Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7622 - Security Advisory
Issued:
2023-12-07
Updated:
2023-12-07

RHSA-2023:7622 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: Red Hat JBoss Web Server 5.7.7 release and security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat JBoss Web Server 5.7.7 on Red Hat Enterprise Linux versions 7, 8, and 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.

This release of Red Hat JBoss Web Server 5.7.7 serves as a replacement for Red Hat JBoss Web Server 5.7.6. This release includes bug fixes, enhancements and component upgrades, which are documented in the Release Notes linked to in the References section.

Security Fix(es):

  • jbcs-httpd24-openssl: OpenSSL: Excessive time spent checking DH q parameter value (CVE-2023-3817)
  • openssl: Excessive time spent checking DH keys and parameters (CVE-2023-3446)
  • openssl: Certificate policy check not enabled (CVE-2023-0466)
  • openssl: Invalid certificate policies in leaf certificates are silently ignored (CVE-2023-0465)
  • openssl: Denial of service by excessive resource usage in verifying X509 policy constraints (CVE-2023-0464)
  • openssl: Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)
  • tomcat: Open Redirect vulnerability in FORM authentication (CVE-2023-41080)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • JBoss Enterprise Web Server 5 for RHEL 9 x86_64
  • JBoss Enterprise Web Server 5 for RHEL 8 x86_64
  • JBoss Enterprise Web Server 5 for RHEL 7 x86_64

Fixes

  • BZ - 2181082 - CVE-2023-0464 openssl: Denial of service by excessive resource usage in verifying X509 policy constraints
  • BZ - 2182561 - CVE-2023-0465 openssl: Invalid certificate policies in leaf certificates are silently ignored
  • BZ - 2182565 - CVE-2023-0466 openssl: Certificate policy check not enabled
  • BZ - 2207947 - CVE-2023-2650 openssl: Possible DoS translating ASN.1 object identifiers
  • BZ - 2224962 - CVE-2023-3446 openssl: Excessive time spent checking DH keys and parameters
  • BZ - 2227852 - CVE-2023-3817 OpenSSL: Excessive time spent checking DH q parameter value
  • BZ - 2235370 - CVE-2023-41080 tomcat: Open Redirect vulnerability in FORM authentication

CVEs

  • CVE-2023-0464
  • CVE-2023-0465
  • CVE-2023-0466
  • CVE-2023-2650
  • CVE-2023-3446
  • CVE-2023-3817
  • CVE-2023-41080

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

JBoss Enterprise Web Server 5 for RHEL 9

SRPM
jws5-tomcat-9.0.62-19.redhat_00017.1.el9jws.src.rpm SHA-256: 16200d0de389a0921d06259b954ddaed7f888ca3989989c9205ffa1e9a83a080
jws5-tomcat-native-1.2.31-16.redhat_16.el9jws.src.rpm SHA-256: 73cfdd26c36829cfe6b671846b448d08fb83ecab0726ebc3a7c48e224ee8bbbd
x86_64
jws5-tomcat-9.0.62-19.redhat_00017.1.el9jws.noarch.rpm SHA-256: 2b800000f5686dc7c5a87d1dc14d2e4d33cef39d0866d5ec29a3e93b413d5413
jws5-tomcat-admin-webapps-9.0.62-19.redhat_00017.1.el9jws.noarch.rpm SHA-256: bc295f341f468ff0efe8b03fe854bf98c050e951df22837585df217f24941f25
jws5-tomcat-docs-webapp-9.0.62-19.redhat_00017.1.el9jws.noarch.rpm SHA-256: e3b49fc15f3a768ca153d5a2f3f9bc1d1083e6e4ff746364d60e4d196727da5c
jws5-tomcat-el-3.0-api-9.0.62-19.redhat_00017.1.el9jws.noarch.rpm SHA-256: 6922cdf9c361ee9541fa29ecdfca90a9d1dcf7195d9ea3750387668e19241ccd
jws5-tomcat-javadoc-9.0.62-19.redhat_00017.1.el9jws.noarch.rpm SHA-256: 94cac9ad392a0069d7cd36369051786b3cef7f4f157f4a57e77925d622b67875
jws5-tomcat-jsp-2.3-api-9.0.62-19.redhat_00017.1.el9jws.noarch.rpm SHA-256: 92ddf613bfe53dd343d65907f7e9e405375ca6ab047356cfe671a4c331e7c6e6
jws5-tomcat-lib-9.0.62-19.redhat_00017.1.el9jws.noarch.rpm SHA-256: 26453c6761b44e3e764576388d3bc854ecf1267869eefed48e8df73bec7806c7
jws5-tomcat-native-1.2.31-16.redhat_16.el9jws.x86_64.rpm SHA-256: 58e4a9a488ce00e13edb49886d3ad2670c2048fc4d2681bc095e17c0e606181f
jws5-tomcat-native-debuginfo-1.2.31-16.redhat_16.el9jws.x86_64.rpm SHA-256: 5d03d1d59a52d29d5f5d3b9a3db5a2ba33b41c243b110ffc078c1aacba0c3bf1
jws5-tomcat-selinux-9.0.62-19.redhat_00017.1.el9jws.noarch.rpm SHA-256: 7cbddbd108337046f830d0e58e35d9f4b23e00c1e8d5ac3df83f0fe3f3bc3ac2
jws5-tomcat-servlet-4.0-api-9.0.62-19.redhat_00017.1.el9jws.noarch.rpm SHA-256: ea730df6c13a68c4438618a9221b2d5e6a56ae517133f9fb54fa75091ad456ed
jws5-tomcat-webapps-9.0.62-19.redhat_00017.1.el9jws.noarch.rpm SHA-256: ef63c704dec27f8d28245542e1cd10d727e73ae1c23fea5023cc647c7eab89b9

JBoss Enterprise Web Server 5 for RHEL 8

SRPM
jws5-tomcat-9.0.62-19.redhat_00017.1.el8jws.src.rpm SHA-256: 2f82430161628bffde387092defd88ce8ff8f86fad870448f911bab6af12b185
jws5-tomcat-native-1.2.31-16.redhat_16.el8jws.src.rpm SHA-256: e13ee2f258b07c98a8138f807d7af90cd77cdff0b3ccd26889b113f9ca279362
x86_64
jws5-tomcat-9.0.62-19.redhat_00017.1.el8jws.noarch.rpm SHA-256: 9c845f483b1b060d27fe880fd92da4399a713af8f79393433185836f0690bd9a
jws5-tomcat-admin-webapps-9.0.62-19.redhat_00017.1.el8jws.noarch.rpm SHA-256: ea40dea023f321833d5430ad53620110807ac654e2b4b35ee192d17010effd97
jws5-tomcat-docs-webapp-9.0.62-19.redhat_00017.1.el8jws.noarch.rpm SHA-256: 024fb14a5a74af1ee90617db2aeaf4b820de66452c28c3e70adad22c69f8cf5a
jws5-tomcat-el-3.0-api-9.0.62-19.redhat_00017.1.el8jws.noarch.rpm SHA-256: 795e497a36fb90478cca117c91712354594512a6d497b3ca8e7e8cdcce022ddf
jws5-tomcat-javadoc-9.0.62-19.redhat_00017.1.el8jws.noarch.rpm SHA-256: f5506f18ff92f4ec44a13b85e83dfbaf98bee62932d89ca25b6c3462bcc06652
jws5-tomcat-jsp-2.3-api-9.0.62-19.redhat_00017.1.el8jws.noarch.rpm SHA-256: 97e3200662a0736b8ec92b76920ee6739a231af37dce941fa1e4d92e55702419
jws5-tomcat-lib-9.0.62-19.redhat_00017.1.el8jws.noarch.rpm SHA-256: 1b51b98e1c90b7f36abc5dc7e35255a87206dc658eea4bc5352240b1fda90ce2
jws5-tomcat-native-1.2.31-16.redhat_16.el8jws.x86_64.rpm SHA-256: 1e5da994e115cc78bbd919d932c82161a12a32815d10f74dad79d49c05962139
jws5-tomcat-native-debuginfo-1.2.31-16.redhat_16.el8jws.x86_64.rpm SHA-256: 633073d84154f46027de8b30cba5191ad4de7f0377276903c1350c0f8c4664c4
jws5-tomcat-selinux-9.0.62-19.redhat_00017.1.el8jws.noarch.rpm SHA-256: b6ce153339aed4058717d760a994db9f971fe4406e7efe3b3fa23db3fd456ab1
jws5-tomcat-servlet-4.0-api-9.0.62-19.redhat_00017.1.el8jws.noarch.rpm SHA-256: aa9e7c8c498f6e7e9a0f12e3d8e9bb6f6f77bee614dd13907df39e7f1e51c5f7
jws5-tomcat-webapps-9.0.62-19.redhat_00017.1.el8jws.noarch.rpm SHA-256: 6b3ef37540e6e7dcd0e1a7cdc2ffc9fc07d18d8ee6c3d5db9256ced319b88a13

JBoss Enterprise Web Server 5 for RHEL 7

SRPM
jws5-tomcat-9.0.62-19.redhat_00017.1.el7jws.src.rpm SHA-256: 44c8983a0effa527d26dff98f37655e6abf64d5d6c83cc1fcf3cce455046bfac
jws5-tomcat-native-1.2.31-16.redhat_16.el7jws.src.rpm SHA-256: 9db1e8a3c065140923ad3f23afc96e5ed4355508b31fce986d6db7f63ef5eced
x86_64
jws5-tomcat-9.0.62-19.redhat_00017.1.el7jws.noarch.rpm SHA-256: 5472533262fc5ed6796f895614e167bc5433f9cfb09a2633e85e63a99e911307
jws5-tomcat-admin-webapps-9.0.62-19.redhat_00017.1.el7jws.noarch.rpm SHA-256: 92feeaa83b347f39e07ee0f39f216c0902dc29e23dd158e2123164d80eccb15d
jws5-tomcat-docs-webapp-9.0.62-19.redhat_00017.1.el7jws.noarch.rpm SHA-256: 45a5e0f570d7232b18d3e13adbc18f95661be6be31045f53f4514037bfb662ab
jws5-tomcat-el-3.0-api-9.0.62-19.redhat_00017.1.el7jws.noarch.rpm SHA-256: eb0ea38fe72109e7c3900b7ed0d991bcb07ea4a1a01ceef67472746d682a3854
jws5-tomcat-java-jdk11-9.0.62-19.redhat_00017.1.el7jws.noarch.rpm SHA-256: 2c6ace8256cfe3cc31f83d5f700ba67f48022f8b57a28b50bf203c2b9a4bdea3
jws5-tomcat-java-jdk8-9.0.62-19.redhat_00017.1.el7jws.noarch.rpm SHA-256: ee5f17afb086b28581cb1f9c01e614d48513de9e3e9fb8b9c5c0a9d67b1b9079
jws5-tomcat-javadoc-9.0.62-19.redhat_00017.1.el7jws.noarch.rpm SHA-256: 1b1de1203e5f761233dcb8f0fe4c51b028f9633135fd419d7c230c6a8122e76c
jws5-tomcat-jsp-2.3-api-9.0.62-19.redhat_00017.1.el7jws.noarch.rpm SHA-256: c76cb7a6b83eadd3ea86241c9d5447be89bad1653756f5017c01bab4bbcfebf0
jws5-tomcat-lib-9.0.62-19.redhat_00017.1.el7jws.noarch.rpm SHA-256: 03c9dda2ba202339b20e19b38ea0b6d98c0a44df8e5e168abaeae8f6170af886
jws5-tomcat-native-1.2.31-16.redhat_16.el7jws.x86_64.rpm SHA-256: 066b2da72b8d4f75605dfe637a2267a7a8b13464f7e4c723999c0340b61e00e2
jws5-tomcat-native-debuginfo-1.2.31-16.redhat_16.el7jws.x86_64.rpm SHA-256: 64819cb165753d2da1ba87cc1d3653bcf689f5af83b15891e44f0e90246055cf
jws5-tomcat-selinux-9.0.62-19.redhat_00017.1.el7jws.noarch.rpm SHA-256: 1c16c15edcaa10de22a5d89ea671f98721a9ea08f41bd0a2727a39228a004d28
jws5-tomcat-servlet-4.0-api-9.0.62-19.redhat_00017.1.el7jws.noarch.rpm SHA-256: af178474c25b8fc0843410fd2d0938bbcc9d5be2f3ca83189e0d146752110792
jws5-tomcat-webapps-9.0.62-19.redhat_00017.1.el7jws.noarch.rpm SHA-256: 9c26f8bbd7950fae08e06d9884c634d3125067871dc8ae8881e058c2e12583cb

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility