-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Web Server 5.7.4 release and security update
Advisory ID:       RHSA-2023:4909-01
Product:           Red Hat JBoss Web Server
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4909
Issue date:        2023-09-04
CVE Names:         CVE-2022-24963 CVE-2023-24998 CVE-2023-28708 
                   CVE-2023-28709 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Web Server 5.7.4 on Red Hat
Enterprise Linux versions 7, 8, and 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Web Server 5.7 for RHEL 7 Server - noarch, x86_64
Red Hat JBoss Web Server 5.7 for RHEL 8 - noarch, x86_64
Red Hat JBoss Web Server 5.7 for RHEL 9 - noarch, x86_64

3. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the
PicketLink Vault extension for Apache Tomcat, and the Tomcat Native
library.

This release of Red Hat JBoss Web Server 5.7.4 serves as a replacement for
Red Hat JBoss Web Server 5.7.3. This release includes bug fixes,
enhancements and component upgrades, which are documented in the Release
Notes, linked to in the References section.

Security Fix(es):

* apr: integer overflow/wraparound in apr_encode (CVE-2022-24963)

* Apache Commons FileUpload: FileUpload DoS with excessive parts
(CVE-2023-24998)

* tomcat: not including the secure attribute causes information disclosure
(CVE-2023-28708)

* tomcat: Fix for CVE-2023-24998 was incomplete (CVE-2023-28709)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying the update, back up your existing Red Hat JBoss Web Server
installation (including all applications and configuration files).

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2169465 - CVE-2022-24963 apr: integer overflow/wraparound in apr_encode
2172298 - CVE-2023-24998 Apache Commons FileUpload: FileUpload DoS with excessive parts
2180856 - CVE-2023-28708 tomcat: not including the secure attribute causes information disclosure
2210321 - CVE-2023-28709 tomcat: Fix for CVE-2023-24998 was incomplete

6. Package List:

Red Hat JBoss Web Server 5.7 for RHEL 7 Server:

Source:
jws5-tomcat-9.0.62-15.redhat_00013.1.el7jws.src.rpm
jws5-tomcat-native-1.2.31-15.redhat_15.el7jws.src.rpm

noarch:
jws5-tomcat-9.0.62-15.redhat_00013.1.el7jws.noarch.rpm
jws5-tomcat-admin-webapps-9.0.62-15.redhat_00013.1.el7jws.noarch.rpm
jws5-tomcat-docs-webapp-9.0.62-15.redhat_00013.1.el7jws.noarch.rpm
jws5-tomcat-el-3.0-api-9.0.62-15.redhat_00013.1.el7jws.noarch.rpm
jws5-tomcat-java-jdk11-9.0.62-15.redhat_00013.1.el7jws.noarch.rpm
jws5-tomcat-java-jdk8-9.0.62-15.redhat_00013.1.el7jws.noarch.rpm
jws5-tomcat-javadoc-9.0.62-15.redhat_00013.1.el7jws.noarch.rpm
jws5-tomcat-jsp-2.3-api-9.0.62-15.redhat_00013.1.el7jws.noarch.rpm
jws5-tomcat-lib-9.0.62-15.redhat_00013.1.el7jws.noarch.rpm
jws5-tomcat-selinux-9.0.62-15.redhat_00013.1.el7jws.noarch.rpm
jws5-tomcat-servlet-4.0-api-9.0.62-15.redhat_00013.1.el7jws.noarch.rpm
jws5-tomcat-webapps-9.0.62-15.redhat_00013.1.el7jws.noarch.rpm

x86_64:
jws5-tomcat-native-1.2.31-15.redhat_15.el7jws.x86_64.rpm
jws5-tomcat-native-debuginfo-1.2.31-15.redhat_15.el7jws.x86_64.rpm

Red Hat JBoss Web Server 5.7 for RHEL 8:

Source:
jws5-tomcat-9.0.62-15.redhat_00013.1.el8jws.src.rpm
jws5-tomcat-native-1.2.31-15.redhat_15.el8jws.src.rpm

noarch:
jws5-tomcat-9.0.62-15.redhat_00013.1.el8jws.noarch.rpm
jws5-tomcat-admin-webapps-9.0.62-15.redhat_00013.1.el8jws.noarch.rpm
jws5-tomcat-docs-webapp-9.0.62-15.redhat_00013.1.el8jws.noarch.rpm
jws5-tomcat-el-3.0-api-9.0.62-15.redhat_00013.1.el8jws.noarch.rpm
jws5-tomcat-javadoc-9.0.62-15.redhat_00013.1.el8jws.noarch.rpm
jws5-tomcat-jsp-2.3-api-9.0.62-15.redhat_00013.1.el8jws.noarch.rpm
jws5-tomcat-lib-9.0.62-15.redhat_00013.1.el8jws.noarch.rpm
jws5-tomcat-selinux-9.0.62-15.redhat_00013.1.el8jws.noarch.rpm
jws5-tomcat-servlet-4.0-api-9.0.62-15.redhat_00013.1.el8jws.noarch.rpm
jws5-tomcat-webapps-9.0.62-15.redhat_00013.1.el8jws.noarch.rpm

x86_64:
jws5-tomcat-native-1.2.31-15.redhat_15.el8jws.x86_64.rpm
jws5-tomcat-native-debuginfo-1.2.31-15.redhat_15.el8jws.x86_64.rpm

Red Hat JBoss Web Server 5.7 for RHEL 9:

Source:
jws5-tomcat-9.0.62-15.redhat_00013.1.el9jws.src.rpm
jws5-tomcat-native-1.2.31-15.redhat_15.el9jws.src.rpm

noarch:
jws5-tomcat-9.0.62-15.redhat_00013.1.el9jws.noarch.rpm
jws5-tomcat-admin-webapps-9.0.62-15.redhat_00013.1.el9jws.noarch.rpm
jws5-tomcat-docs-webapp-9.0.62-15.redhat_00013.1.el9jws.noarch.rpm
jws5-tomcat-el-3.0-api-9.0.62-15.redhat_00013.1.el9jws.noarch.rpm
jws5-tomcat-javadoc-9.0.62-15.redhat_00013.1.el9jws.noarch.rpm
jws5-tomcat-jsp-2.3-api-9.0.62-15.redhat_00013.1.el9jws.noarch.rpm
jws5-tomcat-lib-9.0.62-15.redhat_00013.1.el9jws.noarch.rpm
jws5-tomcat-selinux-9.0.62-15.redhat_00013.1.el9jws.noarch.rpm
jws5-tomcat-servlet-4.0-api-9.0.62-15.redhat_00013.1.el9jws.noarch.rpm
jws5-tomcat-webapps-9.0.62-15.redhat_00013.1.el9jws.noarch.rpm

x86_64:
jws5-tomcat-native-1.2.31-15.redhat_15.el9jws.x86_64.rpm
jws5-tomcat-native-debuginfo-1.2.31-15.redhat_15.el9jws.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-24963
https://access.redhat.com/security/cve/CVE-2023-24998
https://access.redhat.com/security/cve/CVE-2023-28708
https://access.redhat.com/security/cve/CVE-2023-28709
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=7k//
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4909:01 Moderate: Red Hat JBoss Web Server 5.7.4 release

An update is now available for Red Hat JBoss Web Server 5.7.4 on Red Hat Enterprise Linux versions 7, 8, and 9

Summary

Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.
This release of Red Hat JBoss Web Server 5.7.4 serves as a replacement for Red Hat JBoss Web Server 5.7.3. This release includes bug fixes, enhancements and component upgrades, which are documented in the Release Notes, linked to in the References section.
Security Fix(es):
* apr: integer overflow/wraparound in apr_encode (CVE-2022-24963)
* Apache Commons FileUpload: FileUpload DoS with excessive parts (CVE-2023-24998)
* tomcat: not including the secure attribute causes information disclosure (CVE-2023-28708)
* tomcat: Fix for CVE-2023-24998 was incomplete (CVE-2023-28709)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-24963 https://access.redhat.com/security/cve/CVE-2023-24998 https://access.redhat.com/security/cve/CVE-2023-28708 https://access.redhat.com/security/cve/CVE-2023-28709 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat JBoss Web Server 5.7 for RHEL 7 Server:
Source: jws5-tomcat-9.0.62-15.redhat_00013.1.el7jws.src.rpm jws5-tomcat-native-1.2.31-15.redhat_15.el7jws.src.rpm
noarch: jws5-tomcat-9.0.62-15.redhat_00013.1.el7jws.noarch.rpm jws5-tomcat-admin-webapps-9.0.62-15.redhat_00013.1.el7jws.noarch.rpm jws5-tomcat-docs-webapp-9.0.62-15.redhat_00013.1.el7jws.noarch.rpm jws5-tomcat-el-3.0-api-9.0.62-15.redhat_00013.1.el7jws.noarch.rpm jws5-tomcat-java-jdk11-9.0.62-15.redhat_00013.1.el7jws.noarch.rpm jws5-tomcat-java-jdk8-9.0.62-15.redhat_00013.1.el7jws.noarch.rpm jws5-tomcat-javadoc-9.0.62-15.redhat_00013.1.el7jws.noarch.rpm jws5-tomcat-jsp-2.3-api-9.0.62-15.redhat_00013.1.el7jws.noarch.rpm jws5-tomcat-lib-9.0.62-15.redhat_00013.1.el7jws.noarch.rpm jws5-tomcat-selinux-9.0.62-15.redhat_00013.1.el7jws.noarch.rpm jws5-tomcat-servlet-4.0-api-9.0.62-15.redhat_00013.1.el7jws.noarch.rpm jws5-tomcat-webapps-9.0.62-15.redhat_00013.1.el7jws.noarch.rpm
x86_64: jws5-tomcat-native-1.2.31-15.redhat_15.el7jws.x86_64.rpm jws5-tomcat-native-debuginfo-1.2.31-15.redhat_15.el7jws.x86_64.rpm
Red Hat JBoss Web Server 5.7 for RHEL 8:
Source: jws5-tomcat-9.0.62-15.redhat_00013.1.el8jws.src.rpm jws5-tomcat-native-1.2.31-15.redhat_15.el8jws.src.rpm
noarch: jws5-tomcat-9.0.62-15.redhat_00013.1.el8jws.noarch.rpm jws5-tomcat-admin-webapps-9.0.62-15.redhat_00013.1.el8jws.noarch.rpm jws5-tomcat-docs-webapp-9.0.62-15.redhat_00013.1.el8jws.noarch.rpm jws5-tomcat-el-3.0-api-9.0.62-15.redhat_00013.1.el8jws.noarch.rpm jws5-tomcat-javadoc-9.0.62-15.redhat_00013.1.el8jws.noarch.rpm jws5-tomcat-jsp-2.3-api-9.0.62-15.redhat_00013.1.el8jws.noarch.rpm jws5-tomcat-lib-9.0.62-15.redhat_00013.1.el8jws.noarch.rpm jws5-tomcat-selinux-9.0.62-15.redhat_00013.1.el8jws.noarch.rpm jws5-tomcat-servlet-4.0-api-9.0.62-15.redhat_00013.1.el8jws.noarch.rpm jws5-tomcat-webapps-9.0.62-15.redhat_00013.1.el8jws.noarch.rpm
x86_64: jws5-tomcat-native-1.2.31-15.redhat_15.el8jws.x86_64.rpm jws5-tomcat-native-debuginfo-1.2.31-15.redhat_15.el8jws.x86_64.rpm
Red Hat JBoss Web Server 5.7 for RHEL 9:
Source: jws5-tomcat-9.0.62-15.redhat_00013.1.el9jws.src.rpm jws5-tomcat-native-1.2.31-15.redhat_15.el9jws.src.rpm
noarch: jws5-tomcat-9.0.62-15.redhat_00013.1.el9jws.noarch.rpm jws5-tomcat-admin-webapps-9.0.62-15.redhat_00013.1.el9jws.noarch.rpm jws5-tomcat-docs-webapp-9.0.62-15.redhat_00013.1.el9jws.noarch.rpm jws5-tomcat-el-3.0-api-9.0.62-15.redhat_00013.1.el9jws.noarch.rpm jws5-tomcat-javadoc-9.0.62-15.redhat_00013.1.el9jws.noarch.rpm jws5-tomcat-jsp-2.3-api-9.0.62-15.redhat_00013.1.el9jws.noarch.rpm jws5-tomcat-lib-9.0.62-15.redhat_00013.1.el9jws.noarch.rpm jws5-tomcat-selinux-9.0.62-15.redhat_00013.1.el9jws.noarch.rpm jws5-tomcat-servlet-4.0-api-9.0.62-15.redhat_00013.1.el9jws.noarch.rpm jws5-tomcat-webapps-9.0.62-15.redhat_00013.1.el9jws.noarch.rpm
x86_64: jws5-tomcat-native-1.2.31-15.redhat_15.el9jws.x86_64.rpm jws5-tomcat-native-debuginfo-1.2.31-15.redhat_15.el9jws.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4909-01
Product: Red Hat JBoss Web Server
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4909
Issued Date: : 2023-09-04
CVE Names: CVE-2022-24963 CVE-2023-24998 CVE-2023-28708 CVE-2023-28709

Topic

An update is now available for Red Hat JBoss Web Server 5.7.4 on Red HatEnterprise Linux versions 7, 8, and 9.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat JBoss Web Server 5.7 for RHEL 7 Server - noarch, x86_64

Red Hat JBoss Web Server 5.7 for RHEL 8 - noarch, x86_64

Red Hat JBoss Web Server 5.7 for RHEL 9 - noarch, x86_64


Bugs Fixed

2169465 - CVE-2022-24963 apr: integer overflow/wraparound in apr_encode

2172298 - CVE-2023-24998 Apache Commons FileUpload: FileUpload DoS with excessive parts

2180856 - CVE-2023-28708 tomcat: not including the secure attribute causes information disclosure

2210321 - CVE-2023-28709 tomcat: Fix for CVE-2023-24998 was incomplete


Related News