[RHSA-2021:4861-06] Important: Red Hat JBoss Web Server 5.6.0 Security release

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Nov 30 20:42:06 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Web Server 5.6.0 Security release
Advisory ID:       RHSA-2021:4861-01
Product:           Red Hat JBoss Web Server
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4861
Issue date:        2021-11-30
CVE Names:         CVE-2021-30640 CVE-2021-33037 CVE-2021-42340 
=====================================================================

1. Summary:

Updated Red Hat JBoss Web Server 5.6.0 packages are now available for Red
Hat Enterprise Linux 7 and Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this release as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Web Server 5.6 for RHEL 7 Server - noarch, x86_64
Red Hat JBoss Web Server 5.6 for RHEL 8 - noarch, x86_64

3. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the
PicketLink Vault extension for Apache Tomcat, and the Tomcat Native
library.

This release of Red Hat JBoss Web Server 5.6.0 serves as a replacement for
Red Hat JBoss Web Server 5.5.0. This release includes bug fixes,
enhancements and component upgrades, which are documented in the Release
Notes, linked to in the References.

Security Fix(es):

* tomcat: OutOfMemoryError caused by HTTP upgrade connection leak could
lead to DoS (CVE-2021-42340)
* tomcat: HTTP request smuggling when used with a reverse proxy
(CVE-2021-33037)
* tomcat: JNDI realm authentication weakness (CVE-2021-30640)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1981533 - CVE-2021-33037 tomcat: HTTP request smuggling when used with a reverse proxy
1981544 - CVE-2021-30640 tomcat: JNDI realm authentication weakness
2014356 - CVE-2021-42340 tomcat: OutOfMemoryError caused by HTTP upgrade connection leak could lead to DoS

6. Package List:

Red Hat JBoss Web Server 5.6 for RHEL 7 Server:

Source:
jws5-tomcat-9.0.50-3.redhat_00004.1.el7jws.src.rpm
jws5-tomcat-native-1.2.30-3.redhat_3.el7jws.src.rpm
jws5-tomcat-vault-1.1.8-4.Final_redhat_00004.1.el7jws.src.rpm

noarch:
jws5-tomcat-9.0.50-3.redhat_00004.1.el7jws.noarch.rpm
jws5-tomcat-admin-webapps-9.0.50-3.redhat_00004.1.el7jws.noarch.rpm
jws5-tomcat-docs-webapp-9.0.50-3.redhat_00004.1.el7jws.noarch.rpm
jws5-tomcat-el-3.0-api-9.0.50-3.redhat_00004.1.el7jws.noarch.rpm
jws5-tomcat-java-jdk11-9.0.50-3.redhat_00004.1.el7jws.noarch.rpm
jws5-tomcat-java-jdk8-9.0.50-3.redhat_00004.1.el7jws.noarch.rpm
jws5-tomcat-javadoc-9.0.50-3.redhat_00004.1.el7jws.noarch.rpm
jws5-tomcat-jsp-2.3-api-9.0.50-3.redhat_00004.1.el7jws.noarch.rpm
jws5-tomcat-lib-9.0.50-3.redhat_00004.1.el7jws.noarch.rpm
jws5-tomcat-selinux-9.0.50-3.redhat_00004.1.el7jws.noarch.rpm
jws5-tomcat-servlet-4.0-api-9.0.50-3.redhat_00004.1.el7jws.noarch.rpm
jws5-tomcat-vault-1.1.8-4.Final_redhat_00004.1.el7jws.noarch.rpm
jws5-tomcat-vault-javadoc-1.1.8-4.Final_redhat_00004.1.el7jws.noarch.rpm
jws5-tomcat-webapps-9.0.50-3.redhat_00004.1.el7jws.noarch.rpm

x86_64:
jws5-tomcat-native-1.2.30-3.redhat_3.el7jws.x86_64.rpm
jws5-tomcat-native-debuginfo-1.2.30-3.redhat_3.el7jws.x86_64.rpm

Red Hat JBoss Web Server 5.6 for RHEL 8:

Source:
jws5-tomcat-9.0.50-3.redhat_00004.1.el8jws.src.rpm
jws5-tomcat-native-1.2.30-3.redhat_3.el8jws.src.rpm
jws5-tomcat-vault-1.1.8-4.Final_redhat_00004.1.el8jws.src.rpm

noarch:
jws5-tomcat-9.0.50-3.redhat_00004.1.el8jws.noarch.rpm
jws5-tomcat-admin-webapps-9.0.50-3.redhat_00004.1.el8jws.noarch.rpm
jws5-tomcat-docs-webapp-9.0.50-3.redhat_00004.1.el8jws.noarch.rpm
jws5-tomcat-el-3.0-api-9.0.50-3.redhat_00004.1.el8jws.noarch.rpm
jws5-tomcat-javadoc-9.0.50-3.redhat_00004.1.el8jws.noarch.rpm
jws5-tomcat-jsp-2.3-api-9.0.50-3.redhat_00004.1.el8jws.noarch.rpm
jws5-tomcat-lib-9.0.50-3.redhat_00004.1.el8jws.noarch.rpm
jws5-tomcat-selinux-9.0.50-3.redhat_00004.1.el8jws.noarch.rpm
jws5-tomcat-servlet-4.0-api-9.0.50-3.redhat_00004.1.el8jws.noarch.rpm
jws5-tomcat-vault-1.1.8-4.Final_redhat_00004.1.el8jws.noarch.rpm
jws5-tomcat-vault-javadoc-1.1.8-4.Final_redhat_00004.1.el8jws.noarch.rpm
jws5-tomcat-webapps-9.0.50-3.redhat_00004.1.el8jws.noarch.rpm

x86_64:
jws5-tomcat-native-1.2.30-3.redhat_3.el8jws.x86_64.rpm
jws5-tomcat-native-debuginfo-1.2.30-3.redhat_3.el8jws.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-30640
https://access.redhat.com/security/cve/CVE-2021-33037
https://access.redhat.com/security/cve/CVE-2021-42340
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=6RkQ
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list