Operating System:

[RedHat]

Published:

05 September 2023

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.5047
        Red Hat JBoss Web Server 5.7.4 release and security update
                             5 September 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Web Server
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-28709 CVE-2023-28708 CVE-2023-24998
                   CVE-2022-28331 CVE-2022-24963 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:4910

Comment: CVSS (Max):  9.8 CVE-2022-28331 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Web Server 5.7.4 release and security update
Advisory ID:       RHSA-2023:4910-01
Product:           Red Hat JBoss Web Server
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4910
Issue date:        2023-09-04
CVE Names:         CVE-2022-24963 CVE-2022-28331 CVE-2023-24998 
                   CVE-2023-28708 CVE-2023-28709 
=====================================================================

1. Summary:

Red Hat JBoss Web Server 5.7.4 zip release is now available for Red Hat
Enterprise Linux 7, Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9,
and Windows Server.

Red Hat Product Security has rated this release as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the
PicketLink Vault extension for Apache Tomcat, and the Tomcat Native
library.

This release of Red Hat JBoss Web Server 5.7.4 serves as a replacement for
Red Hat JBoss Web Server 5.7.3. This release includes bug fixes,
enhancements and component upgrades, which are documented in the Release
Notes, linked to in the References section.

Security Fix(es):

* apr: integer overflow/wraparound in apr_encode (CVE-2022-24963)

* apr: Windows out-of-bounds write in apr_socket_sendv function
(CVE-2022-28331)

* tomcat: Apache Commons FileUpload: FileUpload DoS with excessive parts
(CVE-2023-24998)

* jws5-tomcat: tomcat: not including the secure attribute causes
information disclosure (CVE-2023-28708)

* tomcat: Fix for CVE-2023-24998 was incomplete (CVE-2023-28709)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

2169465 - CVE-2022-24963 apr: integer overflow/wraparound in apr_encode
2172298 - CVE-2023-24998 Apache Commons FileUpload: FileUpload DoS with excessive parts
2172556 - CVE-2022-28331 apr: Windows out-of-bounds write in apr_socket_sendv function
2180856 - CVE-2023-28708 tomcat: not including the secure attribute causes information disclosure
2210321 - CVE-2023-28709 tomcat: Fix for CVE-2023-24998 was incomplete

5. References:

https://access.redhat.com/security/cve/CVE-2022-24963
https://access.redhat.com/security/cve/CVE-2022-28331
https://access.redhat.com/security/cve/CVE-2023-24998
https://access.redhat.com/security/cve/CVE-2023-28708
https://access.redhat.com/security/cve/CVE-2023-28709
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches&product=webserver&version=5.7

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJk9dbFAAoJENzjgjWX9erE748P/RS4skdLv7vUAQ5Hxfbowvcm
Ofdk0yYD2/IfDiR0Qaq5scVaa6M9gysbdfTMLU2eJgTj/0OgUlkPwW1jgKom9E2S
DrQyEU4K0pxl889YXGmkIvLzKPBEzf6D6C7Masjjh2B9pFE/zDATXmR1vqcbfGvc
suePKIXexSJSs3lvPvsevyz7LWR+bo7mVgNNhSPYjaifL0VioLHXGg2U7/9oBCYW
+zfH10E56EquXk3icbe4Cqute2z91A/CbhwYMJa7sFzZnELJi+uh6ZER8oi930ou
brHiXGVQGmR9MqLc+rtRM4KWIewnQwUR82QUrzQkrNVXOemYtIOBIn5l7DsbD1Jc
xy65LBFOkkIZzNOjLfTImo0KlilGY5V7Hl4+4S/QgM76YhOir23gA93c0ZysOChj
Dj20Kj34hjtm5A2VDj7hSR2Y+7/cGTnlJMuHklivFYDUa7jB4A9dtAJXPYF9JB8X
FZI0f3/p451J+y50HOdOB32zf3sr/VVyDseVv5TpSdFLvBmBSPzc8BwGklmr6Gto
F68ecG+/0d8BnUl7HRcsCPjKZGQhxUG1D1cyGUmV2jk3kKjPtIx8E1rhZw7ZlgRU
EryyVTjIIH+uh85UuQkVxtetUgqvsdd2FwP1syqDk/97igIV/+N4TBmeUGf/BLcM
QsaO0Dj7WXpvF9hUHt6z
=ixZz
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=gzaV
-----END PGP SIGNATURE-----