漏洞信息详情
Apache HttpClient 安全漏洞
- CNNVD编号:CNNVD-201408-294
- 危害等级: 中危
- CVE编号:
CVE-2014-3577
- 漏洞类型:
其他
- 发布时间:
2014-08-20
- 威胁类型:
远程
- 更新时间:
2021-07-19
- 厂 商:
apache - 漏洞来源:
and Will Shacklet… -
漏洞简介
HttpClient是美国阿帕奇(Apache)基金会的一个 Java 编写的访问HTTP资源的客户端程序。该程序用于使用HTTP协议访问网络资源。
Apache HttpComponents HttpClient 4.3.4及之前版本和HttpAsyncClient 4.0.1及之前版本的org.apache.http.conn.ssl.AbstractVerifier文件中存在安全漏洞,该漏洞源于程序没有正确验证服务器X.509证书。攻击者可借助特制的证书利用该漏洞实施中间人攻击,伪造数据,欺骗服务器。
参考网址
来源:MISC
链接:https://packetstormsecurity.com/files/127913/Apache-HttpComponents-Man-In-The-Middle.html
来源:REDHAT
链接:http://rhn.redhat.com/errata/RHSA-2016-1931.html
来源:BID
链接:http://www.securityfocus.com/bid/69258
来源:REDHAT
链接:http://rhn.redhat.com/errata/RHSA-2016-1773.html
来源:FULLDISC
链接:http://seclists.org/fulldisclosure/2014/Aug/48
来源:MLIST
来源:REDHAT
链接:http://rhn.redhat.com/errata/RHSA-2015-0675.html
来源:XF
链接:https://exchange.xforce.ibmcloud.com/vulnerabilities/95327
来源:REDHAT
链接:http://rhn.redhat.com/errata/RHSA-2014-1834.html
来源:REDHAT
链接:http://rhn.redhat.com/errata/RHSA-2015-0850.html
来源:UBUNTU
链接:http://www.ubuntu.com/usn/USN-2769-1
来源:REDHAT
链接:http://rhn.redhat.com/errata/RHSA-2014-1166.html
来源:MLIST
来源:SECUNIA
链接:http://secunia.com/advisories/60589
来源:SECUNIA
链接:http://secunia.com/advisories/60466
来源:REDHAT
链接:http://rhn.redhat.com/errata/RHSA-2014-1835.html
来源:REDHAT
链接:http://rhn.redhat.com/errata/RHSA-2014-1892.html
来源:CONFIRM
链接:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05363782
来源:REDHAT
链接:http://rhn.redhat.com/errata/RHSA-2015-0125.html
来源:MLIST
来源:MLIST
来源:REDHAT
链接:http://rhn.redhat.com/errata/RHSA-2014-1146.html
来源:REDHAT
链接:http://rhn.redhat.com/errata/RHSA-2015-0851.html
来源:REDHAT
链接:http://rhn.redhat.com/errata/RHSA-2014-1833.html
来源:OSVDB
链接:http://www.osvdb.org/110143
来源:CONFIRM
链接:https://access.redhat.com/solutions/1165533
来源:REDHAT
链接:http://rhn.redhat.com/errata/RHSA-2015-1177.html
来源:MLIST
来源:CONFIRM
链接:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05103564
来源:REDHAT
链接:http://rhn.redhat.com/errata/RHSA-2015-0158.html
来源:BID
链接:https://www.securityfocus.com/bid/69258
来源:SECTRACK
链接:http://www.securitytracker.com/id/1030812
来源:REDHAT
链接:http://rhn.redhat.com/errata/RHSA-2015-1888.html
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00032.html
来源:MLIST
来源:MLIST
来源:MLIST
来源:MLIST
来源:REDHAT
链接:http://rhn.redhat.com/errata/RHSA-2014-1891.html
来源:SECUNIA
链接:http://secunia.com/advisories/60713
来源:REDHAT
链接:http://rhn.redhat.com/errata/RHSA-2015-0720.html
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00033.html
来源:REDHAT
链接:http://rhn.redhat.com/errata/RHSA-2015-1176.html
来源:CONFIRM
链接:http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
来源:REDHAT
链接:http://rhn.redhat.com/errata/RHSA-2014-1836.html
来源:REDHAT
链接:http://rhn.redhat.com/errata/RHSA-2015-0765.html
来源:www.ibm.com
链接:https://www.ibm.com/support/docview.wss?uid=ibm10967469
来源:www.ibm.com
链接:https://www.ibm.com/support/pages/node/1087768
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2019.4024/
来源:httpcommons-affect-websphere-application-server
链接:httpcommons-affect-websphere-application-server/
来源:httpcomponents-and-
链接:httpcomponents-and-
来源:www.ibm.com
链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-apache-
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2020.3842/
来源:www.ibm.com
来源:httpasyncclient-before-4-0-2-does-not-properly-verify-that-the-server-hostname-matches-a-domain-name
链接:httpasyncclient-before-4-0-2-does-not-properly-verify-that-the-server-hostname-matches-a-domain-name/
来源:httpclient-before-4-3-5-and-
链接:httpclient-before-4-3-5-and-
来源:www.ibm.com
链接:https://www.ibm.com/blogs/psirt/security-bulletin-cve-2014-3577-
来源:httpcommons-affect-embedded-websphere-application-server-which-affects-content-collector-for-email
链接:httpcommons-affect-embedded-websphere-application-server-which-affects-content-collector-for-email/
来源:www.ibm.com
来源:www.auscert.org.au