[RHSA-2022:1519-01] Important: Red Hat JBoss Web Server 5.6.2 Security Update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon May 2 16:22:54 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Web Server 5.6.2 Security Update
Advisory ID:       RHSA-2022:1519-01
Product:           Red Hat JBoss Web Server
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1519
Issue date:        2022-05-02
CVE Names:         CVE-2022-0778 
=====================================================================

1. Summary:

Updated Red Hat JBoss Web Server 5.6.2 packages are now available for Red
Hat Enterprise Linux 7 and Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this release as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Web Server 5.6 for RHEL 7 Server - noarch, x86_64
Red Hat JBoss Web Server 5.6 for RHEL 8 - noarch, x86_64

3. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the
PicketLink Vault extension for Apache Tomcat, and the Tomcat Native
library.

This release of Red Hat JBoss Web Server 5.6.2 serves as a replacement for
Red Hat JBoss Web Server 5.6.1. This release includes bug fixes,
enhancements and component upgrades, which are documented in the Release
Notes, linked to in the References.

Security Fix(es):

* openssl: Infinite loop in BN_mod_sqrt() reachable when parsing
certificates (CVE-2022-0778)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2062202 - CVE-2022-0778 openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates

6. Package List:

Red Hat JBoss Web Server 5.6 for RHEL 7 Server:

Source:
jws5-tomcat-9.0.50-5.redhat_00007.1.el7jws.src.rpm
jws5-tomcat-native-1.2.30-4.redhat_4.el7jws.src.rpm

noarch:
jws5-tomcat-9.0.50-5.redhat_00007.1.el7jws.noarch.rpm
jws5-tomcat-admin-webapps-9.0.50-5.redhat_00007.1.el7jws.noarch.rpm
jws5-tomcat-docs-webapp-9.0.50-5.redhat_00007.1.el7jws.noarch.rpm
jws5-tomcat-el-3.0-api-9.0.50-5.redhat_00007.1.el7jws.noarch.rpm
jws5-tomcat-java-jdk11-9.0.50-5.redhat_00007.1.el7jws.noarch.rpm
jws5-tomcat-java-jdk8-9.0.50-5.redhat_00007.1.el7jws.noarch.rpm
jws5-tomcat-javadoc-9.0.50-5.redhat_00007.1.el7jws.noarch.rpm
jws5-tomcat-jsp-2.3-api-9.0.50-5.redhat_00007.1.el7jws.noarch.rpm
jws5-tomcat-lib-9.0.50-5.redhat_00007.1.el7jws.noarch.rpm
jws5-tomcat-selinux-9.0.50-5.redhat_00007.1.el7jws.noarch.rpm
jws5-tomcat-servlet-4.0-api-9.0.50-5.redhat_00007.1.el7jws.noarch.rpm
jws5-tomcat-webapps-9.0.50-5.redhat_00007.1.el7jws.noarch.rpm

x86_64:
jws5-tomcat-native-1.2.30-4.redhat_4.el7jws.x86_64.rpm
jws5-tomcat-native-debuginfo-1.2.30-4.redhat_4.el7jws.x86_64.rpm

Red Hat JBoss Web Server 5.6 for RHEL 8:

Source:
jws5-tomcat-9.0.50-5.redhat_00007.1.el8jws.src.rpm
jws5-tomcat-native-1.2.30-4.redhat_4.el8jws.src.rpm

noarch:
jws5-tomcat-9.0.50-5.redhat_00007.1.el8jws.noarch.rpm
jws5-tomcat-admin-webapps-9.0.50-5.redhat_00007.1.el8jws.noarch.rpm
jws5-tomcat-docs-webapp-9.0.50-5.redhat_00007.1.el8jws.noarch.rpm
jws5-tomcat-el-3.0-api-9.0.50-5.redhat_00007.1.el8jws.noarch.rpm
jws5-tomcat-javadoc-9.0.50-5.redhat_00007.1.el8jws.noarch.rpm
jws5-tomcat-jsp-2.3-api-9.0.50-5.redhat_00007.1.el8jws.noarch.rpm
jws5-tomcat-lib-9.0.50-5.redhat_00007.1.el8jws.noarch.rpm
jws5-tomcat-selinux-9.0.50-5.redhat_00007.1.el8jws.noarch.rpm
jws5-tomcat-servlet-4.0-api-9.0.50-5.redhat_00007.1.el8jws.noarch.rpm
jws5-tomcat-webapps-9.0.50-5.redhat_00007.1.el8jws.noarch.rpm

x86_64:
jws5-tomcat-native-1.2.30-4.redhat_4.el8jws.x86_64.rpm
jws5-tomcat-native-debuginfo-1.2.30-4.redhat_4.el8jws.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0778
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=dkKo
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list