rhsa-2021_1202
Vulnerability from csaf_redhat
Published
2021-04-14 18:02
Modified
2024-09-13 20:25
Summary
Red Hat Security Advisory: Red Hat JBoss Web Server 3.1 Service Pack 12 security update

Notes

Topic
An update is now available for Red Hat JBoss Web Server 3.1 for RHEL 7. Red Hat Product Security has rated this release as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library. This release of Red Hat JBoss Web Server 3.1 Service Pack 12 serves as a replacement for Red Hat JBoss Web Server 3.1.11, and includes bug fixes, which are documented in the Release Notes document linked to in the References. Security Fix(es): * openssl: NULL pointer dereference in signature_algorithms processing (CVE-2021-3449) * openssl: CA certificate check bypass with X509_V_FLAG_X509_STRICT (CVE-2021-3450) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat JBoss Web Server 3.1 for RHEL 7.\n\nRed Hat Product Security has rated this release as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library.\n\nThis release of Red Hat JBoss Web Server 3.1 Service Pack 12 serves as a replacement for Red Hat JBoss Web Server 3.1.11, and includes bug fixes, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* openssl: NULL pointer dereference in signature_algorithms processing (CVE-2021-3449)\n* openssl: CA certificate check bypass with X509_V_FLAG_X509_STRICT (CVE-2021-3450)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:1202",
        "url": "https://access.redhat.com/errata/RHSA-2021:1202"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1941547",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941547"
      },
      {
        "category": "external",
        "summary": "1941554",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941554"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_1202.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 3.1 Service Pack 12 security update",
    "tracking": {
      "current_release_date": "2024-09-13T20:25:43+00:00",
      "generator": {
        "date": "2024-09-13T20:25:43+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:1202",
      "initial_release_date": "2021-04-14T18:02:04+00:00",
      "revision_history": [
        {
          "date": "2021-04-14T18:02:04+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-04-14T18:02:04+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T20:25:43+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Web Server 3.1 for RHEL 7",
                "product": {
                  "name": "Red Hat JBoss Web Server 3.1 for RHEL 7",
                  "product_id": "7Server-JWS-3.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:3.1::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Web Server"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tomcat-native-0:1.2.23-24.redhat_24.ep7.el7.src",
                "product": {
                  "name": "tomcat-native-0:1.2.23-24.redhat_24.ep7.el7.src",
                  "product_id": "tomcat-native-0:1.2.23-24.redhat_24.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat-native@1.2.23-24.redhat_24.ep7.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tomcat-native-0:1.2.23-24.redhat_24.ep7.el7.x86_64",
                "product": {
                  "name": "tomcat-native-0:1.2.23-24.redhat_24.ep7.el7.x86_64",
                  "product_id": "tomcat-native-0:1.2.23-24.redhat_24.ep7.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat-native@1.2.23-24.redhat_24.ep7.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat-native-debuginfo-0:1.2.23-24.redhat_24.ep7.el7.x86_64",
                "product": {
                  "name": "tomcat-native-debuginfo-0:1.2.23-24.redhat_24.ep7.el7.x86_64",
                  "product_id": "tomcat-native-debuginfo-0:1.2.23-24.redhat_24.ep7.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat-native-debuginfo@1.2.23-24.redhat_24.ep7.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-native-0:1.2.23-24.redhat_24.ep7.el7.src as a component of Red Hat JBoss Web Server 3.1 for RHEL 7",
          "product_id": "7Server-JWS-3.1:tomcat-native-0:1.2.23-24.redhat_24.ep7.el7.src"
        },
        "product_reference": "tomcat-native-0:1.2.23-24.redhat_24.ep7.el7.src",
        "relates_to_product_reference": "7Server-JWS-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-native-0:1.2.23-24.redhat_24.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.1 for RHEL 7",
          "product_id": "7Server-JWS-3.1:tomcat-native-0:1.2.23-24.redhat_24.ep7.el7.x86_64"
        },
        "product_reference": "tomcat-native-0:1.2.23-24.redhat_24.ep7.el7.x86_64",
        "relates_to_product_reference": "7Server-JWS-3.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-native-debuginfo-0:1.2.23-24.redhat_24.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.1 for RHEL 7",
          "product_id": "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.23-24.redhat_24.ep7.el7.x86_64"
        },
        "product_reference": "tomcat-native-debuginfo-0:1.2.23-24.redhat_24.ep7.el7.x86_64",
        "relates_to_product_reference": "7Server-JWS-3.1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "the OpenSSL project"
          ]
        },
        {
          "names": [
            "Nokia"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2021-3449",
      "discovery_date": "2021-03-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1941554"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in openssl. A server crash and denial of service attack could occur if a client sends a TLSv1.2 renegotiation ClientHello and omits the signature_algorithms extension but includes a signature_algorithms_cert extension. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: NULL pointer dereference in signature_algorithms processing",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw only affects OpenSSL 1.1.1, older versions are not affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JWS-3.1:tomcat-native-0:1.2.23-24.redhat_24.ep7.el7.src",
          "7Server-JWS-3.1:tomcat-native-0:1.2.23-24.redhat_24.ep7.el7.x86_64",
          "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.23-24.redhat_24.ep7.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3449"
        },
        {
          "category": "external",
          "summary": "RHBZ#1941554",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941554"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3449",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3449"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3449",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3449"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20210325.txt",
          "url": "https://www.openssl.org/news/secadv/20210325.txt"
        }
      ],
      "release_date": "2021-03-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JWS-3.1:tomcat-native-0:1.2.23-24.redhat_24.ep7.el7.src",
            "7Server-JWS-3.1:tomcat-native-0:1.2.23-24.redhat_24.ep7.el7.x86_64",
            "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.23-24.redhat_24.ep7.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:1202"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by disabling TLS renegotiation on servers compiled with OpenSSL. It is enabled by default, but can be disabled for servers which do not require it and can be used to mitigate this flaw. Versions of httpd package shipped with Red Hat Enterprise Linux 8 have TLS renegotiation disabled by default.",
          "product_ids": [
            "7Server-JWS-3.1:tomcat-native-0:1.2.23-24.redhat_24.ep7.el7.src",
            "7Server-JWS-3.1:tomcat-native-0:1.2.23-24.redhat_24.ep7.el7.x86_64",
            "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.23-24.redhat_24.ep7.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-JWS-3.1:tomcat-native-0:1.2.23-24.redhat_24.ep7.el7.src",
            "7Server-JWS-3.1:tomcat-native-0:1.2.23-24.redhat_24.ep7.el7.x86_64",
            "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.23-24.redhat_24.ep7.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "openssl: NULL pointer dereference in signature_algorithms processing"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the OpenSSL Project"
          ]
        },
        {
          "names": [
            "Benjamin Kaduk"
          ],
          "summary": "Acknowledged by upstream."
        },
        {
          "names": [
            "Xiang Ding and others"
          ],
          "organization": "Akamai",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2021-3450",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "discovery_date": "2021-03-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1941547"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in openssl. The flag that enables additional security checks of certificates present in a certificate chain was not enabled allowing a confirmation step to verify that certificates in the chain are valid CA certificates is bypassed. The highest threat from this vulnerability is to data confidentiality and integrity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: CA certificate check bypass with X509_V_FLAG_X509_STRICT",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw affects openssl  1.1.1h  and above only, older versions are not affected by this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JWS-3.1:tomcat-native-0:1.2.23-24.redhat_24.ep7.el7.src",
          "7Server-JWS-3.1:tomcat-native-0:1.2.23-24.redhat_24.ep7.el7.x86_64",
          "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.23-24.redhat_24.ep7.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3450"
        },
        {
          "category": "external",
          "summary": "RHBZ#1941547",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941547"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3450",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3450"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3450",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3450"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20210325.txt",
          "url": "https://www.openssl.org/news/secadv/20210325.txt"
        }
      ],
      "release_date": "2021-03-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JWS-3.1:tomcat-native-0:1.2.23-24.redhat_24.ep7.el7.src",
            "7Server-JWS-3.1:tomcat-native-0:1.2.23-24.redhat_24.ep7.el7.x86_64",
            "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.23-24.redhat_24.ep7.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:1202"
        },
        {
          "category": "workaround",
          "details": "The following conditions have to be met for an application compiled with OpenSSL to be vulnerable:\n\n- the CA trusted by the system must issue or have issued certificates that don\u0027t include basic Key Usage extension.\n- the CA certificates must not have path length constraint set to a value that would limit the certificate chain to just the subscriber certificates (i.e. CA certificate just above the subscriber cert must not have 0 as the path length constraint, and any CA above it must not have it increase by more than 1 for every level in the hierarchy)\n- the attacker needs to have access to such subscriber certificate (without basic Key Usage and linking up to CAs without path length constraints or not effectively constraining certs issued by this certificate)\n- the application under attack must use the X509_V_FLAG_X509_STRICT flag and must not set purpose for the certificate verification\n\nif any of the above conditions are not met then the application compiled with OpenSSL is not vulnerable to the CVE.",
          "product_ids": [
            "7Server-JWS-3.1:tomcat-native-0:1.2.23-24.redhat_24.ep7.el7.src",
            "7Server-JWS-3.1:tomcat-native-0:1.2.23-24.redhat_24.ep7.el7.x86_64",
            "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.23-24.redhat_24.ep7.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-JWS-3.1:tomcat-native-0:1.2.23-24.redhat_24.ep7.el7.src",
            "7Server-JWS-3.1:tomcat-native-0:1.2.23-24.redhat_24.ep7.el7.x86_64",
            "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.23-24.redhat_24.ep7.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "openssl: CA certificate check bypass with X509_V_FLAG_X509_STRICT"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...