Action not permitted
Modal body text goes here.
cve-2024-34750
Vulnerability from cvelistv5
Published
2024-07-03 19:32
Modified
2024-08-16 17:02
Severity ?
EPSS score ?
Summary
Apache Tomcat: HTTP/2 excess header handling DoS
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apache Software Foundation | Apache Tomcat |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "tomcat", "vendor": "apache", "versions": [ { "lessThanOrEqual": "9.0.89", "status": "affected", "version": "9.0.0-m1", "versionType": "semver" }, { "lessThanOrEqual": "10.1.24", "status": "affected", "version": "10.1.0-m1", "versionType": "semver" }, { "lessThanOrEqual": "11.0.0-m20", "status": "affected", "version": "11.0.0-m1", "versionType": "semver" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-34750", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-08T16:51:20.954347Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-13T16:05:56.107Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-16T17:02:39.887Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.apache.org/thread/4kqf0bc9gxymjc2x7v3p7dvplnl77y8l" }, { "url": "https://security.netapp.com/advisory/ntap-20240816-0004/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Apache Tomcat", "vendor": "Apache Software Foundation", "versions": [ { "lessThanOrEqual": "11.0.0-M20", "status": "affected", "version": "11.0.0-M1", "versionType": "semver" }, { "lessThanOrEqual": "10.1.24", "status": "affected", "version": "10.1.0-M1", "versionType": "semver" }, { "lessThanOrEqual": "9.0.89", "status": "affected", "version": "9.0.0-M1", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "devme4f from VNPT-VCI" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eImproper Handling of Exceptional Conditions, Uncontrolled Resource Consumption vulnerability in Apache Tomcat. When processing an HTTP/2 stream, Tomcat did not handle some cases of excessive HTTP headers correctly. This led to a miscounting of active HTTP/2 streams which in turn led to the use of an incorrect infinite timeout which allowed connections to remain open which should have been closed.\u003c/p\u003e\u003cp\u003eThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M20, from 10.1.0-M1 through 10.1.24, from 9.0.0-M1 through 9.0.89.\u003c/p\u003e\u003cp\u003eUsers are recommended to upgrade to version 11.0.0-M21, 10.1.25 or 9.0.90, which fixes the issue.\u003c/p\u003e" } ], "value": "Improper Handling of Exceptional Conditions, Uncontrolled Resource Consumption vulnerability in Apache Tomcat. When processing an HTTP/2 stream, Tomcat did not handle some cases of excessive HTTP headers correctly. This led to a miscounting of active HTTP/2 streams which in turn led to the use of an incorrect infinite timeout which allowed connections to remain open which should have been closed.\n\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M20, from 10.1.0-M1 through 10.1.24, from 9.0.0-M1 through 9.0.89.\n\nUsers are recommended to upgrade to version 11.0.0-M21, 10.1.25 or 9.0.90, which fixes the issue.\n\n" } ], "metrics": [ { "other": { "content": { "text": "important" }, "type": "Textual description of severity" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-755", "description": "CWE-755 Improper Handling of Exceptional Conditions", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400 Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-03T19:32:34.695Z", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://lists.apache.org/thread/4kqf0bc9gxymjc2x7v3p7dvplnl77y8l" } ], "source": { "discovery": "EXTERNAL" }, "title": "Apache Tomcat: HTTP/2 excess header handling DoS", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2024-34750", "datePublished": "2024-07-03T19:32:34.695Z", "dateReserved": "2024-05-08T07:23:16.760Z", "dateUpdated": "2024-08-16T17:02:39.887Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-34750\",\"sourceIdentifier\":\"security@apache.org\",\"published\":\"2024-07-03T20:15:04.083\",\"lastModified\":\"2024-07-09T16:22:37.120\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Improper Handling of Exceptional Conditions, Uncontrolled Resource Consumption vulnerability in Apache Tomcat. When processing an HTTP/2 stream, Tomcat did not handle some cases of excessive HTTP headers correctly. This led to a miscounting of active HTTP/2 streams which in turn led to the use of an incorrect infinite timeout which allowed connections to remain open which should have been closed.\\n\\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M20, from 10.1.0-M1 through 10.1.24, from 9.0.0-M1 through 9.0.89.\\n\\nUsers are recommended to upgrade to version 11.0.0-M21, 10.1.25 or 9.0.90, which fixes the issue.\\n\\n\"},{\"lang\":\"es\",\"value\":\"Manejo inadecuado de condiciones excepcionales, vulnerabilidad de consumo incontrolado de recursos en Apache Tomcat. Al procesar una secuencia HTTP/2, Tomcat no manej\u00f3 correctamente algunos casos de encabezados HTTP excesivos. Esto llev\u00f3 a un conteo err\u00f3neo de flujos HTTP/2 activos que a su vez llev\u00f3 al uso de un tiempo de espera infinito incorrecto que permiti\u00f3 que las conexiones permanecieran abiertas y que deber\u00edan haberse cerrado. Este problema afecta a Apache Tomcat: desde 11.0.0-M1 hasta 11.0.0-M20, desde 10.1.0-M1 hasta 10.1.24, desde 9.0.0-M1 hasta 9.0.89. Se recomienda a los usuarios actualizar a la versi\u00f3n 11.0.0-M21, 10.1.25 o 9.0.90, que soluciona el problema.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"security@apache.org\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-400\"},{\"lang\":\"en\",\"value\":\"CWE-755\"}]}],\"references\":[{\"url\":\"https://lists.apache.org/thread/4kqf0bc9gxymjc2x7v3p7dvplnl77y8l\",\"source\":\"security@apache.org\"}]}}" } }
rhsa-2024_4977
Vulnerability from csaf_redhat
Published
2024-08-06 11:07
Modified
2024-11-06 06:35
Summary
Red Hat Security Advisory: Red Hat JBoss Web Server 6.0.3 release and security update
Notes
Topic
Red Hat JBoss Web Server 6.0.3 zip release is now available for Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9, and Windows Server.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.
This release of Red Hat JBoss Web Server 6.0.3 serves as a replacement for Red Hat JBoss Web Server 6.0.2. This release includes bug fixes, enhancements and component upgrades, which are documented in the Release Notes that are linked to in the References section.
Security Fix(es):
* jws6-tomcat: Improper Handling of Exceptional Conditions (CVE-2024-34750)
* jws6-tomcat: Denial of Service in Tomcat (CVE-2024-38286)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat JBoss Web Server 6.0.3 zip release is now available for Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9, and Windows Server.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.\n\nThis release of Red Hat JBoss Web Server 6.0.3 serves as a replacement for Red Hat JBoss Web Server 6.0.2. This release includes bug fixes, enhancements and component upgrades, which are documented in the Release Notes that are linked to in the References section.\n\nSecurity Fix(es):\n\n* jws6-tomcat: Improper Handling of Exceptional Conditions (CVE-2024-34750)\n* jws6-tomcat: Denial of Service in Tomcat (CVE-2024-38286)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:4977", "url": "https://access.redhat.com/errata/RHSA-2024:4977" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_web_server/6.0/html-single/red_hat_jboss_web_server_6.0_service_pack_3_release_notes/index", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_web_server/6.0/html-single/red_hat_jboss_web_server_6.0_service_pack_3_release_notes/index" }, { "category": "external", "summary": "2295651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295651" }, { "category": "external", "summary": "2314686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314686" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_4977.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 6.0.3 release and security update", "tracking": { "current_release_date": "2024-11-06T06:35:07+00:00", "generator": { "date": "2024-11-06T06:35:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:4977", "initial_release_date": "2024-08-06T11:07:16+00:00", "revision_history": [ { "date": "2024-08-06T11:07:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-01T11:35:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:35:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 6", "product": { "name": "Red Hat JBoss Web Server 6", "product_id": "Red Hat JBoss Web Server 6", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:6.0" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-34750", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "discovery_date": "2024-07-03T20:41:10+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2295651" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Apache Tomcat. When processing an HTTP/2 stream, Tomcat did not handle some cases of excessive HTTP headers correctly. This issue led to a miscounting of active HTTP/2 streams, which in turn led to using an incorrect infinite timeout that allowed connections to remain open that should have been closed.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Improper Handling of Exceptional Conditions", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in Apache Tomcat is significant due to its impact on the stability and security of web applications relying on HTTP/2. The improper handling of excessive HTTP headers during HTTP/2 stream processing leads to an inaccurate count of active streams. This miscount causes the application to apply an incorrect infinite timeout, allowing connections to persist indefinitely. Such behavior results in uncontrolled resource consumption, potentially exhausting server resources and leading to denial of service (DoS) conditions. By exploiting this flaw, an attacker could degrade the performance or availability of the server.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 6" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-34750" }, { "category": "external", "summary": "RHBZ#2295651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295651" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-34750", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34750" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-34750", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-34750" }, { "category": "external", "summary": "https://lists.apache.org/thread/4kqf0bc9gxymjc2x7v3p7dvplnl77y8l", "url": "https://lists.apache.org/thread/4kqf0bc9gxymjc2x7v3p7dvplnl77y8l" } ], "release_date": "2024-07-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-06T11:07:16+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation, including all applications and configuration files.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Web Server 6" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4977" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat JBoss Web Server 6" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Web Server 6" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: Improper Handling of Exceptional Conditions" }, { "cve": "CVE-2024-38286", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-09-25T15:03:31.413000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2314686" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Tomcat. Under certain configurations on any platform, this flaw allows an attacker to cause an OutOfMemoryError by abusing the TLS handshake process.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Denial of Service in Tomcat", "title": "Vulnerability summary" }, { "category": "other", "text": "CVE-2024-38286 represents an important security issue due to its potential to cause an `OutOfMemoryError` through the exploitation of the TLS handshake process in Apache Tomcat. This vulnerability specifically impacts configurations using TLS 1.3, which is increasingly adopted for secure communications. The ability for an attacker to trigger an OutOfMemoryError can lead to a denial-of-service (DoS) condition, effectively rendering the application or server inoperable.\n\nThe issue only affects configurations that utilize TLS 1.3.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 6" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-38286" }, { "category": "external", "summary": "RHBZ#2314686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-38286", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38286" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-38286", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38286" }, { "category": "external", "summary": "https://lists.apache.org/thread/wms60cvbsz3fpbz9psxtfx8r41jl6d4s", "url": "https://lists.apache.org/thread/wms60cvbsz3fpbz9psxtfx8r41jl6d4s" } ], "release_date": "2024-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-06T11:07:16+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation, including all applications and configuration files.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Web Server 6" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4977" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat JBoss Web Server 6" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Web Server 6" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: Denial of Service in Tomcat" } ] }
rhsa-2024_5025
Vulnerability from csaf_redhat
Published
2024-08-06 10:49
Modified
2024-11-06 06:35
Summary
Red Hat Security Advisory: Red Hat JBoss Web Server 5.8.1 release and security update
Notes
Topic
Red Hat JBoss Web Server 5.8.1 zip release is now available for Red Hat Enterprise Linux 7, Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9, and Windows Server.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.
This release of Red Hat JBoss Web Server 5.8.1 serves as a replacement for Red Hat JBoss Web Server 5.8.0. This release includes bug fixes, enhancements and component upgrades, which are documented in the Release Notes that are linked to in the References section.
Security Fix(es):
* jws5-tomcat: Improper Handling of Exceptional Conditions (CVE-2024-34750)
* jws5-tomcat: Denial of Service in Tomcat (CVE-2024-38286)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat JBoss Web Server 5.8.1 zip release is now available for Red Hat Enterprise Linux 7, Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9, and Windows Server.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.\n\nThis release of Red Hat JBoss Web Server 5.8.1 serves as a replacement for Red Hat JBoss Web Server 5.8.0. This release includes bug fixes, enhancements and component upgrades, which are documented in the Release Notes that are linked to in the References section.\n\nSecurity Fix(es):\n\n* jws5-tomcat: Improper Handling of Exceptional Conditions (CVE-2024-34750)\n* jws5-tomcat: Denial of Service in Tomcat (CVE-2024-38286)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5025", "url": "https://access.redhat.com/errata/RHSA-2024:5025" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_web_server/5.8/html-single/red_hat_jboss_web_server_5.8_service_pack_1_release_notes/index", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_web_server/5.8/html-single/red_hat_jboss_web_server_5.8_service_pack_1_release_notes/index" }, { "category": "external", "summary": "2295651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295651" }, { "category": "external", "summary": "2314686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314686" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5025.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 5.8.1 release and security update", "tracking": { "current_release_date": "2024-11-06T06:35:47+00:00", "generator": { "date": "2024-11-06T06:35:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:5025", "initial_release_date": "2024-08-06T10:49:14+00:00", "revision_history": [ { "date": "2024-08-06T10:49:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-01T13:29:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:35:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 5", "product": { "name": "Red Hat JBoss Web Server 5", "product_id": "Red Hat JBoss Web Server 5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:5.8" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-34750", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "discovery_date": "2024-07-03T20:41:10+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2295651" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Apache Tomcat. When processing an HTTP/2 stream, Tomcat did not handle some cases of excessive HTTP headers correctly. This issue led to a miscounting of active HTTP/2 streams, which in turn led to using an incorrect infinite timeout that allowed connections to remain open that should have been closed.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Improper Handling of Exceptional Conditions", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in Apache Tomcat is significant due to its impact on the stability and security of web applications relying on HTTP/2. The improper handling of excessive HTTP headers during HTTP/2 stream processing leads to an inaccurate count of active streams. This miscount causes the application to apply an incorrect infinite timeout, allowing connections to persist indefinitely. Such behavior results in uncontrolled resource consumption, potentially exhausting server resources and leading to denial of service (DoS) conditions. By exploiting this flaw, an attacker could degrade the performance or availability of the server.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 5" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-34750" }, { "category": "external", "summary": "RHBZ#2295651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295651" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-34750", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34750" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-34750", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-34750" }, { "category": "external", "summary": "https://lists.apache.org/thread/4kqf0bc9gxymjc2x7v3p7dvplnl77y8l", "url": "https://lists.apache.org/thread/4kqf0bc9gxymjc2x7v3p7dvplnl77y8l" } ], "release_date": "2024-07-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-06T10:49:14+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation, including all applications and configuration files.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Web Server 5" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5025" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat JBoss Web Server 5" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Web Server 5" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: Improper Handling of Exceptional Conditions" }, { "cve": "CVE-2024-38286", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-09-25T15:03:31.413000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2314686" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Tomcat. Under certain configurations on any platform, this flaw allows an attacker to cause an OutOfMemoryError by abusing the TLS handshake process.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Denial of Service in Tomcat", "title": "Vulnerability summary" }, { "category": "other", "text": "CVE-2024-38286 represents an important security issue due to its potential to cause an `OutOfMemoryError` through the exploitation of the TLS handshake process in Apache Tomcat. This vulnerability specifically impacts configurations using TLS 1.3, which is increasingly adopted for secure communications. The ability for an attacker to trigger an OutOfMemoryError can lead to a denial-of-service (DoS) condition, effectively rendering the application or server inoperable.\n\nThe issue only affects configurations that utilize TLS 1.3.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 5" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-38286" }, { "category": "external", "summary": "RHBZ#2314686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-38286", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38286" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-38286", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38286" }, { "category": "external", "summary": "https://lists.apache.org/thread/wms60cvbsz3fpbz9psxtfx8r41jl6d4s", "url": "https://lists.apache.org/thread/wms60cvbsz3fpbz9psxtfx8r41jl6d4s" } ], "release_date": "2024-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-06T10:49:14+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation, including all applications and configuration files.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Web Server 5" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5025" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat JBoss Web Server 5" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Web Server 5" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: Denial of Service in Tomcat" } ] }
rhsa-2024_4976
Vulnerability from csaf_redhat
Published
2024-08-06 13:50
Modified
2024-11-06 06:35
Summary
Red Hat Security Advisory: Red Hat JBoss Web Server 6.0.3 release and security update
Notes
Topic
An update is now available for Red Hat JBoss Web Server 6.0.3 on Red Hat Enterprise Linux versions 8 and 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.
This release of Red Hat JBoss Web Server 6.0.3 serves as a replacement for Red Hat JBoss Web Server 6.0.2. This release includes bug fixes, enhancements and component upgrades, which are documented in the Release Notes that are linked to in the References section.
Security Fix(es):
* jws6-tomcat: Improper Handling of Exceptional Conditions (CVE-2024-34750)
* jws6-tomcat: Denial of Service in Tomcat (CVE-2024-38286)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Web Server 6.0.3 on Red Hat Enterprise Linux versions 8 and 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.\n\nThis release of Red Hat JBoss Web Server 6.0.3 serves as a replacement for Red Hat JBoss Web Server 6.0.2. This release includes bug fixes, enhancements and component upgrades, which are documented in the Release Notes that are linked to in the References section.\n\nSecurity Fix(es):\n\n* jws6-tomcat: Improper Handling of Exceptional Conditions (CVE-2024-34750)\n* jws6-tomcat: Denial of Service in Tomcat (CVE-2024-38286)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:4976", "url": "https://access.redhat.com/errata/RHSA-2024:4976" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_web_server/6.0/html-single/red_hat_jboss_web_server_6.0_service_pack_3_release_notes/index", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_web_server/6.0/html-single/red_hat_jboss_web_server_6.0_service_pack_3_release_notes/index" }, { "category": "external", "summary": "2295651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295651" }, { "category": "external", "summary": "2314686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314686" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_4976.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 6.0.3 release and security update", "tracking": { "current_release_date": "2024-11-06T06:35:17+00:00", "generator": { "date": "2024-11-06T06:35:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:4976", "initial_release_date": "2024-08-06T13:50:14+00:00", "revision_history": [ { "date": "2024-08-06T13:50:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-01T11:42:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:35:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 6.0 for RHEL 8", "product": { "name": "Red Hat JBoss Web Server 6.0 for RHEL 8", "product_id": "8Base-JWS-6.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:6.0::el8" } } }, { "category": "product_name", "name": "Red Hat JBoss Web Server 6.0 for RHEL 9", "product": { "name": "Red Hat JBoss Web Server 6.0 for RHEL 9", "product_id": "9Base-JWS-6.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:6.0::el9" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" }, { "branches": [ { "category": "product_version", "name": "jws6-tomcat-0:10.1.8-10.redhat_00018.1.el8jws.src", "product": { "name": "jws6-tomcat-0:10.1.8-10.redhat_00018.1.el8jws.src", "product_id": "jws6-tomcat-0:10.1.8-10.redhat_00018.1.el8jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat@10.1.8-10.redhat_00018.1.el8jws?arch=src" } } }, { "category": "product_version", "name": "jws6-tomcat-0:10.1.8-10.redhat_00018.1.el9jws.src", "product": { "name": "jws6-tomcat-0:10.1.8-10.redhat_00018.1.el9jws.src", "product_id": "jws6-tomcat-0:10.1.8-10.redhat_00018.1.el9jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat@10.1.8-10.redhat_00018.1.el9jws?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jws6-tomcat-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "product": { "name": "jws6-tomcat-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "product_id": "jws6-tomcat-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat@10.1.8-10.redhat_00018.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-admin-webapps-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "product": { "name": "jws6-tomcat-admin-webapps-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "product_id": "jws6-tomcat-admin-webapps-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-admin-webapps@10.1.8-10.redhat_00018.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-docs-webapp-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "product": { "name": "jws6-tomcat-docs-webapp-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "product_id": "jws6-tomcat-docs-webapp-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-docs-webapp@10.1.8-10.redhat_00018.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-el-5.0-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "product": { "name": "jws6-tomcat-el-5.0-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "product_id": "jws6-tomcat-el-5.0-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-el-5.0-api@10.1.8-10.redhat_00018.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-javadoc-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "product": { "name": "jws6-tomcat-javadoc-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "product_id": "jws6-tomcat-javadoc-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-javadoc@10.1.8-10.redhat_00018.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-jsp-3.1-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "product": { "name": "jws6-tomcat-jsp-3.1-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "product_id": "jws6-tomcat-jsp-3.1-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-jsp-3.1-api@10.1.8-10.redhat_00018.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-lib-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "product": { "name": "jws6-tomcat-lib-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "product_id": "jws6-tomcat-lib-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-lib@10.1.8-10.redhat_00018.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-selinux-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "product": { "name": "jws6-tomcat-selinux-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "product_id": "jws6-tomcat-selinux-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-selinux@10.1.8-10.redhat_00018.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-servlet-6.0-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "product": { "name": "jws6-tomcat-servlet-6.0-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "product_id": "jws6-tomcat-servlet-6.0-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-servlet-6.0-api@10.1.8-10.redhat_00018.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-webapps-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "product": { "name": "jws6-tomcat-webapps-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "product_id": "jws6-tomcat-webapps-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-webapps@10.1.8-10.redhat_00018.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "product": { "name": "jws6-tomcat-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "product_id": "jws6-tomcat-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat@10.1.8-10.redhat_00018.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-admin-webapps-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "product": { "name": "jws6-tomcat-admin-webapps-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "product_id": "jws6-tomcat-admin-webapps-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-admin-webapps@10.1.8-10.redhat_00018.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-docs-webapp-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "product": { "name": "jws6-tomcat-docs-webapp-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "product_id": "jws6-tomcat-docs-webapp-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-docs-webapp@10.1.8-10.redhat_00018.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-el-5.0-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "product": { "name": "jws6-tomcat-el-5.0-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "product_id": "jws6-tomcat-el-5.0-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-el-5.0-api@10.1.8-10.redhat_00018.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-javadoc-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "product": { "name": "jws6-tomcat-javadoc-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "product_id": "jws6-tomcat-javadoc-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-javadoc@10.1.8-10.redhat_00018.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-jsp-3.1-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "product": { "name": "jws6-tomcat-jsp-3.1-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "product_id": "jws6-tomcat-jsp-3.1-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-jsp-3.1-api@10.1.8-10.redhat_00018.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-lib-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "product": { "name": "jws6-tomcat-lib-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "product_id": "jws6-tomcat-lib-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-lib@10.1.8-10.redhat_00018.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-selinux-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "product": { "name": "jws6-tomcat-selinux-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "product_id": "jws6-tomcat-selinux-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-selinux@10.1.8-10.redhat_00018.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-servlet-6.0-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "product": { "name": "jws6-tomcat-servlet-6.0-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "product_id": "jws6-tomcat-servlet-6.0-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-servlet-6.0-api@10.1.8-10.redhat_00018.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws6-tomcat-webapps-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "product": { "name": "jws6-tomcat-webapps-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "product_id": "jws6-tomcat-webapps-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws6-tomcat-webapps@10.1.8-10.redhat_00018.1.el9jws?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-0:10.1.8-10.redhat_00018.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 8", "product_id": "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-10.redhat_00018.1.el8jws.noarch" }, "product_reference": "jws6-tomcat-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-0:10.1.8-10.redhat_00018.1.el8jws.src as a component of Red Hat JBoss Web Server 6.0 for RHEL 8", "product_id": "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-10.redhat_00018.1.el8jws.src" }, "product_reference": "jws6-tomcat-0:10.1.8-10.redhat_00018.1.el8jws.src", "relates_to_product_reference": "8Base-JWS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-admin-webapps-0:10.1.8-10.redhat_00018.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 8", "product_id": "8Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-10.redhat_00018.1.el8jws.noarch" }, "product_reference": "jws6-tomcat-admin-webapps-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-docs-webapp-0:10.1.8-10.redhat_00018.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 8", "product_id": "8Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-10.redhat_00018.1.el8jws.noarch" }, "product_reference": "jws6-tomcat-docs-webapp-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-el-5.0-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 8", "product_id": "8Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch" }, "product_reference": "jws6-tomcat-el-5.0-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-javadoc-0:10.1.8-10.redhat_00018.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 8", "product_id": "8Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-10.redhat_00018.1.el8jws.noarch" }, "product_reference": "jws6-tomcat-javadoc-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-jsp-3.1-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 8", "product_id": "8Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch" }, "product_reference": "jws6-tomcat-jsp-3.1-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-lib-0:10.1.8-10.redhat_00018.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 8", "product_id": "8Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-10.redhat_00018.1.el8jws.noarch" }, "product_reference": "jws6-tomcat-lib-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-selinux-0:10.1.8-10.redhat_00018.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 8", "product_id": "8Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-10.redhat_00018.1.el8jws.noarch" }, "product_reference": "jws6-tomcat-selinux-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-servlet-6.0-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 8", "product_id": "8Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch" }, "product_reference": "jws6-tomcat-servlet-6.0-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-webapps-0:10.1.8-10.redhat_00018.1.el8jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 8", "product_id": "8Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-10.redhat_00018.1.el8jws.noarch" }, "product_reference": "jws6-tomcat-webapps-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-0:10.1.8-10.redhat_00018.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 9", "product_id": "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-10.redhat_00018.1.el9jws.noarch" }, "product_reference": "jws6-tomcat-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-0:10.1.8-10.redhat_00018.1.el9jws.src as a component of Red Hat JBoss Web Server 6.0 for RHEL 9", "product_id": "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-10.redhat_00018.1.el9jws.src" }, "product_reference": "jws6-tomcat-0:10.1.8-10.redhat_00018.1.el9jws.src", "relates_to_product_reference": "9Base-JWS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-admin-webapps-0:10.1.8-10.redhat_00018.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 9", "product_id": "9Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-10.redhat_00018.1.el9jws.noarch" }, "product_reference": "jws6-tomcat-admin-webapps-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-docs-webapp-0:10.1.8-10.redhat_00018.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 9", "product_id": "9Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-10.redhat_00018.1.el9jws.noarch" }, "product_reference": "jws6-tomcat-docs-webapp-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-el-5.0-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 9", "product_id": "9Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch" }, "product_reference": "jws6-tomcat-el-5.0-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-javadoc-0:10.1.8-10.redhat_00018.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 9", "product_id": "9Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-10.redhat_00018.1.el9jws.noarch" }, "product_reference": "jws6-tomcat-javadoc-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-jsp-3.1-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 9", "product_id": "9Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch" }, "product_reference": "jws6-tomcat-jsp-3.1-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-lib-0:10.1.8-10.redhat_00018.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 9", "product_id": "9Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-10.redhat_00018.1.el9jws.noarch" }, "product_reference": "jws6-tomcat-lib-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-selinux-0:10.1.8-10.redhat_00018.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 9", "product_id": "9Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-10.redhat_00018.1.el9jws.noarch" }, "product_reference": "jws6-tomcat-selinux-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-servlet-6.0-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 9", "product_id": "9Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch" }, "product_reference": "jws6-tomcat-servlet-6.0-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws6-tomcat-webapps-0:10.1.8-10.redhat_00018.1.el9jws.noarch as a component of Red Hat JBoss Web Server 6.0 for RHEL 9", "product_id": "9Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-10.redhat_00018.1.el9jws.noarch" }, "product_reference": "jws6-tomcat-webapps-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-6.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-34750", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "discovery_date": "2024-07-03T20:41:10+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2295651" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Apache Tomcat. When processing an HTTP/2 stream, Tomcat did not handle some cases of excessive HTTP headers correctly. This issue led to a miscounting of active HTTP/2 streams, which in turn led to using an incorrect infinite timeout that allowed connections to remain open that should have been closed.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Improper Handling of Exceptional Conditions", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in Apache Tomcat is significant due to its impact on the stability and security of web applications relying on HTTP/2. The improper handling of excessive HTTP headers during HTTP/2 stream processing leads to an inaccurate count of active streams. This miscount causes the application to apply an incorrect infinite timeout, allowing connections to persist indefinitely. Such behavior results in uncontrolled resource consumption, potentially exhausting server resources and leading to denial of service (DoS) conditions. By exploiting this flaw, an attacker could degrade the performance or availability of the server.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-10.redhat_00018.1.el8jws.src", "8Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-10.redhat_00018.1.el9jws.src", "9Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-10.redhat_00018.1.el9jws.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-34750" }, { "category": "external", "summary": "RHBZ#2295651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295651" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-34750", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34750" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-34750", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-34750" }, { "category": "external", "summary": "https://lists.apache.org/thread/4kqf0bc9gxymjc2x7v3p7dvplnl77y8l", "url": "https://lists.apache.org/thread/4kqf0bc9gxymjc2x7v3p7dvplnl77y8l" } ], "release_date": "2024-07-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-06T13:50:14+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-10.redhat_00018.1.el8jws.src", "8Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-10.redhat_00018.1.el9jws.src", "9Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-10.redhat_00018.1.el9jws.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4976" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-10.redhat_00018.1.el8jws.src", "8Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-10.redhat_00018.1.el9jws.src", "9Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-10.redhat_00018.1.el9jws.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-10.redhat_00018.1.el8jws.src", "8Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-10.redhat_00018.1.el9jws.src", "9Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-10.redhat_00018.1.el9jws.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: Improper Handling of Exceptional Conditions" }, { "cve": "CVE-2024-38286", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-09-25T15:03:31.413000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2314686" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Tomcat. Under certain configurations on any platform, this flaw allows an attacker to cause an OutOfMemoryError by abusing the TLS handshake process.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Denial of Service in Tomcat", "title": "Vulnerability summary" }, { "category": "other", "text": "CVE-2024-38286 represents an important security issue due to its potential to cause an `OutOfMemoryError` through the exploitation of the TLS handshake process in Apache Tomcat. This vulnerability specifically impacts configurations using TLS 1.3, which is increasingly adopted for secure communications. The ability for an attacker to trigger an OutOfMemoryError can lead to a denial-of-service (DoS) condition, effectively rendering the application or server inoperable.\n\nThe issue only affects configurations that utilize TLS 1.3.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-10.redhat_00018.1.el8jws.src", "8Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-10.redhat_00018.1.el9jws.src", "9Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-10.redhat_00018.1.el9jws.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-38286" }, { "category": "external", "summary": "RHBZ#2314686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-38286", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38286" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-38286", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38286" }, { "category": "external", "summary": "https://lists.apache.org/thread/wms60cvbsz3fpbz9psxtfx8r41jl6d4s", "url": "https://lists.apache.org/thread/wms60cvbsz3fpbz9psxtfx8r41jl6d4s" } ], "release_date": "2024-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-06T13:50:14+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-10.redhat_00018.1.el8jws.src", "8Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-10.redhat_00018.1.el9jws.src", "9Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-10.redhat_00018.1.el9jws.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4976" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-10.redhat_00018.1.el8jws.src", "8Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-10.redhat_00018.1.el9jws.src", "9Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-10.redhat_00018.1.el9jws.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-0:10.1.8-10.redhat_00018.1.el8jws.src", "8Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "8Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-10.redhat_00018.1.el8jws.noarch", "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-0:10.1.8-10.redhat_00018.1.el9jws.src", "9Base-JWS-6.0:jws6-tomcat-admin-webapps-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-docs-webapp-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-el-5.0-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-javadoc-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-jsp-3.1-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-lib-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-selinux-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-servlet-6.0-api-0:10.1.8-10.redhat_00018.1.el9jws.noarch", "9Base-JWS-6.0:jws6-tomcat-webapps-0:10.1.8-10.redhat_00018.1.el9jws.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: Denial of Service in Tomcat" } ] }
rhsa-2024_5694
Vulnerability from csaf_redhat
Published
2024-08-21 11:53
Modified
2024-11-06 06:46
Summary
Red Hat Security Advisory: tomcat security update
Notes
Topic
An update for tomcat is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.
Security Fix(es):
* tomcat: Improper Handling of Exceptional Conditions (CVE-2024-34750)
* tomcat: Denial of Service in Tomcat (CVE-2024-38286)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for tomcat is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.\n\nSecurity Fix(es):\n\n* tomcat: Improper Handling of Exceptional Conditions (CVE-2024-34750)\n\n* tomcat: Denial of Service in Tomcat (CVE-2024-38286)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5694", "url": "https://access.redhat.com/errata/RHSA-2024:5694" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2295651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295651" }, { "category": "external", "summary": "2314686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314686" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5694.json" } ], "title": "Red Hat Security Advisory: tomcat security update", "tracking": { "current_release_date": "2024-11-06T06:46:14+00:00", "generator": { "date": "2024-11-06T06:46:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:5694", "initial_release_date": "2024-08-21T11:53:16+00:00", "revision_history": [ { "date": "2024-08-21T11:53:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-09T18:25:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:46:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "tomcat-1:9.0.87-1.el8_10.2.src", "product": { "name": "tomcat-1:9.0.87-1.el8_10.2.src", "product_id": "tomcat-1:9.0.87-1.el8_10.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat@9.0.87-1.el8_10.2?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "tomcat-1:9.0.87-1.el8_10.2.noarch", "product": { "name": "tomcat-1:9.0.87-1.el8_10.2.noarch", "product_id": "tomcat-1:9.0.87-1.el8_10.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat@9.0.87-1.el8_10.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-admin-webapps-1:9.0.87-1.el8_10.2.noarch", "product": { "name": "tomcat-admin-webapps-1:9.0.87-1.el8_10.2.noarch", "product_id": "tomcat-admin-webapps-1:9.0.87-1.el8_10.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-admin-webapps@9.0.87-1.el8_10.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-docs-webapp-1:9.0.87-1.el8_10.2.noarch", "product": { "name": "tomcat-docs-webapp-1:9.0.87-1.el8_10.2.noarch", "product_id": "tomcat-docs-webapp-1:9.0.87-1.el8_10.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-docs-webapp@9.0.87-1.el8_10.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-el-3.0-api-1:9.0.87-1.el8_10.2.noarch", "product": { "name": "tomcat-el-3.0-api-1:9.0.87-1.el8_10.2.noarch", "product_id": "tomcat-el-3.0-api-1:9.0.87-1.el8_10.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-el-3.0-api@9.0.87-1.el8_10.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.2.noarch", "product": { "name": "tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.2.noarch", "product_id": "tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-jsp-2.3-api@9.0.87-1.el8_10.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-lib-1:9.0.87-1.el8_10.2.noarch", "product": { "name": "tomcat-lib-1:9.0.87-1.el8_10.2.noarch", "product_id": "tomcat-lib-1:9.0.87-1.el8_10.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-lib@9.0.87-1.el8_10.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.2.noarch", "product": { "name": "tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.2.noarch", "product_id": "tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-servlet-4.0-api@9.0.87-1.el8_10.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-webapps-1:9.0.87-1.el8_10.2.noarch", "product": { "name": "tomcat-webapps-1:9.0.87-1.el8_10.2.noarch", "product_id": "tomcat-webapps-1:9.0.87-1.el8_10.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-webapps@9.0.87-1.el8_10.2?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat-1:9.0.87-1.el8_10.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.2.noarch" }, "product_reference": "tomcat-1:9.0.87-1.el8_10.2.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-1:9.0.87-1.el8_10.2.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.2.src" }, "product_reference": "tomcat-1:9.0.87-1.el8_10.2.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-1:9.0.87-1.el8_10.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_10.2.noarch" }, "product_reference": "tomcat-admin-webapps-1:9.0.87-1.el8_10.2.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-1:9.0.87-1.el8_10.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_10.2.noarch" }, "product_reference": "tomcat-docs-webapp-1:9.0.87-1.el8_10.2.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3.0-api-1:9.0.87-1.el8_10.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_10.2.noarch" }, "product_reference": "tomcat-el-3.0-api-1:9.0.87-1.el8_10.2.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.2.noarch" }, "product_reference": "tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.2.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-1:9.0.87-1.el8_10.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-1.el8_10.2.noarch" }, "product_reference": "tomcat-lib-1:9.0.87-1.el8_10.2.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.2.noarch" }, "product_reference": "tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.2.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-1:9.0.87-1.el8_10.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-1.el8_10.2.noarch" }, "product_reference": "tomcat-webapps-1:9.0.87-1.el8_10.2.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-34750", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "discovery_date": "2024-07-03T20:41:10+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2295651" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Apache Tomcat. When processing an HTTP/2 stream, Tomcat did not handle some cases of excessive HTTP headers correctly. This issue led to a miscounting of active HTTP/2 streams, which in turn led to using an incorrect infinite timeout that allowed connections to remain open that should have been closed.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Improper Handling of Exceptional Conditions", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in Apache Tomcat is significant due to its impact on the stability and security of web applications relying on HTTP/2. The improper handling of excessive HTTP headers during HTTP/2 stream processing leads to an inaccurate count of active streams. This miscount causes the application to apply an incorrect infinite timeout, allowing connections to persist indefinitely. Such behavior results in uncontrolled resource consumption, potentially exhausting server resources and leading to denial of service (DoS) conditions. By exploiting this flaw, an attacker could degrade the performance or availability of the server.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.2.src", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-1.el8_10.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-34750" }, { "category": "external", "summary": "RHBZ#2295651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295651" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-34750", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34750" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-34750", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-34750" }, { "category": "external", "summary": "https://lists.apache.org/thread/4kqf0bc9gxymjc2x7v3p7dvplnl77y8l", "url": "https://lists.apache.org/thread/4kqf0bc9gxymjc2x7v3p7dvplnl77y8l" } ], "release_date": "2024-07-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-21T11:53:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.2.src", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-1.el8_10.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5694" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.2.src", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-1.el8_10.2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.2.src", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-1.el8_10.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: Improper Handling of Exceptional Conditions" }, { "cve": "CVE-2024-38286", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-09-25T15:03:31.413000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2314686" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Tomcat. Under certain configurations on any platform, this flaw allows an attacker to cause an OutOfMemoryError by abusing the TLS handshake process.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Denial of Service in Tomcat", "title": "Vulnerability summary" }, { "category": "other", "text": "CVE-2024-38286 represents an important security issue due to its potential to cause an `OutOfMemoryError` through the exploitation of the TLS handshake process in Apache Tomcat. This vulnerability specifically impacts configurations using TLS 1.3, which is increasingly adopted for secure communications. The ability for an attacker to trigger an OutOfMemoryError can lead to a denial-of-service (DoS) condition, effectively rendering the application or server inoperable.\n\nThe issue only affects configurations that utilize TLS 1.3.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.2.src", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-1.el8_10.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-38286" }, { "category": "external", "summary": "RHBZ#2314686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-38286", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38286" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-38286", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38286" }, { "category": "external", "summary": "https://lists.apache.org/thread/wms60cvbsz3fpbz9psxtfx8r41jl6d4s", "url": "https://lists.apache.org/thread/wms60cvbsz3fpbz9psxtfx8r41jl6d4s" } ], "release_date": "2024-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-21T11:53:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.2.src", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-1.el8_10.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5694" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.2.src", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-1.el8_10.2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el8_10.2.src", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-1.el8_10.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: Denial of Service in Tomcat" } ] }
rhsa-2024_5695
Vulnerability from csaf_redhat
Published
2024-08-21 11:53
Modified
2024-11-06 06:46
Summary
Red Hat Security Advisory: tomcat security update
Notes
Topic
An update for tomcat is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.
Security Fix(es):
* tomcat: Improper Handling of Exceptional Conditions (CVE-2024-34750)
* tomcat: Denial of Service in Tomcat (CVE-2024-38286)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for tomcat is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.\n\nSecurity Fix(es):\n\n* tomcat: Improper Handling of Exceptional Conditions (CVE-2024-34750)\n\n* tomcat: Denial of Service in Tomcat (CVE-2024-38286)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5695", "url": "https://access.redhat.com/errata/RHSA-2024:5695" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2295651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295651" }, { "category": "external", "summary": "2314686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314686" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5695.json" } ], "title": "Red Hat Security Advisory: tomcat security update", "tracking": { "current_release_date": "2024-11-06T06:46:24+00:00", "generator": { "date": "2024-11-06T06:46:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:5695", "initial_release_date": "2024-08-21T11:53:47+00:00", "revision_history": [ { "date": "2024-08-21T11:53:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-10T18:15:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:46:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "tomcat-1:9.0.87-1.el8_8.3.src", "product": { "name": "tomcat-1:9.0.87-1.el8_8.3.src", "product_id": "tomcat-1:9.0.87-1.el8_8.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat@9.0.87-1.el8_8.3?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "tomcat-1:9.0.87-1.el8_8.3.noarch", "product": { "name": "tomcat-1:9.0.87-1.el8_8.3.noarch", "product_id": "tomcat-1:9.0.87-1.el8_8.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat@9.0.87-1.el8_8.3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-admin-webapps-1:9.0.87-1.el8_8.3.noarch", "product": { "name": "tomcat-admin-webapps-1:9.0.87-1.el8_8.3.noarch", "product_id": "tomcat-admin-webapps-1:9.0.87-1.el8_8.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-admin-webapps@9.0.87-1.el8_8.3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-docs-webapp-1:9.0.87-1.el8_8.3.noarch", "product": { "name": "tomcat-docs-webapp-1:9.0.87-1.el8_8.3.noarch", "product_id": "tomcat-docs-webapp-1:9.0.87-1.el8_8.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-docs-webapp@9.0.87-1.el8_8.3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-el-3.0-api-1:9.0.87-1.el8_8.3.noarch", "product": { "name": "tomcat-el-3.0-api-1:9.0.87-1.el8_8.3.noarch", "product_id": "tomcat-el-3.0-api-1:9.0.87-1.el8_8.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-el-3.0-api@9.0.87-1.el8_8.3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.3.noarch", "product": { "name": "tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.3.noarch", "product_id": "tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-jsp-2.3-api@9.0.87-1.el8_8.3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-lib-1:9.0.87-1.el8_8.3.noarch", "product": { "name": "tomcat-lib-1:9.0.87-1.el8_8.3.noarch", "product_id": "tomcat-lib-1:9.0.87-1.el8_8.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-lib@9.0.87-1.el8_8.3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.3.noarch", "product": { "name": "tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.3.noarch", "product_id": "tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-servlet-4.0-api@9.0.87-1.el8_8.3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-webapps-1:9.0.87-1.el8_8.3.noarch", "product": { "name": "tomcat-webapps-1:9.0.87-1.el8_8.3.noarch", "product_id": "tomcat-webapps-1:9.0.87-1.el8_8.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-webapps@9.0.87-1.el8_8.3?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat-1:9.0.87-1.el8_8.3.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:tomcat-1:9.0.87-1.el8_8.3.noarch" }, "product_reference": "tomcat-1:9.0.87-1.el8_8.3.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-1:9.0.87-1.el8_8.3.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:tomcat-1:9.0.87-1.el8_8.3.src" }, "product_reference": "tomcat-1:9.0.87-1.el8_8.3.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-1:9.0.87-1.el8_8.3.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_8.3.noarch" }, "product_reference": "tomcat-admin-webapps-1:9.0.87-1.el8_8.3.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-1:9.0.87-1.el8_8.3.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_8.3.noarch" }, "product_reference": "tomcat-docs-webapp-1:9.0.87-1.el8_8.3.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3.0-api-1:9.0.87-1.el8_8.3.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_8.3.noarch" }, "product_reference": "tomcat-el-3.0-api-1:9.0.87-1.el8_8.3.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.3.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.3.noarch" }, "product_reference": "tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.3.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-1:9.0.87-1.el8_8.3.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:tomcat-lib-1:9.0.87-1.el8_8.3.noarch" }, "product_reference": "tomcat-lib-1:9.0.87-1.el8_8.3.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.3.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.3.noarch" }, "product_reference": "tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.3.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-1:9.0.87-1.el8_8.3.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el8_8.3.noarch" }, "product_reference": "tomcat-webapps-1:9.0.87-1.el8_8.3.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-34750", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "discovery_date": "2024-07-03T20:41:10+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2295651" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Apache Tomcat. When processing an HTTP/2 stream, Tomcat did not handle some cases of excessive HTTP headers correctly. This issue led to a miscounting of active HTTP/2 streams, which in turn led to using an incorrect infinite timeout that allowed connections to remain open that should have been closed.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Improper Handling of Exceptional Conditions", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in Apache Tomcat is significant due to its impact on the stability and security of web applications relying on HTTP/2. The improper handling of excessive HTTP headers during HTTP/2 stream processing leads to an inaccurate count of active streams. This miscount causes the application to apply an incorrect infinite timeout, allowing connections to persist indefinitely. Such behavior results in uncontrolled resource consumption, potentially exhausting server resources and leading to denial of service (DoS) conditions. By exploiting this flaw, an attacker could degrade the performance or availability of the server.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:tomcat-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-1:9.0.87-1.el8_8.3.src", "AppStream-8.8.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-lib-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el8_8.3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-34750" }, { "category": "external", "summary": "RHBZ#2295651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295651" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-34750", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34750" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-34750", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-34750" }, { "category": "external", "summary": "https://lists.apache.org/thread/4kqf0bc9gxymjc2x7v3p7dvplnl77y8l", "url": "https://lists.apache.org/thread/4kqf0bc9gxymjc2x7v3p7dvplnl77y8l" } ], "release_date": "2024-07-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-21T11:53:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:tomcat-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-1:9.0.87-1.el8_8.3.src", "AppStream-8.8.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-lib-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el8_8.3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5695" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.8.0.Z.EUS:tomcat-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-1:9.0.87-1.el8_8.3.src", "AppStream-8.8.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-lib-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el8_8.3.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:tomcat-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-1:9.0.87-1.el8_8.3.src", "AppStream-8.8.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-lib-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el8_8.3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: Improper Handling of Exceptional Conditions" }, { "cve": "CVE-2024-38286", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-09-25T15:03:31.413000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2314686" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Tomcat. Under certain configurations on any platform, this flaw allows an attacker to cause an OutOfMemoryError by abusing the TLS handshake process.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Denial of Service in Tomcat", "title": "Vulnerability summary" }, { "category": "other", "text": "CVE-2024-38286 represents an important security issue due to its potential to cause an `OutOfMemoryError` through the exploitation of the TLS handshake process in Apache Tomcat. This vulnerability specifically impacts configurations using TLS 1.3, which is increasingly adopted for secure communications. The ability for an attacker to trigger an OutOfMemoryError can lead to a denial-of-service (DoS) condition, effectively rendering the application or server inoperable.\n\nThe issue only affects configurations that utilize TLS 1.3.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:tomcat-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-1:9.0.87-1.el8_8.3.src", "AppStream-8.8.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-lib-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el8_8.3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-38286" }, { "category": "external", "summary": "RHBZ#2314686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-38286", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38286" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-38286", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38286" }, { "category": "external", "summary": "https://lists.apache.org/thread/wms60cvbsz3fpbz9psxtfx8r41jl6d4s", "url": "https://lists.apache.org/thread/wms60cvbsz3fpbz9psxtfx8r41jl6d4s" } ], "release_date": "2024-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-21T11:53:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:tomcat-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-1:9.0.87-1.el8_8.3.src", "AppStream-8.8.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-lib-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el8_8.3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5695" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.8.0.Z.EUS:tomcat-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-1:9.0.87-1.el8_8.3.src", "AppStream-8.8.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-lib-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el8_8.3.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:tomcat-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-1:9.0.87-1.el8_8.3.src", "AppStream-8.8.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-lib-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el8_8.3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: Denial of Service in Tomcat" } ] }
rhsa-2024_5693
Vulnerability from csaf_redhat
Published
2024-08-21 11:56
Modified
2024-11-06 06:46
Summary
Red Hat Security Advisory: tomcat security update
Notes
Topic
An update for tomcat is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.
Security Fix(es):
* tomcat: Improper Handling of Exceptional Conditions (CVE-2024-34750)
* tomcat: Denial of Service in Tomcat (CVE-2024-38286)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for tomcat is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.\n\nSecurity Fix(es):\n\n* tomcat: Improper Handling of Exceptional Conditions (CVE-2024-34750)\n\n* tomcat: Denial of Service in Tomcat (CVE-2024-38286)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5693", "url": "https://access.redhat.com/errata/RHSA-2024:5693" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2295651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295651" }, { "category": "external", "summary": "2314686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314686" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5693.json" } ], "title": "Red Hat Security Advisory: tomcat security update", "tracking": { "current_release_date": "2024-11-06T06:46:03+00:00", "generator": { "date": "2024-11-06T06:46:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:5693", "initial_release_date": "2024-08-21T11:56:16+00:00", "revision_history": [ { "date": "2024-08-21T11:56:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-09T18:20:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:46:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "tomcat-1:9.0.87-1.el9_4.2.src", "product": { "name": "tomcat-1:9.0.87-1.el9_4.2.src", "product_id": "tomcat-1:9.0.87-1.el9_4.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat@9.0.87-1.el9_4.2?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "tomcat-1:9.0.87-1.el9_4.2.noarch", "product": { "name": "tomcat-1:9.0.87-1.el9_4.2.noarch", "product_id": "tomcat-1:9.0.87-1.el9_4.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat@9.0.87-1.el9_4.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-admin-webapps-1:9.0.87-1.el9_4.2.noarch", "product": { "name": "tomcat-admin-webapps-1:9.0.87-1.el9_4.2.noarch", "product_id": "tomcat-admin-webapps-1:9.0.87-1.el9_4.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-admin-webapps@9.0.87-1.el9_4.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-docs-webapp-1:9.0.87-1.el9_4.2.noarch", "product": { "name": "tomcat-docs-webapp-1:9.0.87-1.el9_4.2.noarch", "product_id": "tomcat-docs-webapp-1:9.0.87-1.el9_4.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-docs-webapp@9.0.87-1.el9_4.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-el-3.0-api-1:9.0.87-1.el9_4.2.noarch", "product": { "name": "tomcat-el-3.0-api-1:9.0.87-1.el9_4.2.noarch", "product_id": "tomcat-el-3.0-api-1:9.0.87-1.el9_4.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-el-3.0-api@9.0.87-1.el9_4.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.2.noarch", "product": { "name": "tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.2.noarch", "product_id": "tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-jsp-2.3-api@9.0.87-1.el9_4.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-lib-1:9.0.87-1.el9_4.2.noarch", "product": { "name": "tomcat-lib-1:9.0.87-1.el9_4.2.noarch", "product_id": "tomcat-lib-1:9.0.87-1.el9_4.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-lib@9.0.87-1.el9_4.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.2.noarch", "product": { "name": "tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.2.noarch", "product_id": "tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-servlet-4.0-api@9.0.87-1.el9_4.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-webapps-1:9.0.87-1.el9_4.2.noarch", "product": { "name": "tomcat-webapps-1:9.0.87-1.el9_4.2.noarch", "product_id": "tomcat-webapps-1:9.0.87-1.el9_4.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-webapps@9.0.87-1.el9_4.2?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat-1:9.0.87-1.el9_4.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el9_4.2.noarch" }, "product_reference": "tomcat-1:9.0.87-1.el9_4.2.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-1:9.0.87-1.el9_4.2.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el9_4.2.src" }, "product_reference": "tomcat-1:9.0.87-1.el9_4.2.src", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-1:9.0.87-1.el9_4.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_4.2.noarch" }, "product_reference": "tomcat-admin-webapps-1:9.0.87-1.el9_4.2.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-1:9.0.87-1.el9_4.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_4.2.noarch" }, "product_reference": "tomcat-docs-webapp-1:9.0.87-1.el9_4.2.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3.0-api-1:9.0.87-1.el9_4.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_4.2.noarch" }, "product_reference": "tomcat-el-3.0-api-1:9.0.87-1.el9_4.2.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.2.noarch" }, "product_reference": "tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.2.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-1:9.0.87-1.el9_4.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-1.el9_4.2.noarch" }, "product_reference": "tomcat-lib-1:9.0.87-1.el9_4.2.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.2.noarch" }, "product_reference": "tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.2.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-1:9.0.87-1.el9_4.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-1.el9_4.2.noarch" }, "product_reference": "tomcat-webapps-1:9.0.87-1.el9_4.2.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-34750", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "discovery_date": "2024-07-03T20:41:10+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2295651" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Apache Tomcat. When processing an HTTP/2 stream, Tomcat did not handle some cases of excessive HTTP headers correctly. This issue led to a miscounting of active HTTP/2 streams, which in turn led to using an incorrect infinite timeout that allowed connections to remain open that should have been closed.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Improper Handling of Exceptional Conditions", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in Apache Tomcat is significant due to its impact on the stability and security of web applications relying on HTTP/2. The improper handling of excessive HTTP headers during HTTP/2 stream processing leads to an inaccurate count of active streams. This miscount causes the application to apply an incorrect infinite timeout, allowing connections to persist indefinitely. Such behavior results in uncontrolled resource consumption, potentially exhausting server resources and leading to denial of service (DoS) conditions. By exploiting this flaw, an attacker could degrade the performance or availability of the server.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el9_4.2.src", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-1.el9_4.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-34750" }, { "category": "external", "summary": "RHBZ#2295651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295651" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-34750", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34750" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-34750", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-34750" }, { "category": "external", "summary": "https://lists.apache.org/thread/4kqf0bc9gxymjc2x7v3p7dvplnl77y8l", "url": "https://lists.apache.org/thread/4kqf0bc9gxymjc2x7v3p7dvplnl77y8l" } ], "release_date": "2024-07-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-21T11:56:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el9_4.2.src", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-1.el9_4.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5693" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el9_4.2.src", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-1.el9_4.2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el9_4.2.src", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-1.el9_4.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: Improper Handling of Exceptional Conditions" }, { "cve": "CVE-2024-38286", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-09-25T15:03:31.413000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2314686" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Tomcat. Under certain configurations on any platform, this flaw allows an attacker to cause an OutOfMemoryError by abusing the TLS handshake process.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Denial of Service in Tomcat", "title": "Vulnerability summary" }, { "category": "other", "text": "CVE-2024-38286 represents an important security issue due to its potential to cause an `OutOfMemoryError` through the exploitation of the TLS handshake process in Apache Tomcat. This vulnerability specifically impacts configurations using TLS 1.3, which is increasingly adopted for secure communications. The ability for an attacker to trigger an OutOfMemoryError can lead to a denial-of-service (DoS) condition, effectively rendering the application or server inoperable.\n\nThe issue only affects configurations that utilize TLS 1.3.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el9_4.2.src", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-1.el9_4.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-38286" }, { "category": "external", "summary": "RHBZ#2314686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-38286", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38286" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-38286", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38286" }, { "category": "external", "summary": "https://lists.apache.org/thread/wms60cvbsz3fpbz9psxtfx8r41jl6d4s", "url": "https://lists.apache.org/thread/wms60cvbsz3fpbz9psxtfx8r41jl6d4s" } ], "release_date": "2024-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-21T11:56:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el9_4.2.src", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-1.el9_4.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5693" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el9_4.2.src", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-1.el9_4.2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-1:9.0.87-1.el9_4.2.src", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-lib-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_4.2.noarch", "AppStream-9.4.0.Z.MAIN.EUS:tomcat-webapps-1:9.0.87-1.el9_4.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: Denial of Service in Tomcat" } ] }
rhsa-2024_5696
Vulnerability from csaf_redhat
Published
2024-08-21 11:56
Modified
2024-11-06 06:46
Summary
Red Hat Security Advisory: tomcat security update
Notes
Topic
An update for tomcat is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.
Security Fix(es):
* tomcat: Improper Handling of Exceptional Conditions (CVE-2024-34750)
* tomcat: Denial of Service in Tomcat (CVE-2024-38286)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for tomcat is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.\n\nSecurity Fix(es):\n\n* tomcat: Improper Handling of Exceptional Conditions (CVE-2024-34750)\n\n* tomcat: Denial of Service in Tomcat (CVE-2024-38286)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5696", "url": "https://access.redhat.com/errata/RHSA-2024:5696" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2295651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295651" }, { "category": "external", "summary": "2314686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314686" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5696.json" } ], "title": "Red Hat Security Advisory: tomcat security update", "tracking": { "current_release_date": "2024-11-06T06:46:15+00:00", "generator": { "date": "2024-11-06T06:46:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:5696", "initial_release_date": "2024-08-21T11:56:41+00:00", "revision_history": [ { "date": "2024-08-21T11:56:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-09T18:17:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:46:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "tomcat-1:9.0.87-1.el9_2.2.src", "product": { "name": "tomcat-1:9.0.87-1.el9_2.2.src", "product_id": "tomcat-1:9.0.87-1.el9_2.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat@9.0.87-1.el9_2.2?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "tomcat-1:9.0.87-1.el9_2.2.noarch", "product": { "name": "tomcat-1:9.0.87-1.el9_2.2.noarch", "product_id": "tomcat-1:9.0.87-1.el9_2.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat@9.0.87-1.el9_2.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-admin-webapps-1:9.0.87-1.el9_2.2.noarch", "product": { "name": "tomcat-admin-webapps-1:9.0.87-1.el9_2.2.noarch", "product_id": "tomcat-admin-webapps-1:9.0.87-1.el9_2.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-admin-webapps@9.0.87-1.el9_2.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-docs-webapp-1:9.0.87-1.el9_2.2.noarch", "product": { "name": "tomcat-docs-webapp-1:9.0.87-1.el9_2.2.noarch", "product_id": "tomcat-docs-webapp-1:9.0.87-1.el9_2.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-docs-webapp@9.0.87-1.el9_2.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-el-3.0-api-1:9.0.87-1.el9_2.2.noarch", "product": { "name": "tomcat-el-3.0-api-1:9.0.87-1.el9_2.2.noarch", "product_id": "tomcat-el-3.0-api-1:9.0.87-1.el9_2.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-el-3.0-api@9.0.87-1.el9_2.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.2.noarch", "product": { "name": "tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.2.noarch", "product_id": "tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-jsp-2.3-api@9.0.87-1.el9_2.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-lib-1:9.0.87-1.el9_2.2.noarch", "product": { "name": "tomcat-lib-1:9.0.87-1.el9_2.2.noarch", "product_id": "tomcat-lib-1:9.0.87-1.el9_2.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-lib@9.0.87-1.el9_2.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.2.noarch", "product": { "name": "tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.2.noarch", "product_id": "tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-servlet-4.0-api@9.0.87-1.el9_2.2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-webapps-1:9.0.87-1.el9_2.2.noarch", "product": { "name": "tomcat-webapps-1:9.0.87-1.el9_2.2.noarch", "product_id": "tomcat-webapps-1:9.0.87-1.el9_2.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-webapps@9.0.87-1.el9_2.2?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat-1:9.0.87-1.el9_2.2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:tomcat-1:9.0.87-1.el9_2.2.noarch" }, "product_reference": "tomcat-1:9.0.87-1.el9_2.2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-1:9.0.87-1.el9_2.2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:tomcat-1:9.0.87-1.el9_2.2.src" }, "product_reference": "tomcat-1:9.0.87-1.el9_2.2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-1:9.0.87-1.el9_2.2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_2.2.noarch" }, "product_reference": "tomcat-admin-webapps-1:9.0.87-1.el9_2.2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-1:9.0.87-1.el9_2.2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_2.2.noarch" }, "product_reference": "tomcat-docs-webapp-1:9.0.87-1.el9_2.2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-3.0-api-1:9.0.87-1.el9_2.2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_2.2.noarch" }, "product_reference": "tomcat-el-3.0-api-1:9.0.87-1.el9_2.2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.2.noarch" }, "product_reference": "tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-1:9.0.87-1.el9_2.2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:tomcat-lib-1:9.0.87-1.el9_2.2.noarch" }, "product_reference": "tomcat-lib-1:9.0.87-1.el9_2.2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.2.noarch" }, "product_reference": "tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-1:9.0.87-1.el9_2.2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el9_2.2.noarch" }, "product_reference": "tomcat-webapps-1:9.0.87-1.el9_2.2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-34750", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "discovery_date": "2024-07-03T20:41:10+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2295651" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Apache Tomcat. When processing an HTTP/2 stream, Tomcat did not handle some cases of excessive HTTP headers correctly. This issue led to a miscounting of active HTTP/2 streams, which in turn led to using an incorrect infinite timeout that allowed connections to remain open that should have been closed.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Improper Handling of Exceptional Conditions", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in Apache Tomcat is significant due to its impact on the stability and security of web applications relying on HTTP/2. The improper handling of excessive HTTP headers during HTTP/2 stream processing leads to an inaccurate count of active streams. This miscount causes the application to apply an incorrect infinite timeout, allowing connections to persist indefinitely. Such behavior results in uncontrolled resource consumption, potentially exhausting server resources and leading to denial of service (DoS) conditions. By exploiting this flaw, an attacker could degrade the performance or availability of the server.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:tomcat-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-1:9.0.87-1.el9_2.2.src", "AppStream-9.2.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-lib-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el9_2.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-34750" }, { "category": "external", "summary": "RHBZ#2295651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295651" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-34750", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34750" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-34750", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-34750" }, { "category": "external", "summary": "https://lists.apache.org/thread/4kqf0bc9gxymjc2x7v3p7dvplnl77y8l", "url": "https://lists.apache.org/thread/4kqf0bc9gxymjc2x7v3p7dvplnl77y8l" } ], "release_date": "2024-07-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-21T11:56:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:tomcat-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-1:9.0.87-1.el9_2.2.src", "AppStream-9.2.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-lib-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el9_2.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5696" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.2.0.Z.EUS:tomcat-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-1:9.0.87-1.el9_2.2.src", "AppStream-9.2.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-lib-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el9_2.2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:tomcat-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-1:9.0.87-1.el9_2.2.src", "AppStream-9.2.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-lib-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el9_2.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: Improper Handling of Exceptional Conditions" }, { "cve": "CVE-2024-38286", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-09-25T15:03:31.413000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2314686" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Tomcat. Under certain configurations on any platform, this flaw allows an attacker to cause an OutOfMemoryError by abusing the TLS handshake process.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Denial of Service in Tomcat", "title": "Vulnerability summary" }, { "category": "other", "text": "CVE-2024-38286 represents an important security issue due to its potential to cause an `OutOfMemoryError` through the exploitation of the TLS handshake process in Apache Tomcat. This vulnerability specifically impacts configurations using TLS 1.3, which is increasingly adopted for secure communications. The ability for an attacker to trigger an OutOfMemoryError can lead to a denial-of-service (DoS) condition, effectively rendering the application or server inoperable.\n\nThe issue only affects configurations that utilize TLS 1.3.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:tomcat-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-1:9.0.87-1.el9_2.2.src", "AppStream-9.2.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-lib-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el9_2.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-38286" }, { "category": "external", "summary": "RHBZ#2314686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-38286", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38286" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-38286", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38286" }, { "category": "external", "summary": "https://lists.apache.org/thread/wms60cvbsz3fpbz9psxtfx8r41jl6d4s", "url": "https://lists.apache.org/thread/wms60cvbsz3fpbz9psxtfx8r41jl6d4s" } ], "release_date": "2024-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-21T11:56:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:tomcat-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-1:9.0.87-1.el9_2.2.src", "AppStream-9.2.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-lib-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el9_2.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5696" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.2.0.Z.EUS:tomcat-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-1:9.0.87-1.el9_2.2.src", "AppStream-9.2.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-lib-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el9_2.2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:tomcat-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-1:9.0.87-1.el9_2.2.src", "AppStream-9.2.0.Z.EUS:tomcat-admin-webapps-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-docs-webapp-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-el-3.0-api-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-jsp-2.3-api-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-lib-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-servlet-4.0-api-1:9.0.87-1.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:tomcat-webapps-1:9.0.87-1.el9_2.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: Denial of Service in Tomcat" } ] }
rhsa-2024_5024
Vulnerability from csaf_redhat
Published
2024-08-06 13:51
Modified
2024-11-06 06:35
Summary
Red Hat Security Advisory: Red Hat JBoss Web Server 5.8.1 release and security update
Notes
Topic
An update is now available for Red Hat JBoss Web Server 5.8 on Red Hat Enterprise Linux versions 7, 8, and 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.
This release of Red Hat JBoss Web Server 5.8.1 serves as a replacement for Red Hat JBoss Web Server 5.8.0. This release includes bug fixes, enhancements and component upgrades, which are documented in the Release Notes that are linked to in the References section.
Security Fix(es):
* jws5-tomcat: Improper Handling of Exceptional Conditions (CVE-2024-34750)
* jws5-tomcat: Denial of Service in Tomcat (CVE-2024-38286)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Web Server 5.8 on Red Hat Enterprise Linux versions 7, 8, and 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.\n\nThis release of Red Hat JBoss Web Server 5.8.1 serves as a replacement for Red Hat JBoss Web Server 5.8.0. This release includes bug fixes, enhancements and component upgrades, which are documented in the Release Notes that are linked to in the References section.\n\nSecurity Fix(es):\n\n* jws5-tomcat: Improper Handling of Exceptional Conditions (CVE-2024-34750)\n* jws5-tomcat: Denial of Service in Tomcat (CVE-2024-38286)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5024", "url": "https://access.redhat.com/errata/RHSA-2024:5024" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_web_server/5.8/html-single/red_hat_jboss_web_server_5.8_service_pack_1_release_notes/index", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_web_server/5.8/html-single/red_hat_jboss_web_server_5.8_service_pack_1_release_notes/index" }, { "category": "external", "summary": "2295651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295651" }, { "category": "external", "summary": "2314686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314686" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5024.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 5.8.1 release and security update", "tracking": { "current_release_date": "2024-11-06T06:35:37+00:00", "generator": { "date": "2024-11-06T06:35:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:5024", "initial_release_date": "2024-08-06T13:51:19+00:00", "revision_history": [ { "date": "2024-08-06T13:51:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-01T13:29:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:35:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 5.8 for RHEL 7 Server", "product": { "name": "Red Hat JBoss Web Server 5.8 for RHEL 7 Server", "product_id": "7Server-JWS-5.8", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:5.8::el7" } } }, { "category": "product_name", "name": "Red Hat JBoss Web Server 5.8 for RHEL 8", "product": { "name": "Red Hat JBoss Web Server 5.8 for RHEL 8", "product_id": "8Base-JWS-5.8", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:5.8::el8" } } }, { "category": "product_name", "name": "Red Hat JBoss Web Server 5.8 for RHEL 9", "product": { "name": "Red Hat JBoss Web Server 5.8 for RHEL 9", "product_id": "9Base-JWS-5.8", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:5.8::el9" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" }, { "branches": [ { "category": "product_version", "name": "jws5-tomcat-0:9.0.87-5.redhat_00005.1.el7jws.src", "product": { "name": "jws5-tomcat-0:9.0.87-5.redhat_00005.1.el7jws.src", "product_id": "jws5-tomcat-0:9.0.87-5.redhat_00005.1.el7jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat@9.0.87-5.redhat_00005.1.el7jws?arch=src" } } }, { "category": "product_version", "name": "jws5-tomcat-0:9.0.87-5.redhat_00005.1.el8jws.src", "product": { "name": "jws5-tomcat-0:9.0.87-5.redhat_00005.1.el8jws.src", "product_id": "jws5-tomcat-0:9.0.87-5.redhat_00005.1.el8jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat@9.0.87-5.redhat_00005.1.el8jws?arch=src" } } }, { "category": "product_version", "name": "jws5-tomcat-0:9.0.87-5.redhat_00005.1.el9jws.src", "product": { "name": "jws5-tomcat-0:9.0.87-5.redhat_00005.1.el9jws.src", "product_id": "jws5-tomcat-0:9.0.87-5.redhat_00005.1.el9jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat@9.0.87-5.redhat_00005.1.el9jws?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jws5-tomcat-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "product": { "name": "jws5-tomcat-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "product_id": "jws5-tomcat-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat@9.0.87-5.redhat_00005.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "product": { "name": "jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "product_id": "jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-admin-webapps@9.0.87-5.redhat_00005.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "product": { "name": "jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "product_id": "jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-docs-webapp@9.0.87-5.redhat_00005.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "product": { "name": "jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "product_id": "jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-el-3.0-api@9.0.87-5.redhat_00005.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-java-jdk11-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "product": { "name": "jws5-tomcat-java-jdk11-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "product_id": "jws5-tomcat-java-jdk11-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-java-jdk11@9.0.87-5.redhat_00005.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-java-jdk8-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "product": { "name": "jws5-tomcat-java-jdk8-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "product_id": "jws5-tomcat-java-jdk8-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-java-jdk8@9.0.87-5.redhat_00005.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "product": { "name": "jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "product_id": "jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-javadoc@9.0.87-5.redhat_00005.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "product": { "name": "jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "product_id": "jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-jsp-2.3-api@9.0.87-5.redhat_00005.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "product": { "name": "jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "product_id": "jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-lib@9.0.87-5.redhat_00005.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "product": { "name": "jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "product_id": "jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-selinux@9.0.87-5.redhat_00005.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "product": { "name": "jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "product_id": "jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-servlet-4.0-api@9.0.87-5.redhat_00005.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "product": { "name": "jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "product_id": "jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-webapps@9.0.87-5.redhat_00005.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "product": { "name": "jws5-tomcat-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "product_id": "jws5-tomcat-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat@9.0.87-5.redhat_00005.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "product": { "name": "jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "product_id": "jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-admin-webapps@9.0.87-5.redhat_00005.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "product": { "name": "jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "product_id": "jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-docs-webapp@9.0.87-5.redhat_00005.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "product": { "name": "jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "product_id": "jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-el-3.0-api@9.0.87-5.redhat_00005.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "product": { "name": "jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "product_id": "jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-javadoc@9.0.87-5.redhat_00005.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "product": { "name": "jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "product_id": "jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-jsp-2.3-api@9.0.87-5.redhat_00005.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "product": { "name": "jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "product_id": "jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-lib@9.0.87-5.redhat_00005.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "product": { "name": "jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "product_id": "jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-selinux@9.0.87-5.redhat_00005.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "product": { "name": "jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "product_id": "jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-servlet-4.0-api@9.0.87-5.redhat_00005.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "product": { "name": "jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "product_id": "jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-webapps@9.0.87-5.redhat_00005.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "product": { "name": "jws5-tomcat-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "product_id": "jws5-tomcat-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat@9.0.87-5.redhat_00005.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "product": { "name": "jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "product_id": "jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-admin-webapps@9.0.87-5.redhat_00005.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "product": { "name": "jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "product_id": "jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-docs-webapp@9.0.87-5.redhat_00005.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "product": { "name": "jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "product_id": "jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-el-3.0-api@9.0.87-5.redhat_00005.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "product": { "name": "jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "product_id": "jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-javadoc@9.0.87-5.redhat_00005.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "product": { "name": "jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "product_id": "jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-jsp-2.3-api@9.0.87-5.redhat_00005.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "product": { "name": "jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "product_id": "jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-lib@9.0.87-5.redhat_00005.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "product": { "name": "jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "product_id": "jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-selinux@9.0.87-5.redhat_00005.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "product": { "name": "jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "product_id": "jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-servlet-4.0-api@9.0.87-5.redhat_00005.1.el9jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "product": { "name": "jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "product_id": "jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-webapps@9.0.87-5.redhat_00005.1.el9jws?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-0:9.0.87-5.redhat_00005.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 7 Server", "product_id": "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-0:9.0.87-5.redhat_00005.1.el7jws.src as a component of Red Hat JBoss Web Server 5.8 for RHEL 7 Server", "product_id": "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el7jws.src" }, "product_reference": "jws5-tomcat-0:9.0.87-5.redhat_00005.1.el7jws.src", "relates_to_product_reference": "7Server-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 7 Server", "product_id": "7Server-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 7 Server", "product_id": "7Server-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 7 Server", "product_id": "7Server-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-java-jdk11-0:9.0.87-5.redhat_00005.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 7 Server", "product_id": "7Server-JWS-5.8:jws5-tomcat-java-jdk11-0:9.0.87-5.redhat_00005.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-java-jdk11-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-java-jdk8-0:9.0.87-5.redhat_00005.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 7 Server", "product_id": "7Server-JWS-5.8:jws5-tomcat-java-jdk8-0:9.0.87-5.redhat_00005.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-java-jdk8-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 7 Server", "product_id": "7Server-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 7 Server", "product_id": "7Server-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 7 Server", "product_id": "7Server-JWS-5.8:jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 7 Server", "product_id": "7Server-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 7 Server", "product_id": "7Server-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 7 Server", "product_id": "7Server-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-0:9.0.87-5.redhat_00005.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 8", "product_id": "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-0:9.0.87-5.redhat_00005.1.el8jws.src as a component of Red Hat JBoss Web Server 5.8 for RHEL 8", "product_id": "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el8jws.src" }, "product_reference": "jws5-tomcat-0:9.0.87-5.redhat_00005.1.el8jws.src", "relates_to_product_reference": "8Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 8", "product_id": "8Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 8", "product_id": "8Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 8", "product_id": "8Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 8", "product_id": "8Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 8", "product_id": "8Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 8", "product_id": "8Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 8", "product_id": "8Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 8", "product_id": "8Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 8", "product_id": "8Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-0:9.0.87-5.redhat_00005.1.el9jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 9", "product_id": "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el9jws.noarch" }, "product_reference": "jws5-tomcat-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-0:9.0.87-5.redhat_00005.1.el9jws.src as a component of Red Hat JBoss Web Server 5.8 for RHEL 9", "product_id": "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el9jws.src" }, "product_reference": "jws5-tomcat-0:9.0.87-5.redhat_00005.1.el9jws.src", "relates_to_product_reference": "9Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el9jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 9", "product_id": "9Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el9jws.noarch" }, "product_reference": "jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el9jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 9", "product_id": "9Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el9jws.noarch" }, "product_reference": "jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 9", "product_id": "9Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch" }, "product_reference": "jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el9jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 9", "product_id": "9Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el9jws.noarch" }, "product_reference": "jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 9", "product_id": "9Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch" }, "product_reference": "jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el9jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 9", "product_id": "9Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el9jws.noarch" }, "product_reference": "jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el9jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 9", "product_id": "9Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el9jws.noarch" }, "product_reference": "jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 9", "product_id": "9Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch" }, "product_reference": "jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-5.8" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el9jws.noarch as a component of Red Hat JBoss Web Server 5.8 for RHEL 9", "product_id": "9Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el9jws.noarch" }, "product_reference": "jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "relates_to_product_reference": "9Base-JWS-5.8" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-34750", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "discovery_date": "2024-07-03T20:41:10+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2295651" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Apache Tomcat. When processing an HTTP/2 stream, Tomcat did not handle some cases of excessive HTTP headers correctly. This issue led to a miscounting of active HTTP/2 streams, which in turn led to using an incorrect infinite timeout that allowed connections to remain open that should have been closed.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Improper Handling of Exceptional Conditions", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in Apache Tomcat is significant due to its impact on the stability and security of web applications relying on HTTP/2. The improper handling of excessive HTTP headers during HTTP/2 stream processing leads to an inaccurate count of active streams. This miscount causes the application to apply an incorrect infinite timeout, allowing connections to persist indefinitely. Such behavior results in uncontrolled resource consumption, potentially exhausting server resources and leading to denial of service (DoS) conditions. By exploiting this flaw, an attacker could degrade the performance or availability of the server.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el7jws.src", "7Server-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk11-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk8-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el8jws.src", "8Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el9jws.src", "9Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el9jws.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-34750" }, { "category": "external", "summary": "RHBZ#2295651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295651" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-34750", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34750" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-34750", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-34750" }, { "category": "external", "summary": "https://lists.apache.org/thread/4kqf0bc9gxymjc2x7v3p7dvplnl77y8l", "url": "https://lists.apache.org/thread/4kqf0bc9gxymjc2x7v3p7dvplnl77y8l" } ], "release_date": "2024-07-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-06T13:51:19+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el7jws.src", "7Server-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk11-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk8-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el8jws.src", "8Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el9jws.src", "9Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el9jws.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5024" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el7jws.src", "7Server-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk11-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk8-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el8jws.src", "8Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el9jws.src", "9Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el9jws.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el7jws.src", "7Server-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk11-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk8-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el8jws.src", "8Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el9jws.src", "9Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el9jws.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: Improper Handling of Exceptional Conditions" }, { "cve": "CVE-2024-38286", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-09-25T15:03:31.413000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2314686" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Tomcat. Under certain configurations on any platform, this flaw allows an attacker to cause an OutOfMemoryError by abusing the TLS handshake process.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Denial of Service in Tomcat", "title": "Vulnerability summary" }, { "category": "other", "text": "CVE-2024-38286 represents an important security issue due to its potential to cause an `OutOfMemoryError` through the exploitation of the TLS handshake process in Apache Tomcat. This vulnerability specifically impacts configurations using TLS 1.3, which is increasingly adopted for secure communications. The ability for an attacker to trigger an OutOfMemoryError can lead to a denial-of-service (DoS) condition, effectively rendering the application or server inoperable.\n\nThe issue only affects configurations that utilize TLS 1.3.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el7jws.src", "7Server-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk11-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk8-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el8jws.src", "8Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el9jws.src", "9Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el9jws.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-38286" }, { "category": "external", "summary": "RHBZ#2314686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-38286", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38286" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-38286", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38286" }, { "category": "external", "summary": "https://lists.apache.org/thread/wms60cvbsz3fpbz9psxtfx8r41jl6d4s", "url": "https://lists.apache.org/thread/wms60cvbsz3fpbz9psxtfx8r41jl6d4s" } ], "release_date": "2024-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-06T13:51:19+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el7jws.src", "7Server-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk11-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk8-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el8jws.src", "8Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el9jws.src", "9Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el9jws.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5024" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el7jws.src", "7Server-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk11-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk8-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el8jws.src", "8Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el9jws.src", "9Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el9jws.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el7jws.src", "7Server-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk11-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-java-jdk8-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "7Server-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el7jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el8jws.src", "8Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "8Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el8jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-0:9.0.87-5.redhat_00005.1.el9jws.src", "9Base-JWS-5.8:jws5-tomcat-admin-webapps-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-docs-webapp-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-el-3.0-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-javadoc-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-jsp-2.3-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-lib-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-selinux-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-servlet-4.0-api-0:9.0.87-5.redhat_00005.1.el9jws.noarch", "9Base-JWS-5.8:jws5-tomcat-webapps-0:9.0.87-5.redhat_00005.1.el9jws.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: Denial of Service in Tomcat" } ] }
ghsa-wm9w-rjj3-j356
Vulnerability from github
Published
2024-07-03 21:39
Modified
2024-07-05 20:39
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
Summary
Apache Tomcat - Denial of Service
Details
Improper Handling of Exceptional Conditions, Uncontrolled Resource Consumption vulnerability in Apache Tomcat. When processing an HTTP/2 stream, Tomcat did not handle some cases of excessive HTTP headers correctly. This led to a miscounting of active HTTP/2 streams which in turn led to the use of an incorrect infinite timeout which allowed connections to remain open which should have been closed.
This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M20, from 10.1.0-M1 through 10.1.24, from 9.0.0-M1 through 9.0.89.
Users are recommended to upgrade to version 11.0.0-M21, 10.1.25 or 9.0.90, which fixes the issue.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat.embed:tomcat-embed-core" }, "ranges": [ { "events": [ { "introduced": "11.0.0-M1" }, { "fixed": "11.0.0-M21" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat.embed:tomcat-embed-core" }, "ranges": [ { "events": [ { "introduced": "10.1.0-M1" }, { "fixed": "10.1.25" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat.embed:tomcat-embed-core" }, "ranges": [ { "events": [ { "introduced": "9.0.0-M1" }, { "fixed": "9.0.90" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat:tomcat-coyote" }, "ranges": [ { "events": [ { "introduced": "11.0.0-M1" }, { "fixed": "11.0.0-M21" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat:tomcat-coyote" }, "ranges": [ { "events": [ { "introduced": "10.1.0-M1" }, { "fixed": "10.1.25" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat:tomcat-coyote" }, "ranges": [ { "events": [ { "introduced": "9.0.0-M1" }, { "fixed": "9.0.90" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2024-34750" ], "database_specific": { "cwe_ids": [ "CWE-400", "CWE-755" ], "github_reviewed": true, "github_reviewed_at": "2024-07-05T20:39:41Z", "nvd_published_at": "2024-07-03T20:15:04Z", "severity": "HIGH" }, "details": "Improper Handling of Exceptional Conditions, Uncontrolled Resource Consumption vulnerability in Apache Tomcat. When processing an HTTP/2 stream, Tomcat did not handle some cases of excessive HTTP headers correctly. This led to a miscounting of active HTTP/2 streams which in turn led to the use of an incorrect infinite timeout which allowed connections to remain open which should have been closed.\n\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M20, from 10.1.0-M1 through 10.1.24, from 9.0.0-M1 through 9.0.89.\n\nUsers are recommended to upgrade to version 11.0.0-M21, 10.1.25 or 9.0.90, which fixes the issue.\n\n", "id": "GHSA-wm9w-rjj3-j356", "modified": "2024-07-05T20:39:42Z", "published": "2024-07-03T21:39:44Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-34750" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/2344a4c0d03e307ba6b8ab6dc8b894cc8bac63f2" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/2afae300c9ac9c0e516e2e9de580847d925365c3" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/9fec9a82887853402833a80b584e3762c7423f5f" }, { "type": "PACKAGE", "url": "https://github.com/apache/tomcat" }, { "type": "WEB", "url": "https://lists.apache.org/thread/4kqf0bc9gxymjc2x7v3p7dvplnl77y8l" }, { "type": "WEB", "url": "https://tomcat.apache.org/security-10.html" }, { "type": "WEB", "url": "https://tomcat.apache.org/security-11.html" }, { "type": "WEB", "url": "https://tomcat.apache.org/security-9.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "type": "CVSS_V4" } ], "summary": "Apache Tomcat - Denial of Service" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.