rhsa-2017_1097
Vulnerability from csaf_redhat
Published
2017-04-19 16:23
Modified
2024-11-05 19:59
Summary
Red Hat Security Advisory: Red Hat JBoss Data Grid 7.1
Notes
Topic
Red Hat JBoss Data Grid 7.1 is now available for download from the Customer Portal.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Data Grid is a distributed in-memory data grid, based on Infinispan.
This release of Red Hat JBoss Data Grid 7.1.0 serves as a replacement for Red Hat JBoss Data Grid 7.0.0, and includes bug fixes and enhancements, which are documented in the Release Notes linked to in the References.
Security Fix(es):
* An infinite-loop vulnerability was discovered in Netty's OpenSslEngine handling of renegotiation. An attacker could exploit this flaw to cause a denial of service. Note: Netty is only vulnerable if renegotiation is enabled (default setting). (CVE-2016-4970)
* It was found that the REST API in infinispan did not properly enforce auth constraints. An attacker could use this vulnerability to read or modify data in the default cache or a known cache name. (CVE-2017-2638)
The CVE-2017-2638 issue was discovered by Jonathan Mason (Red Hat).
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat JBoss Data Grid 7.1 is now available for download from the Customer Portal.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Data Grid is a distributed in-memory data grid, based on Infinispan.\n\nThis release of Red Hat JBoss Data Grid 7.1.0 serves as a replacement for Red Hat JBoss Data Grid 7.0.0, and includes bug fixes and enhancements, which are documented in the Release Notes linked to in the References.\n\nSecurity Fix(es):\n\n* An infinite-loop vulnerability was discovered in Netty\u0027s OpenSslEngine handling of renegotiation. An attacker could exploit this flaw to cause a denial of service. Note: Netty is only vulnerable if renegotiation is enabled (default setting). (CVE-2016-4970)\n\n* It was found that the REST API in infinispan did not properly enforce auth constraints. An attacker could use this vulnerability to read or modify data in the default cache or a known cache name. (CVE-2017-2638)\n\nThe CVE-2017-2638 issue was discovered by Jonathan Mason (Red Hat).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:1097", "url": "https://access.redhat.com/errata/RHSA-2017:1097" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=data.grid\u0026downloadType=distributions\u0026version=7.1.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=data.grid\u0026downloadType=distributions\u0026version=7.1.0" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_JBoss_Data_Grid/", "url": "https://access.redhat.com/documentation/en-US/Red_Hat_JBoss_Data_Grid/" }, { "category": "external", "summary": "1343616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343616" }, { "category": "external", "summary": "1428564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1428564" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1097.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Data Grid 7.1", "tracking": { "current_release_date": "2024-11-05T19:59:19+00:00", "generator": { "date": "2024-11-05T19:59:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:1097", "initial_release_date": "2017-04-19T16:23:10+00:00", "revision_history": [ { "date": "2017-04-19T16:23:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-04-19T16:23:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:59:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Data Grid 7.1", "product": { "name": "Red Hat JBoss Data Grid 7.1", "product_id": "Red Hat JBoss Data Grid 7.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_data_grid:7.1" } } } ], "category": "product_family", "name": "Red Hat JBoss Data Grid" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-4970", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2016-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1343616" } ], "notes": [ { "category": "description", "text": "handler/ssl/OpenSslEngine.java in Netty 4.0.x before 4.0.37.Final and 4.1.x before 4.1.1.Final allows remote attackers to cause a denial of service (infinite loop).", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: Infinite loop vulnerability when handling renegotiation using SslProvider.OpenSsl", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Data Grid 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4970" }, { "category": "external", "summary": "RHBZ#1343616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343616" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4970", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4970" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4970", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4970" } ], "release_date": "2016-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-04-19T16:23:10+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update).\n\nBefore applying the update, back up your existing Red Hat JBoss Data Grid installation (including databases, configuration files, and so on).", "product_ids": [ "Red Hat JBoss Data Grid 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1097" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "Red Hat JBoss Data Grid 7.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "netty: Infinite loop vulnerability when handling renegotiation using SslProvider.OpenSsl" }, { "acknowledgments": [ { "names": [ "Jonathan Mason" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-2638", "cwe": { "id": "CWE-306", "name": "Missing Authentication for Critical Function" }, "discovery_date": "2017-03-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1428564" } ], "notes": [ { "category": "description", "text": "It was found that the REST API in infinispan did not properly enforce auth constraints. An attacker could use this vulnerability to read or modify data in the default cache or a known cache name.", "title": "Vulnerability description" }, { "category": "summary", "text": "infinispan: auth bypass in REST api", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Data Grid 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-2638" }, { "category": "external", "summary": "RHBZ#1428564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1428564" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-2638", "url": "https://www.cve.org/CVERecord?id=CVE-2017-2638" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-2638", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-2638" } ], "release_date": "2017-04-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-04-19T16:23:10+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update).\n\nBefore applying the update, back up your existing Red Hat JBoss Data Grid installation (including databases, configuration files, and so on).", "product_ids": [ "Red Hat JBoss Data Grid 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1097" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Data Grid 7.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "infinispan: auth bypass in REST api" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.