what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-3420-02

Red Hat Security Advisory 2023-3420-02
Posted Jun 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3420-02 - Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector, the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library. This release of Red Hat JBoss Web Server 5.7.3 serves as a replacement for Red Hat JBoss Web Server 5.7.2. This release includes bug fixes, enhancements and component upgrades, which are documented in the Release Notes, linked to in the References. Issues addressed include double free and use-after-free vulnerabilities.

tags | advisory, java, web, vulnerability
systems | linux, redhat
advisories | CVE-2022-4304, CVE-2022-4450, CVE-2023-0215, CVE-2023-0286
SHA-256 | 7dc1c42b2d4f1fd9c491c25d54360d67b2b29c51a72221e9df51c6909ebdb4f8

Red Hat Security Advisory 2023-3420-02

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Web Server 5.7.3 release and security update
Advisory ID: RHSA-2023:3420-02
Product: Red Hat JBoss Web Server
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3420
Issue date: 2023-06-05
CVE Names: CVE-2022-4304 CVE-2022-4450 CVE-2023-0215
CVE-2023-0286
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Web Server 5.7.3 on Red Hat
Enterprise Linux versions 7, 8, and 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Web Server 5.7 for RHEL 7 Server - x86_64
Red Hat JBoss Web Server 5.7 for RHEL 8 - x86_64
Red Hat JBoss Web Server 5.7 for RHEL 9 - x86_64

3. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the
PicketLink Vault extension for Apache Tomcat, and the Tomcat Native
library.

This release of Red Hat JBoss Web Server 5.7.3 serves as a replacement for
Red Hat JBoss Web Server 5.7.2. This release includes bug fixes,
enhancements and component upgrades, which are documented in the Release
Notes, linked to in the References.

Security Fix(es):

* openssl: X.400 address type confusion in X.509 GeneralName
(CVE-2023-0286)
* openssl: timing attack in RSA Decryption implementation (CVE-2022-4304)
* openssl: double free after calling PEM_read_bio_ex (CVE-2022-4450)
* openssl: use-after-free following BIO_new_NDEF (CVE-2023-0215)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2164440 - CVE-2023-0286 openssl: X.400 address type confusion in X.509 GeneralName
2164487 - CVE-2022-4304 openssl: timing attack in RSA Decryption implementation
2164492 - CVE-2023-0215 openssl: use-after-free following BIO_new_NDEF
2164494 - CVE-2022-4450 openssl: double free after calling PEM_read_bio_ex

6. JIRA issues fixed (https://issues.redhat.com/):

JWS-2933 - Update openssl from JBCS to versions from 2.4.51-SP2

7. Package List:

Red Hat JBoss Web Server 5.7 for RHEL 7 Server:

Source:
jws5-tomcat-native-1.2.31-14.redhat_14.el7jws.src.rpm

x86_64:
jws5-tomcat-native-1.2.31-14.redhat_14.el7jws.x86_64.rpm
jws5-tomcat-native-debuginfo-1.2.31-14.redhat_14.el7jws.x86_64.rpm

Red Hat JBoss Web Server 5.7 for RHEL 8:

Source:
jws5-tomcat-native-1.2.31-14.redhat_14.el8jws.src.rpm

x86_64:
jws5-tomcat-native-1.2.31-14.redhat_14.el8jws.x86_64.rpm
jws5-tomcat-native-debuginfo-1.2.31-14.redhat_14.el8jws.x86_64.rpm

Red Hat JBoss Web Server 5.7 for RHEL 9:

Source:
jws5-tomcat-native-1.2.31-14.redhat_14.el9jws.src.rpm

x86_64:
jws5-tomcat-native-1.2.31-14.redhat_14.el9jws.x86_64.rpm
jws5-tomcat-native-debuginfo-1.2.31-14.redhat_14.el9jws.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2022-4304
https://access.redhat.com/security/cve/CVE-2022-4450
https://access.redhat.com/security/cve/CVE-2023-0215
https://access.redhat.com/security/cve/CVE-2023-0286
https://access.redhat.com/security/updates/classification/#important

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZH4i09zjgjWX9erEAQgxWA//Wm7ZnR6U0VS8NJjng/k9uyDc7YjCkrdT
DrC1ULyCzfEOUDohfiondRtrb5N+yt7hzFvN2qEknVW5C3qn1qG2srr3Zh12nIsk
kd/0MHuGflfTjCylWDE6tWgnkivfBTFGGJXocB+pIPaRoAnNFLs0Q5tfNMJ26EwH
oG9MS5J5RT2RzjNmBxxor/LdZFkQwFdodeJT5ho1fLTLEnJeMaRGXGCQWJeTOg/e
h7de4Tw3kg1bLY+AiGx+wWY6pGjnCqJdm7L8bMZneshX5E5+EPYuBeCp0PtJzdSZ
bD35+uj608W1lexOgU5A3GRm25Wwun1A6Fx13DLqpYibWZ/D6b4rhVaWcvk1b/BN
Yq+VutOzJ6JHz7kuYbsM/Xyq5rVgxcs0JyZK/hO4PleboV5OsibJKjCPBgdu7Rnr
b6s2CrYC4tS1IZ1vV5aomSRVRRXmtluXKjDm4fn/TanvGXzb2yrsdXkdrDsCuQsQ
jok3JoLpWIVeo4diOYd1NvHQqMWLHIv7zOAMoF8QRBonPi1uKdQL+pP9RcW9AaMv
bl7EhfUigvd/VUFq1d+GEiero3BNcjqccsyqWfz+EIlAx2lOUtoWUaXb9e/06Ua8
PsEehSd8VmW++IxzQzR56HVUUDZS8IpeBB/AY0aDLgkH+xLJkvJMni83IwRa924P
fxULyWvtSak=
=Dqds
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close