-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Web Server 5.5.0 Security release
Advisory ID:       RHSA-2021:2561-01
Product:           Red Hat JBoss Web Server
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2561
Issue date:        2021-06-29
CVE Names:         CVE-2020-25638 CVE-2021-25122 CVE-2021-25329 
====================================================================
1. Summary:

Updated Red Hat JBoss Web Server 5.5.0 packages are now available for Red
Hat Enterprise Linux 7, and Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this release as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Web Server 5.5 for RHEL 7 Server - noarch, x86_64
Red Hat JBoss Web Server 5.5 for RHEL 8 - noarch, x86_64

3. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the
PicketLink Vault extension for Apache Tomcat, and the Tomcat Native
library.

This release of Red Hat JBoss Web Server 5.5.0 serves as a replacement for
Red Hat JBoss Web Server 5.4.2, and includes bug fixes, enhancements and
component upgrades, which are documented in the Release Notes, linked to in
the References.

Security Fix(es):

* hibernate-core: SQL injection vulnerability when both
hibernate.use_sql_comments and JPQL String literals are used
(CVE-2020-25638)
* tomcat: Request mix-up with h2c (CVE-2021-25122)
* tomcat: Incomplete fix for CVE-2020-9484 (RCE via session persistence)
(CVE-2021-25329)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1881353 - CVE-2020-25638 hibernate-core: SQL injection vulnerability when both hibernate.use_sql_comments and JPQL String literals are used
1934032 - CVE-2021-25122 tomcat: Request mix-up with h2c
1934061 - CVE-2021-25329 tomcat: Incomplete fix for CVE-2020-9484 (RCE via session persistence)

6. Package List:

Red Hat JBoss Web Server 5.5 for RHEL 7 Server:

Source:
jws5-ecj-4.12.0-3.redhat_2.2.el7jws.src.rpm
jws5-mod_cluster-1.4.3-2.Final_redhat_00002.1.el7jws.src.rpm
jws5-tomcat-9.0.43-11.redhat_00011.1.el7jws.src.rpm
jws5-tomcat-native-1.2.26-3.redhat_3.el7jws.src.rpm
jws5-tomcat-vault-1.1.8-2.Final_redhat_00003.1.el7jws.src.rpm

noarch:
jws5-ecj-4.12.0-3.redhat_2.2.el7jws.noarch.rpm
jws5-mod_cluster-1.4.3-2.Final_redhat_00002.1.el7jws.noarch.rpm
jws5-mod_cluster-tomcat-1.4.3-2.Final_redhat_00002.1.el7jws.noarch.rpm
jws5-tomcat-9.0.43-11.redhat_00011.1.el7jws.noarch.rpm
jws5-tomcat-admin-webapps-9.0.43-11.redhat_00011.1.el7jws.noarch.rpm
jws5-tomcat-docs-webapp-9.0.43-11.redhat_00011.1.el7jws.noarch.rpm
jws5-tomcat-el-3.0-api-9.0.43-11.redhat_00011.1.el7jws.noarch.rpm
jws5-tomcat-java-jdk11-9.0.43-11.redhat_00011.1.el7jws.noarch.rpm
jws5-tomcat-java-jdk8-9.0.43-11.redhat_00011.1.el7jws.noarch.rpm
jws5-tomcat-javadoc-9.0.43-11.redhat_00011.1.el7jws.noarch.rpm
jws5-tomcat-jsp-2.3-api-9.0.43-11.redhat_00011.1.el7jws.noarch.rpm
jws5-tomcat-lib-9.0.43-11.redhat_00011.1.el7jws.noarch.rpm
jws5-tomcat-selinux-9.0.43-11.redhat_00011.1.el7jws.noarch.rpm
jws5-tomcat-servlet-4.0-api-9.0.43-11.redhat_00011.1.el7jws.noarch.rpm
jws5-tomcat-vault-1.1.8-2.Final_redhat_00003.1.el7jws.noarch.rpm
jws5-tomcat-vault-javadoc-1.1.8-2.Final_redhat_00003.1.el7jws.noarch.rpm
jws5-tomcat-webapps-9.0.43-11.redhat_00011.1.el7jws.noarch.rpm

x86_64:
jws5-tomcat-native-1.2.26-3.redhat_3.el7jws.x86_64.rpm
jws5-tomcat-native-debuginfo-1.2.26-3.redhat_3.el7jws.x86_64.rpm

Red Hat JBoss Web Server 5.5 for RHEL 8:

Source:
jws5-ecj-4.12.0-3.redhat_2.2.el8jws.src.rpm
jws5-mod_cluster-1.4.3-2.Final_redhat_00002.1.el8jws.src.rpm
jws5-tomcat-9.0.43-11.redhat_00011.1.el8jws.src.rpm
jws5-tomcat-native-1.2.26-3.redhat_3.el8jws.src.rpm
jws5-tomcat-vault-1.1.8-2.Final_redhat_00003.1.el8jws.src.rpm

noarch:
jws5-ecj-4.12.0-3.redhat_2.2.el8jws.noarch.rpm
jws5-mod_cluster-1.4.3-2.Final_redhat_00002.1.el8jws.noarch.rpm
jws5-mod_cluster-tomcat-1.4.3-2.Final_redhat_00002.1.el8jws.noarch.rpm
jws5-tomcat-9.0.43-11.redhat_00011.1.el8jws.noarch.rpm
jws5-tomcat-admin-webapps-9.0.43-11.redhat_00011.1.el8jws.noarch.rpm
jws5-tomcat-docs-webapp-9.0.43-11.redhat_00011.1.el8jws.noarch.rpm
jws5-tomcat-el-3.0-api-9.0.43-11.redhat_00011.1.el8jws.noarch.rpm
jws5-tomcat-javadoc-9.0.43-11.redhat_00011.1.el8jws.noarch.rpm
jws5-tomcat-jsp-2.3-api-9.0.43-11.redhat_00011.1.el8jws.noarch.rpm
jws5-tomcat-lib-9.0.43-11.redhat_00011.1.el8jws.noarch.rpm
jws5-tomcat-selinux-9.0.43-11.redhat_00011.1.el8jws.noarch.rpm
jws5-tomcat-servlet-4.0-api-9.0.43-11.redhat_00011.1.el8jws.noarch.rpm
jws5-tomcat-vault-1.1.8-2.Final_redhat_00003.1.el8jws.noarch.rpm
jws5-tomcat-vault-javadoc-1.1.8-2.Final_redhat_00003.1.el8jws.noarch.rpm
jws5-tomcat-webapps-9.0.43-11.redhat_00011.1.el8jws.noarch.rpm

x86_64:
jws5-tomcat-native-1.2.26-3.redhat_3.el8jws.x86_64.rpm
jws5-tomcat-native-debuginfo-1.2.26-3.redhat_3.el8jws.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-25638
https://access.redhat.com/security/cve/CVE-2021-25122
https://access.redhat.com/security/cve/CVE-2021-25329
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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jifd
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-2561:01 Moderate: Red Hat JBoss Web Server 5.5.0 Security

Updated Red Hat JBoss Web Server 5.5.0 packages are now available for Red Hat Enterprise Linux 7, and Red Hat Enterprise Linux 8

Summary

Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.
This release of Red Hat JBoss Web Server 5.5.0 serves as a replacement for Red Hat JBoss Web Server 5.4.2, and includes bug fixes, enhancements and component upgrades, which are documented in the Release Notes, linked to in the References.
Security Fix(es):
* hibernate-core: SQL injection vulnerability when both hibernate.use_sql_comments and JPQL String literals are used (CVE-2020-25638) * tomcat: Request mix-up with h2c (CVE-2021-25122) * tomcat: Incomplete fix for CVE-2020-9484 (RCE via session persistence) (CVE-2021-25329)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-25638 https://access.redhat.com/security/cve/CVE-2021-25122 https://access.redhat.com/security/cve/CVE-2021-25329 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat JBoss Web Server 5.5 for RHEL 7 Server:
Source: jws5-ecj-4.12.0-3.redhat_2.2.el7jws.src.rpm jws5-mod_cluster-1.4.3-2.Final_redhat_00002.1.el7jws.src.rpm jws5-tomcat-9.0.43-11.redhat_00011.1.el7jws.src.rpm jws5-tomcat-native-1.2.26-3.redhat_3.el7jws.src.rpm jws5-tomcat-vault-1.1.8-2.Final_redhat_00003.1.el7jws.src.rpm
noarch: jws5-ecj-4.12.0-3.redhat_2.2.el7jws.noarch.rpm jws5-mod_cluster-1.4.3-2.Final_redhat_00002.1.el7jws.noarch.rpm jws5-mod_cluster-tomcat-1.4.3-2.Final_redhat_00002.1.el7jws.noarch.rpm jws5-tomcat-9.0.43-11.redhat_00011.1.el7jws.noarch.rpm jws5-tomcat-admin-webapps-9.0.43-11.redhat_00011.1.el7jws.noarch.rpm jws5-tomcat-docs-webapp-9.0.43-11.redhat_00011.1.el7jws.noarch.rpm jws5-tomcat-el-3.0-api-9.0.43-11.redhat_00011.1.el7jws.noarch.rpm jws5-tomcat-java-jdk11-9.0.43-11.redhat_00011.1.el7jws.noarch.rpm jws5-tomcat-java-jdk8-9.0.43-11.redhat_00011.1.el7jws.noarch.rpm jws5-tomcat-javadoc-9.0.43-11.redhat_00011.1.el7jws.noarch.rpm jws5-tomcat-jsp-2.3-api-9.0.43-11.redhat_00011.1.el7jws.noarch.rpm jws5-tomcat-lib-9.0.43-11.redhat_00011.1.el7jws.noarch.rpm jws5-tomcat-selinux-9.0.43-11.redhat_00011.1.el7jws.noarch.rpm jws5-tomcat-servlet-4.0-api-9.0.43-11.redhat_00011.1.el7jws.noarch.rpm jws5-tomcat-vault-1.1.8-2.Final_redhat_00003.1.el7jws.noarch.rpm jws5-tomcat-vault-javadoc-1.1.8-2.Final_redhat_00003.1.el7jws.noarch.rpm jws5-tomcat-webapps-9.0.43-11.redhat_00011.1.el7jws.noarch.rpm
x86_64: jws5-tomcat-native-1.2.26-3.redhat_3.el7jws.x86_64.rpm jws5-tomcat-native-debuginfo-1.2.26-3.redhat_3.el7jws.x86_64.rpm
Red Hat JBoss Web Server 5.5 for RHEL 8:
Source: jws5-ecj-4.12.0-3.redhat_2.2.el8jws.src.rpm jws5-mod_cluster-1.4.3-2.Final_redhat_00002.1.el8jws.src.rpm jws5-tomcat-9.0.43-11.redhat_00011.1.el8jws.src.rpm jws5-tomcat-native-1.2.26-3.redhat_3.el8jws.src.rpm jws5-tomcat-vault-1.1.8-2.Final_redhat_00003.1.el8jws.src.rpm
noarch: jws5-ecj-4.12.0-3.redhat_2.2.el8jws.noarch.rpm jws5-mod_cluster-1.4.3-2.Final_redhat_00002.1.el8jws.noarch.rpm jws5-mod_cluster-tomcat-1.4.3-2.Final_redhat_00002.1.el8jws.noarch.rpm jws5-tomcat-9.0.43-11.redhat_00011.1.el8jws.noarch.rpm jws5-tomcat-admin-webapps-9.0.43-11.redhat_00011.1.el8jws.noarch.rpm jws5-tomcat-docs-webapp-9.0.43-11.redhat_00011.1.el8jws.noarch.rpm jws5-tomcat-el-3.0-api-9.0.43-11.redhat_00011.1.el8jws.noarch.rpm jws5-tomcat-javadoc-9.0.43-11.redhat_00011.1.el8jws.noarch.rpm jws5-tomcat-jsp-2.3-api-9.0.43-11.redhat_00011.1.el8jws.noarch.rpm jws5-tomcat-lib-9.0.43-11.redhat_00011.1.el8jws.noarch.rpm jws5-tomcat-selinux-9.0.43-11.redhat_00011.1.el8jws.noarch.rpm jws5-tomcat-servlet-4.0-api-9.0.43-11.redhat_00011.1.el8jws.noarch.rpm jws5-tomcat-vault-1.1.8-2.Final_redhat_00003.1.el8jws.noarch.rpm jws5-tomcat-vault-javadoc-1.1.8-2.Final_redhat_00003.1.el8jws.noarch.rpm jws5-tomcat-webapps-9.0.43-11.redhat_00011.1.el8jws.noarch.rpm
x86_64: jws5-tomcat-native-1.2.26-3.redhat_3.el8jws.x86_64.rpm jws5-tomcat-native-debuginfo-1.2.26-3.redhat_3.el8jws.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:2561-01
Product: Red Hat JBoss Web Server
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2561
Issued Date: : 2021-06-29
CVE Names: CVE-2020-25638 CVE-2021-25122 CVE-2021-25329

Topic

Updated Red Hat JBoss Web Server 5.5.0 packages are now available for RedHat Enterprise Linux 7, and Red Hat Enterprise Linux 8.Red Hat Product Security has rated this release as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat JBoss Web Server 5.5 for RHEL 7 Server - noarch, x86_64

Red Hat JBoss Web Server 5.5 for RHEL 8 - noarch, x86_64


Bugs Fixed

1881353 - CVE-2020-25638 hibernate-core: SQL injection vulnerability when both hibernate.use_sql_comments and JPQL String literals are used

1934032 - CVE-2021-25122 tomcat: Request mix-up with h2c

1934061 - CVE-2021-25329 tomcat: Incomplete fix for CVE-2020-9484 (RCE via session persistence)


Related News