Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:1179: Red Hat Security Advisory: Red Hat support for Spring Boot 2.5.10 update

An update is now available for Red Hat OpenShift Application Runtimes. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability. For more information, see the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-3597: undertow: HTTP2SourceChannel fails to write final frame under some circumstances may lead to DoS
  • CVE-2021-3629: undertow: potential security issue in flow control over HTTP/2 may lead to DOS
  • CVE-2021-3642: wildfly-elytron: possible timing attack in ScramServer
  • CVE-2021-3859: undertow: client side invocation timeout raised when calling over HTTP2
  • CVE-2021-20289: resteasy: Error message exposes endpoint class information
  • CVE-2021-30640: tomcat: JNDI realm authentication weakness
  • CVE-2021-33037: tomcat: HTTP request smuggling when used with a reverse proxy
  • CVE-2021-41079: tomcat: Infinite loop while reading an unexpected TLS packet when using OpenSSL JSSE engine
  • CVE-2021-42340: tomcat: OutOfMemoryError caused by HTTP upgrade connection leak could lead to DoS
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Red Hat Customer Portal

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus
  • Red Hat CodeReady Studio

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-04-12

Updated:

2022-04-12

RHSA-2022:1179 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: Red Hat support for Spring Boot 2.5.10 update

Type/Severity

Security Advisory: Important

Topic

An update is now available for Red Hat OpenShift Application Runtimes.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability. For more information, see the CVE links in the References section.

Description

Red Hat support for Spring Boot provides an application platform that reduces the complexity of developing and operating applications (monoliths and microservices) for OpenShift as a containerized platform.

This release of Red Hat support for Spring Boot 2.5.10 serves as a replacement for Red Hat support for Spring Boot 2.4.9, and includes bug fixes and enhancements. For more information, see the release notes listed in the References section.

Security Fix(es):

  • undertow: client side invocation timeout raised when calling over HTTP2 (CVE-2021-3859)
  • tomcat: Infinite loop while reading an unexpected TLS packet when using OpenSSL JSSE engine (CVE-2021-41079)
  • tomcat: OutOfMemoryError caused by HTTP upgrade connection leak could lead to DoS (CVE-2021-42340)
  • undertow: HTTP2SourceChannel fails to write final frame under some circumstances may lead to DoS (CVE-2021-3597)
  • undertow: potential security issue in flow control over HTTP/2 may lead to DOS (CVE-2021-3629)
  • wildfly-elytron: possible timing attack in ScramServer (CVE-2021-3642)
  • tomcat: HTTP request smuggling when used with a reverse proxy (CVE-2021-33037)
  • resteasy: Error message exposes endpoint class information (CVE-2021-20289)
  • tomcat: JNDI realm authentication weakness (CVE-2021-30640)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.

The References section of this erratum contains a download link for the update. You must be logged in to download the update.

Affected Products

  • Red Hat Openshift Application Runtimes Text-Only Advisories x86_64

Fixes

  • BZ - 1935927 - CVE-2021-20289 resteasy: Error message exposes endpoint class information
  • BZ - 1970930 - CVE-2021-3597 undertow: HTTP2SourceChannel fails to write final frame under some circumstances may lead to DoS
  • BZ - 1977362 - CVE-2021-3629 undertow: potential security issue in flow control over HTTP/2 may lead to DOS
  • BZ - 1981407 - CVE-2021-3642 wildfly-elytron: possible timing attack in ScramServer
  • BZ - 1981533 - CVE-2021-33037 tomcat: HTTP request smuggling when used with a reverse proxy
  • BZ - 1981544 - CVE-2021-30640 tomcat: JNDI realm authentication weakness
  • BZ - 2004820 - CVE-2021-41079 tomcat: Infinite loop while reading an unexpected TLS packet when using OpenSSL JSSE engine
  • BZ - 2010378 - CVE-2021-3859 undertow: client side invocation timeout raised when calling over HTTP2
  • BZ - 2014356 - CVE-2021-42340 tomcat: OutOfMemoryError caused by HTTP upgrade connection leak could lead to DoS

CVEs

  • CVE-2021-3597
  • CVE-2021-3629
  • CVE-2021-3642
  • CVE-2021-3859
  • CVE-2021-20289
  • CVE-2021-30640
  • CVE-2021-33037
  • CVE-2021-41079
  • CVE-2021-42340

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=catRhoar.spring.boot&version=2.5.10
  • https://access.redhat.com/documentation/en-us/red_hat_support_for_spring_boot/2.5/html/release_notes_for_spring_boot_2.5/index

Red Hat Openshift Application Runtimes Text-Only Advisories

SRPM

x86_64

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update