ndomain name in the subject's Common Name (CN) or subjectAltName field\nin X.509 certificates. This could allow a man-in-the-middle attacker\nto spoof an SSL server if they had a certificate that was valid for\nany domain name. (CVE-2012-5784)\n\nAll devtoolset-2-axis users are advised to upgrade to this updated\npackage, which contains a backported patch to correct this issue.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2014:1123\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-5784\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected devtoolset-2-axis package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:devtoolset-2-axis\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/11/04\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/09/02\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/11/08\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 6.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2014:1123\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL6\", reference:\"devtoolset-2-axis-1.4-23.el6\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"devtoolset-2-axis\");\n }\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2021-01-17T13:12:16", "description": "Updated axis packages that fix one security issue are now available\nfor Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nApache Axis is an implementation of SOAP (Simple Object Access\nProtocol). It can be used to build both web service clients and\nservers.\n\nApache Axis did not verify that the server hostname matched the domain\nname in the subject's Common Name (CN) or subjectAltName field in\nX.509 certificates. This could allow a man-in-the-middle attacker to\nspoof an SSL server if they had a certificate that was valid for any\ndomain name. (CVE-2012-5784)\n\nAll users of axis are advised to upgrade to these updated packages,\nwhich correct this issue. Applications using Apache Axis must be\nrestarted for this update to take effect.", "edition": 25, "published": "2013-03-26T00:00:00", "title": "RHEL 5 : axis (RHSA-2013:0683)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5784"], "modified": "2013-03-26T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:5", "p-cpe:/a:redhat:enterprise_linux:axis-manual", "cpe:/o:redhat:enterprise_linux:5.9", "p-cpe:/a:redhat:enterprise_linux:axis-debuginfo", "p-cpe:/a:redhat:enterprise_linux:axis", "p-cpe:/a:redhat:enterprise_linux:axis-javadoc"], "id": "REDHAT-RHSA-2013-0683.NASL", "href": "https://www.tenable.com/plugins/nessus/65678", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2013:0683. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(65678);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2012-5784\");\n script_bugtraq_id(56408);\n script_xref(name:\"RHSA\", value:\"2013:0683\");\n\n script_name(english:\"RHEL 5 : axis (RHSA-2013:0683)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated axis packages that fix one security issue are now available\nfor Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nApache Axis is an implementation of SOAP (Simple Object Access\nProtocol). It can be used to build both web service clients and\nservers.\n\nApache Axis did not verify that the server hostname matched the domain\nname in the subject's Common Name (CN) or subjectAltName field in\nX.509 certificates. This could allow a man-in-the-middle attacker to\nspoof an SSL server if they had a certificate that was valid for any\ndomain name. (CVE-2012-5784)\n\nAll users of axis are advised to upgrade to these updated packages,\nwhich correct this issue. Applications using Apache Axis must be\nrestarted for this update to take effect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2013:0683\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-5784\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:U/RC:ND\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:axis\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:axis-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:axis-javadoc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:axis-manual\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5.9\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/03/25\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/03/26\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = eregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2013:0683\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"axis-1.2.1-2jpp.7.el5_9\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"axis-1.2.1-2jpp.7.el5_9\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"axis-1.2.1-2jpp.7.el5_9\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"axis-debuginfo-1.2.1-2jpp.7.el5_9\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"axis-debuginfo-1.2.1-2jpp.7.el5_9\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"axis-debuginfo-1.2.1-2jpp.7.el5_9\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"axis-javadoc-1.2.1-2jpp.7.el5_9\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"axis-javadoc-1.2.1-2jpp.7.el5_9\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"axis-javadoc-1.2.1-2jpp.7.el5_9\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"axis-manual-1.2.1-2jpp.7.el5_9\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"axis-manual-1.2.1-2jpp.7.el5_9\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"axis-manual-1.2.1-2jpp.7.el5_9\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"axis / axis-debuginfo / axis-javadoc / axis-manual\");\n }\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2021-01-17T13:12:00", "description": "Updated axis packages that fix one security issue are now available\nfor Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nApache Axis is an implementation of SOAP (Simple Object Access\nProtocol). It can be used to build both web service clients and\nservers.\n\nApache Axis did not verify that the server hostname matched the domain\nname in the subject's Common Name (CN) or subjectAltName field in\nX.509 certificates. This could allow a man-in-the-middle attacker to\nspoof an SSL server if they had a certificate that was valid for any\ndomain name. (CVE-2012-5784)\n\nAll users of axis are advised to upgrade to these updated packages,\nwhich correct this issue. Applications using Apache Axis must be\nrestarted for this update to take effect.", "edition": 25, "published": "2013-02-20T00:00:00", "title": "RHEL 6 : axis (RHSA-2013:0269)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5784"], "modified": "2013-02-20T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:axis-manual", "cpe:/o:redhat:enterprise_linux:6.3", "cpe:/o:redhat:enterprise_linux:6", "p-cpe:/a:redhat:enterprise_linux:axis", "p-cpe:/a:redhat:enterprise_linux:axis-javadoc"], "id": "REDHAT-RHSA-2013-0269.NASL", "href": "https://www.tenable.com/plugins/nessus/64694", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2013:0269. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(64694);\n script_version(\"1.19\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2012-5784\");\n script_bugtraq_id(56408);\n script_xref(name:\"RHSA\", value:\"2013:0269\");\n\n script_name(english:\"RHEL 6 : axis (RHSA-2013:0269)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated axis packages that fix one security issue are now available\nfor Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nApache Axis is an implementation of SOAP (Simple Object Access\nProtocol). It can be used to build both web service clients and\nservers.\n\nApache Axis did not verify that the server hostname matched the domain\nname in the subject's Common Name (CN) or subjectAltName field in\nX.509 certificates. This could allow a man-in-the-middle attacker to\nspoof an SSL server if they had a certificate that was valid for any\ndomain name. (CVE-2012-5784)\n\nAll users of axis are advised to upgrade to these updated packages,\nwhich correct this issue. Applications using Apache Axis must be\nrestarted for this update to take effect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2013:0269\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-5784\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected axis, axis-javadoc and / or axis-manual packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:axis\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:axis-javadoc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:axis-manual\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6.3\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/11/04\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/02/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/02/20\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 6.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2013:0269\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL6\", reference:\"axis-1.2.1-7.3.el6_3\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"axis-javadoc-1.2.1-7.3.el6_3\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"axis-manual-1.2.1-7.3.el6_3\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"axis / axis-javadoc / axis-manual\");\n }\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2021-01-17T12:47:38", "description": "From Red Hat Security Advisory 2013:0269 :\n\nUpdated axis packages that fix one security issue are now available\nfor Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nApache Axis is an implementation of SOAP (Simple Object Access\nProtocol). It can be used to build both web service clients and\nservers.\n\nApache Axis did not verify that the server hostname matched the domain\nname in the subject's Common Name (CN) or subjectAltName field in\nX.509 certificates. This could allow a man-in-the-middle attacker to\nspoof an SSL server if they had a certificate that was valid for any\ndomain name. (CVE-2012-5784)\n\nAll users of axis are advised to upgrade to these updated packages,\nwhich correct this issue. Applications using Apache Axis must be\nrestarted for this update to take effect.", "edition": 22, "published": "2013-07-12T00:00:00", "title": "Oracle Linux 6 : axis (ELSA-2013-0269)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5784"], "modified": "2013-07-12T00:00:00", "cpe": ["cpe:/o:oracle:linux:6", "p-cpe:/a:oracle:linux:axis-javadoc", "p-cpe:/a:oracle:linux:axis", "p-cpe:/a:oracle:linux:axis-manual"], "id": "ORACLELINUX_ELSA-2013-0269.NASL", "href": "https://www.tenable.com/plugins/nessus/68730", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2013:0269 and \n# Oracle Linux Security Advisory ELSA-2013-0269 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(68730);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2012-5784\");\n script_bugtraq_id(56408);\n script_xref(name:\"RHSA\", value:\"2013:0269\");\n\n script_name(english:\"Oracle Linux 6 : axis (ELSA-2013-0269)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2013:0269 :\n\nUpdated axis packages that fix one security issue are now available\nfor Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nApache Axis is an implementation of SOAP (Simple Object Access\nProtocol). It can be used to build both web service clients and\nservers.\n\nApache Axis did not verify that the server hostname matched the domain\nname in the subject's Common Name (CN) or subjectAltName field in\nX.509 certificates. This could allow a man-in-the-middle attacker to\nspoof an SSL server if they had a certificate that was valid for any\ndomain name. (CVE-2012-5784)\n\nAll users of axis are advised to upgrade to these updated packages,\nwhich correct this issue. Applications using Apache Axis must be\nrestarted for this update to take effect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2013-February/003262.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected axis packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:axis\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:axis-javadoc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:axis-manual\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/11/04\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/02/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 6\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL6\", reference:\"axis-1.2.1-7.3.el6_3\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"axis-javadoc-1.2.1-7.3.el6_3\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"axis-manual-1.2.1-7.3.el6_3\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"axis / axis-javadoc / axis-manual\");\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}], "openvas": [{"lastseen": "2019-05-29T18:36:38", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5784"], "description": "Oracle Linux Local Security Checks ELSA-2013-0269", "modified": "2018-09-28T00:00:00", "published": "2015-10-06T00:00:00", "id": "OPENVAS:1361412562310123725", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310123725", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2013-0269", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2013-0269.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.123725\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-06 14:07:42 +0300 (Tue, 06 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2013-0269\");\n script_tag(name:\"insight\", value:\"ELSA-2013-0269 - axis security update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2013-0269\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2013-0269.html\");\n script_cve_id(\"CVE-2012-5784\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux6\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux6\")\n{\n if ((res = isrpmvuln(pkg:\"axis\", rpm:\"axis~1.2.1~7.3.el6_3\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"axis-javadoc\", rpm:\"axis-javadoc~1.2.1~7.3.el6_3\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"axis-manual\", rpm:\"axis-manual~1.2.1~7.3.el6_3\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2019-05-29T18:37:49", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5784"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2013-02-04T00:00:00", "id": "OPENVAS:1361412562310865314", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310865314", "type": "openvas", "title": "Fedora Update for axis FEDORA-2013-1194", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for axis FEDORA-2013-1194\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2013-February/098016.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.865314\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-02-04 09:53:37 +0530 (Mon, 04 Feb 2013)\");\n script_cve_id(\"CVE-2012-5784\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_xref(name:\"FEDORA\", value:\"2013-1194\");\n script_name(\"Fedora Update for axis FEDORA-2013-1194\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'axis'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC17\");\n script_tag(name:\"affected\", value:\"axis on Fedora 17\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC17\")\n{\n\n if ((res = isrpmvuln(pkg:\"axis\", rpm:\"axis~1.4~19.fc17\", rls:\"FC17\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2020-03-17T23:01:36", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5784"], "description": "The remote host is missing an update announced via the referenced Security Advisory.", "modified": "2020-03-13T00:00:00", "published": "2015-09-08T00:00:00", "id": "OPENVAS:1361412562310120389", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310120389", "type": "openvas", "title": "Amazon Linux: Security Advisory (ALAS-2013-164)", "sourceData": "# Copyright (C) 2015 Eero Volotinen\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) of their respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.120389\");\n script_version(\"2020-03-13T13:19:50+0000\");\n script_tag(name:\"creation_date\", value:\"2015-09-08 13:25:14 +0200 (Tue, 08 Sep 2015)\");\n script_tag(name:\"last_modification\", value:\"2020-03-13 13:19:50 +0000 (Fri, 13 Mar 2020)\");\n script_name(\"Amazon Linux: Security Advisory (ALAS-2013-164)\");\n script_tag(name:\"insight\", value:\"Apache Axis did not verify that the server hostname matched the domain name in the subject's Common Name (CN) or subjectAltName field in X.509 certificates. This could allow a man-in-the-middle attacker to spoof an SSL server if they had a certificate that was valid for any domain name. (CVE-2012-5784 )\");\n script_tag(name:\"solution\", value:\"Run yum update axis to update your system.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://alas.aws.amazon.com/ALAS-2013-164.html\");\n script_cve_id(\"CVE-2012-5784\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/amazon_linux\", \"ssh/login/release\");\n script_category(ACT_GATHER_INFO);\n script_tag(name:\"summary\", value:\"The remote host is missing an update announced via the referenced Security Advisory.\");\n script_copyright(\"Copyright (C) 2015 Eero Volotinen\");\n script_family(\"Amazon Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"AMAZON\") {\n if(!isnull(res = isrpmvuln(pkg:\"axis-manual\", rpm:\"axis-manual~1.2.1~7.3.11.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"axis\", rpm:\"axis~1.2.1~7.3.11.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"axis-javadoc\", rpm:\"axis-javadoc~1.2.1~7.3.11.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"axis\", rpm:\"axis~1.2.1~7.3.11.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if(__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2019-05-29T18:38:28", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5784"], "description": "The remote host is missing an update for the ", "modified": "2018-11-23T00:00:00", "published": "2013-03-28T00:00:00", "id": "OPENVAS:1361412562310870971", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310870971", "type": "openvas", "title": "RedHat Update for axis RHSA-2013:0683-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for axis RHSA-2013:0683-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"https://www.redhat.com/archives/rhsa-announce/2013-March/msg00069.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.870971\");\n script_version(\"$Revision: 12497 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-11-23 09:28:21 +0100 (Fri, 23 Nov 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-03-28 09:48:49 +0530 (Thu, 28 Mar 2013)\");\n script_cve_id(\"CVE-2012-5784\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_xref(name:\"RHSA\", value:\"2013:0683-01\");\n script_name(\"RedHat Update for axis RHSA-2013:0683-01\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'axis'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\", re:\"ssh/login/release=RHENT_5\");\n script_tag(name:\"affected\", value:\"axis on Red Hat Enterprise Linux (v. 5 server)\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"insight\", value:\"Apache Axis is an implementation of SOAP (Simple Object Access Protocol).\n It can be used to build both web service clients and servers.\n\n Apache Axis did not verify that the server hostname matched the domain name\n in the subject's Common Name (CN) or subjectAltName field in X.509\n certificates. This could allow a man-in-the-middle attacker to spoof an SSL\n server if they had a certificate that was valid for any domain name.\n (CVE-2012-5784)\n\n All users of axis are advised to upgrade to these updated packages, which\n correct this issue. Applications using Apache Axis must be restarted for\n this update to take effect.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"axis\", rpm:\"axis~1.2.1~2jpp.7.el5_9\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"axis-debuginfo\", rpm:\"axis-debuginfo~1.2.1~2jpp.7.el5_9\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"axis-javadoc\", rpm:\"axis-javadoc~1.2.1~2jpp.7.el5_9\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"axis-manual\", rpm:\"axis-manual~1.2.1~2jpp.7.el5_9\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2019-05-29T18:37:00", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5784"], "description": "Oracle Linux Local Security Checks ELSA-2013-0683", "modified": "2018-09-28T00:00:00", "published": "2015-10-06T00:00:00", "id": "OPENVAS:1361412562310123655", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310123655", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2013-0683", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2013-0683.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.123655\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-06 14:06:51 +0300 (Tue, 06 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2013-0683\");\n script_tag(name:\"insight\", value:\"ELSA-2013-0683 - axis security update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2013-0683\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2013-0683.html\");\n script_cve_id(\"CVE-2012-5784\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux5\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux5\")\n{\n if ((res = isrpmvuln(pkg:\"axis\", rpm:\"axis~1.2.1~2jpp.7.el5_9\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"axis-javadoc\", rpm:\"axis-javadoc~1.2.1~2jpp.7.el5_9\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"axis-manual\", rpm:\"axis-manual~1.2.1~2jpp.7.el5_9\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2018-01-18T11:09:24", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5784"], "description": "Check for the Version of axis", "modified": "2018-01-17T00:00:00", "published": "2013-03-28T00:00:00", "id": "OPENVAS:870971", "href": "http://plugins.openvas.org/nasl.php?oid=870971", "type": "openvas", "title": "RedHat Update for axis RHSA-2013:0683-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for axis RHSA-2013:0683-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Apache Axis is an implementation of SOAP (Simple Object Access Protocol).\n It can be used to build both web service clients and servers.\n\n Apache Axis did not verify that the server hostname matched the domain name\n in the subject's Common Name (CN) or subjectAltName field in X.509\n certificates. This could allow a man-in-the-middle attacker to spoof an SSL\n server if they had a certificate that was valid for any domain name.\n (CVE-2012-5784)\n\n All users of axis are advised to upgrade to these updated packages, which\n correct this issue. Applications using Apache Axis must be restarted for\n this update to take effect.\";\n\n\ntag_affected = \"axis on Red Hat Enterprise Linux (v. 5 server)\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2013-March/msg00069.html\");\n script_id(870971);\n script_version(\"$Revision: 8448 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-17 17:18:06 +0100 (Wed, 17 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-03-28 09:48:49 +0530 (Thu, 28 Mar 2013)\");\n script_cve_id(\"CVE-2012-5784\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_xref(name: \"RHSA\", value: \"2013:0683-01\");\n script_name(\"RedHat Update for axis RHSA-2013:0683-01\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of axis\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"axis\", rpm:\"axis~1.2.1~2jpp.7.el5_9\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"axis-debuginfo\", rpm:\"axis-debuginfo~1.2.1~2jpp.7.el5_9\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"axis-javadoc\", rpm:\"axis-javadoc~1.2.1~2jpp.7.el5_9\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"axis-manual\", rpm:\"axis-manual~1.2.1~2jpp.7.el5_9\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}, {"lastseen": "2018-01-22T13:10:02", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5784"], "description": "Check for the Version of axis", "modified": "2018-01-22T00:00:00", "published": "2013-02-04T00:00:00", "id": "OPENVAS:865299", "href": "http://plugins.openvas.org/nasl.php?oid=865299", "type": "openvas", "title": "Fedora Update for axis FEDORA-2013-1222", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for axis FEDORA-2013-1222\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Apache AXIS is an implementation of the SOAP ("Simple Object Access Protocol")\n submission to W3C.\n\n From the draft W3C specification:\n\n SOAP is a lightweight protocol for exchange of information in a decentralized,\n distributed environment. It is an XML based protocol that consists of three\n parts: an envelope that defines a framework for describing what is in a message\n and how to process it, a set of encoding rules for expressing instances of\n application-defined datatypes, and a convention for representing remote\n procedure calls and responses.\n\n This project is a follow-on to the Apache SOAP project.\";\n\n\ntag_affected = \"axis on Fedora 18\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2013-February/097912.html\");\n script_id(865299);\n script_version(\"$Revision: 8483 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-22 07:58:04 +0100 (Mon, 22 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-02-04 09:52:52 +0530 (Mon, 04 Feb 2013)\");\n script_cve_id(\"CVE-2012-5784\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_xref(name: \"FEDORA\", value: \"2013-1222\");\n script_name(\"Fedora Update for axis FEDORA-2013-1222\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of axis\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC18\")\n{\n\n if ((res = isrpmvuln(pkg:\"axis\", rpm:\"axis~1.4~19.fc18\", rls:\"FC18\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}, {"lastseen": "2019-05-29T18:38:08", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5784"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2013-03-28T00:00:00", "id": "OPENVAS:1361412562310881697", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310881697", "type": "openvas", "title": "CentOS Update for axis CESA-2013:0683 centos5", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for axis CESA-2013:0683 centos5\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2013-March/019666.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.881697\");\n script_version(\"$Revision: 14222 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-03-28 09:49:23 +0530 (Thu, 28 Mar 2013)\");\n script_cve_id(\"CVE-2012-5784\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_xref(name:\"CESA\", value:\"2013:0683\");\n script_name(\"CentOS Update for axis CESA-2013:0683 centos5\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'axis'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS5\");\n script_tag(name:\"affected\", value:\"axis on CentOS 5\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"insight\", value:\"Apache Axis is an implementation of SOAP (Simple Object Access Protocol).\n It can be used to build both web service clients and servers.\n\n Apache Axis did not verify that the server hostname matched the domain name\n in the subject's Common Name (CN) or subjectAltName field in X.509\n certificates. This could allow a man-in-the-middle attacker to spoof an SSL\n server if they had a certificate that was valid for any domain name.\n (CVE-2012-5784)\n\n All users of axis are advised to upgrade to these updated packages, which\n correct this issue. Applications using Apache Axis must be restarted for\n this update to take effect.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"axis\", rpm:\"axis~1.2.1~2jpp.7.el5_9\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"axis-javadoc\", rpm:\"axis-javadoc~1.2.1~2jpp.7.el5_9\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"axis-manual\", rpm:\"axis-manual~1.2.1~2jpp.7.el5_9\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2019-05-29T18:38:20", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5784"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2013-02-04T00:00:00", "id": "OPENVAS:1361412562310865299", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310865299", "type": "openvas", "title": "Fedora Update for axis FEDORA-2013-1222", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for axis FEDORA-2013-1222\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2013-February/097912.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.865299\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-02-04 09:52:52 +0530 (Mon, 04 Feb 2013)\");\n script_cve_id(\"CVE-2012-5784\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_xref(name:\"FEDORA\", value:\"2013-1222\");\n script_name(\"Fedora Update for axis FEDORA-2013-1222\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'axis'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC18\");\n script_tag(name:\"affected\", value:\"axis on Fedora 18\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC18\")\n{\n\n if ((res = isrpmvuln(pkg:\"axis\", rpm:\"axis~1.4~19.fc18\", rls:\"FC18\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2017-07-25T10:51:37", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5784"], "description": "Check for the Version of axis", "modified": "2017-07-10T00:00:00", "published": "2013-02-04T00:00:00", "id": "OPENVAS:865314", "href": "http://plugins.openvas.org/nasl.php?oid=865314", "type": "openvas", "title": "Fedora Update for axis FEDORA-2013-1194", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for axis FEDORA-2013-1194\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Apache AXIS is an implementation of the SOAP ("Simple Object Access Protocol")\n submission to W3C.\n\n From the draft W3C specification:\n\n SOAP is a lightweight protocol for exchange of information in a decentralized,\n distributed environment. It is an XML based protocol that consists of three\n parts: an envelope that defines a framework for describing what is in a message\n and how to process it, a set of encoding rules for expressing instances of\n application-defined datatypes, and a convention for representing remote\n procedure calls and responses.\n\n This project is a follow-on to the Apache SOAP project.\";\n\n\ntag_affected = \"axis on Fedora 17\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2013-February/098016.html\");\n script_id(865314);\n script_version(\"$Revision: 6628 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:32:47 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2013-02-04 09:53:37 +0530 (Mon, 04 Feb 2013)\");\n script_cve_id(\"CVE-2012-5784\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_xref(name: \"FEDORA\", value: \"2013-1194\");\n script_name(\"Fedora Update for axis FEDORA-2013-1194\");\n\n script_summary(\"Check for the Version of axis\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC17\")\n{\n\n if ((res = isrpmvuln(pkg:\"axis\", rpm:\"axis~1.4~19.fc17\", rls:\"FC17\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}], "suse": [{"lastseen": "2019-06-07T22:41:43", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5784", "CVE-2014-3596"], "description": "This update for axis fixes the following issues:\n\n Security issue fixed:\n\n - CVE-2012-5784, CVE-2014-3596: Fixed missing connection hostname check\n against X.509 certificate name (bsc#1134598).\n\n This update was imported from the SUSE:SLE-12:Update update project.\n\n", "edition": 1, "modified": "2019-06-07T21:11:58", "published": "2019-06-07T21:11:58", "id": "OPENSUSE-SU-2019:1526-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00022.html", "title": "Security update for axis (moderate)", "type": "suse", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2019-06-03T14:41:42", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5784", "CVE-2014-3596"], "description": "This update for axis fixes the following issues:\n\n Security issue fixed:\n\n - CVE-2012-5784, CVE-2014-3596: Fixed missing connection hostname check\n against X.509 certificate name (bsc#1134598).\n\n This update was imported from the SUSE:SLE-15:Update update project.\n\n", "edition": 1, "modified": "2019-06-03T12:19:16", "published": "2019-06-03T12:19:16", "id": "OPENSUSE-SU-2019:1497-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00007.html", "title": "Security update for axis (moderate)", "type": "suse", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}], "debian": [{"lastseen": "2020-11-11T13:17:55", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5784", "CVE-2014-3596"], "description": "Package : axis\nVersion : 1.4-12+deb6u1\nCVE ID : CVE-2012-5784 CVE-2014-3596\nDebian Bug : 762444\n\n A vulnerability was fixed in axis, a SOAP implementation in Java:\n\n The getCN function in Apache Axis 1.4 and earlier does not properly verify\n that the server hostname matches a domain name in the subject's Common Name\n (CN) or subjectAltName field of the X.509 certificate, which allows\n man-in-the-middle attackers to spoof SSL servers via a certificate with a\n subject that specifies a common name in a field that is not the CN field.\n\n Thanks to Markus Koschany for providing the fixed package and David Jorm \n and Arun Neelicattu (Red Hat Product Security) for providing the patch.\n", "edition": 9, "modified": "2015-03-10T18:49:18", "published": "2015-03-10T18:49:18", "id": "DEBIAN:DLA-169-1:4CEDF", "href": "https://lists.debian.org/debian-lts-announce/2015/debian-lts-announce-201503/msg00006.html", "title": "[SECURITY] [DLA 169-1] axis security update", "type": "debian", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}]}