- Issued:
- 2023-04-12
- Updated:
- 2023-04-12
RHSA-2023:1663 - Security Advisory
Synopsis
Low: Red Hat JBoss Web Server 5.7.2 release and security update
Type/Severity
Security Advisory: Low
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update is now available for Red Hat JBoss Web Server 5.7.2 on Red Hat Enterprise Linux versions 7, 8, and 9.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.
This release of Red Hat JBoss Web Server 5.7.2 serves as a replacement for Red Hat JBoss Web Server 5.7.1. This release includes bug fixes, enhancements and component upgrades, which are documented in the Release Notes, linked to in the References.
Security Fix(es):
- jws5-tomcat: tomcat: request smuggling (CVE-2022-42252)
- jws5-tomcat: tomcat: JsonErrorReportValve injection (CVE-2022-45143)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
Affected Products
- JBoss Enterprise Web Server 5 for RHEL 9 x86_64
- JBoss Enterprise Web Server 5 for RHEL 8 x86_64
- JBoss Enterprise Web Server 5 for RHEL 7 x86_64
Fixes
- BZ - 2141329 - CVE-2022-42252 tomcat: request smuggling
- BZ - 2158695 - CVE-2022-45143 tomcat: JsonErrorReportValve injection
JBoss Enterprise Web Server 5 for RHEL 9
SRPM | |
---|---|
jws5-tomcat-9.0.62-13.redhat_00011.1.el9jws.src.rpm | SHA-256: af6ea4ebfa27a91a0d9809dfa57e7f79a293303ec1f6bcadf1d505cb3e9d10e2 |
x86_64 | |
jws5-tomcat-9.0.62-13.redhat_00011.1.el9jws.noarch.rpm | SHA-256: 93d7a91112924d1d7b09b5bdfe77ce0caa6b9d327a641e1cbb991f4181b62278 |
jws5-tomcat-admin-webapps-9.0.62-13.redhat_00011.1.el9jws.noarch.rpm | SHA-256: 31cfa037ee32f3a634343e999ce15722ae21325cc83b8e9ef7720cf78c8335e2 |
jws5-tomcat-docs-webapp-9.0.62-13.redhat_00011.1.el9jws.noarch.rpm | SHA-256: 1bad87e0c61532b4b1323c9cc589173e6bbc3e5b4f41d218d39a0498b7d68b71 |
jws5-tomcat-el-3.0-api-9.0.62-13.redhat_00011.1.el9jws.noarch.rpm | SHA-256: b4680eb7d6c37537c0598d8606ce6d0e1a1770ffd87600fd7c2f45cfa03e09a9 |
jws5-tomcat-javadoc-9.0.62-13.redhat_00011.1.el9jws.noarch.rpm | SHA-256: 9f6c7c18175df1b584bd3b696a3bc882c6a29db12c2ec5db18fbfb304390125e |
jws5-tomcat-jsp-2.3-api-9.0.62-13.redhat_00011.1.el9jws.noarch.rpm | SHA-256: 22a46fa5a4b6295e86a8e5ff8d392603f8b2a8b021855d3867f60c9699e33ec7 |
jws5-tomcat-lib-9.0.62-13.redhat_00011.1.el9jws.noarch.rpm | SHA-256: b1bc57967769f7e7bc555628c65e74f6ddd91fd6a4f0451ad72de8cbcbda40fe |
jws5-tomcat-selinux-9.0.62-13.redhat_00011.1.el9jws.noarch.rpm | SHA-256: 220a470c979f284fe351d45be85dbef4ab9037f1b367542288761e2fd7ab6cfe |
jws5-tomcat-servlet-4.0-api-9.0.62-13.redhat_00011.1.el9jws.noarch.rpm | SHA-256: 24b15e684f43a0b1e6d352a4da9d3bee43d09f09583f59a1ec7b0d59300e6796 |
jws5-tomcat-webapps-9.0.62-13.redhat_00011.1.el9jws.noarch.rpm | SHA-256: bb0c33b5e165537e988b3738546d3430f84992f305f01cfa1683d568148109cf |
JBoss Enterprise Web Server 5 for RHEL 8
SRPM | |
---|---|
jws5-tomcat-9.0.62-13.redhat_00011.1.el8jws.src.rpm | SHA-256: 235f67e0379bba69020d3fa10372bbb794705abdc1660135411f13c696f89b3b |
x86_64 | |
jws5-tomcat-9.0.62-13.redhat_00011.1.el8jws.noarch.rpm | SHA-256: 694df91b6e5381c3b4b963e85503373fc04d549f72de3d9b8acbcacf0efd3b84 |
jws5-tomcat-admin-webapps-9.0.62-13.redhat_00011.1.el8jws.noarch.rpm | SHA-256: 1ae989d68bd97440a7009bf7e388422378779af7d71467a557c89701be5819a2 |
jws5-tomcat-docs-webapp-9.0.62-13.redhat_00011.1.el8jws.noarch.rpm | SHA-256: 56f4b72b3ae08759b41736ad1a951fb7ab34c8c73b51f6d92be8b86961b6258a |
jws5-tomcat-el-3.0-api-9.0.62-13.redhat_00011.1.el8jws.noarch.rpm | SHA-256: 9cb3659fcde4747451cb22ea73e9fc423f96979a0915d23a45c732b067c1c353 |
jws5-tomcat-javadoc-9.0.62-13.redhat_00011.1.el8jws.noarch.rpm | SHA-256: f6c69d42553bceea796d4adfe77472455ff529e4a957e7aa8401375941c38ccd |
jws5-tomcat-jsp-2.3-api-9.0.62-13.redhat_00011.1.el8jws.noarch.rpm | SHA-256: 381af12afc3e78367a60931170806a1fd3a160ff80b2438e02b911f3c9fcd6e4 |
jws5-tomcat-lib-9.0.62-13.redhat_00011.1.el8jws.noarch.rpm | SHA-256: 9419355355cee82359f80304c65a4d3a9ccf9440ae3da14a1b164ff5ee5946c1 |
jws5-tomcat-selinux-9.0.62-13.redhat_00011.1.el8jws.noarch.rpm | SHA-256: e1b36fa3f9431d6d2ee32c32a22ad0730af1706f7978e844a26cea84f7088a65 |
jws5-tomcat-servlet-4.0-api-9.0.62-13.redhat_00011.1.el8jws.noarch.rpm | SHA-256: 4ad11f33ff15416659f5bb9f089c00011b0faa1fc13617356e6e70fff4d03089 |
jws5-tomcat-webapps-9.0.62-13.redhat_00011.1.el8jws.noarch.rpm | SHA-256: 059956fe03363220f745455a9773ad6e043a9fc3d652ae606ccc4c7ad4ae8a5a |
JBoss Enterprise Web Server 5 for RHEL 7
SRPM | |
---|---|
jws5-tomcat-9.0.62-13.redhat_00011.1.el7jws.src.rpm | SHA-256: 36d3d1b59597a76e27ce09097d1d261f95f8b416e7246db18289e9133b3e0138 |
x86_64 | |
jws5-tomcat-9.0.62-13.redhat_00011.1.el7jws.noarch.rpm | SHA-256: 004029f7b3af550f58a72dee937fa332b0651ab9c979286b588232b150d29d4c |
jws5-tomcat-admin-webapps-9.0.62-13.redhat_00011.1.el7jws.noarch.rpm | SHA-256: 85fef3037f7d50687a753bab47c4d437611b8344a70d29c334aeb221a2b6b8bb |
jws5-tomcat-docs-webapp-9.0.62-13.redhat_00011.1.el7jws.noarch.rpm | SHA-256: 3eb16d0cf3c8907dede07e4dba3b8da06bddfa800c6827494007ae54634e3e38 |
jws5-tomcat-el-3.0-api-9.0.62-13.redhat_00011.1.el7jws.noarch.rpm | SHA-256: 82ac4da9ef0b784a032329478e1078022d6964d87a704f677aaf110d16b97f9c |
jws5-tomcat-java-jdk11-9.0.62-13.redhat_00011.1.el7jws.noarch.rpm | SHA-256: bc47d6b2c508d4f8eee7df0de491ff29794964796ca9c1d439b0bfafd5cc82a8 |
jws5-tomcat-java-jdk8-9.0.62-13.redhat_00011.1.el7jws.noarch.rpm | SHA-256: 9c90245959a612c681088652d2f8d1f2032bacddd0f0e3d95955fcf698180489 |
jws5-tomcat-javadoc-9.0.62-13.redhat_00011.1.el7jws.noarch.rpm | SHA-256: eac08b930a10d4ea7cfdfc159bd1d163e5d4067face30894a2b4d9081f90c711 |
jws5-tomcat-jsp-2.3-api-9.0.62-13.redhat_00011.1.el7jws.noarch.rpm | SHA-256: d3d0e745de6b1f38d728aa12b9a9c0573dfa2534e98a617035af7e39c5f623fc |
jws5-tomcat-lib-9.0.62-13.redhat_00011.1.el7jws.noarch.rpm | SHA-256: 87425180b3b0c5ae7b7e6e77dccca6b31c073ab1b92f7eb8a0ab1895f2cb311e |
jws5-tomcat-selinux-9.0.62-13.redhat_00011.1.el7jws.noarch.rpm | SHA-256: f3e806e849f68eb61e0d4c1d6e25960bed39ae2a013f42c58f3b2527c3fefa55 |
jws5-tomcat-servlet-4.0-api-9.0.62-13.redhat_00011.1.el7jws.noarch.rpm | SHA-256: 924742c81a1e113c9dfca2df7b2d94d00489c4c3610b905d1100e119a1f14b32 |
jws5-tomcat-webapps-9.0.62-13.redhat_00011.1.el7jws.noarch.rpm | SHA-256: 6b95081e66e23a90b34622bdf9f7cb0cbe114a66510fbc4aa6a36a58aba40370 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.