-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2261
              Red Hat JBoss Web Server 5.5.0 Security release
                               30 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Web Server 5.5.0
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Access Confidential Data        -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-25329 CVE-2021-25122 CVE-2020-25638
                   CVE-2020-9484  

Reference:         ASB-2021.0030
                   ASB-2021.0029
                   ESB-2021.1759
                   ESB-2021.1485

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2561
   https://access.redhat.com/errata/RHSA-2021:2562

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Web Server 5.5.0 Security release
Advisory ID:       RHSA-2021:2561-01
Product:           Red Hat JBoss Web Server
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2561
Issue date:        2021-06-29
CVE Names:         CVE-2020-25638 CVE-2021-25122 CVE-2021-25329 
=====================================================================

1. Summary:

Updated Red Hat JBoss Web Server 5.5.0 packages are now available for Red
Hat Enterprise Linux 7, and Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this release as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Web Server 5.5 for RHEL 7 Server - noarch, x86_64
Red Hat JBoss Web Server 5.5 for RHEL 8 - noarch, x86_64

3. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the
PicketLink Vault extension for Apache Tomcat, and the Tomcat Native
library.

This release of Red Hat JBoss Web Server 5.5.0 serves as a replacement for
Red Hat JBoss Web Server 5.4.2, and includes bug fixes, enhancements and
component upgrades, which are documented in the Release Notes, linked to in
the References.

Security Fix(es):

* hibernate-core: SQL injection vulnerability when both
hibernate.use_sql_comments and JPQL String literals are used
(CVE-2020-25638)
* tomcat: Request mix-up with h2c (CVE-2021-25122)
* tomcat: Incomplete fix for CVE-2020-9484 (RCE via session persistence)
(CVE-2021-25329)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1881353 - CVE-2020-25638 hibernate-core: SQL injection vulnerability when both hibernate.use_sql_comments and JPQL String literals are used
1934032 - CVE-2021-25122 tomcat: Request mix-up with h2c
1934061 - CVE-2021-25329 tomcat: Incomplete fix for CVE-2020-9484 (RCE via session persistence)

6. Package List:

Red Hat JBoss Web Server 5.5 for RHEL 7 Server:

Source:
jws5-ecj-4.12.0-3.redhat_2.2.el7jws.src.rpm
jws5-mod_cluster-1.4.3-2.Final_redhat_00002.1.el7jws.src.rpm
jws5-tomcat-9.0.43-11.redhat_00011.1.el7jws.src.rpm
jws5-tomcat-native-1.2.26-3.redhat_3.el7jws.src.rpm
jws5-tomcat-vault-1.1.8-2.Final_redhat_00003.1.el7jws.src.rpm

noarch:
jws5-ecj-4.12.0-3.redhat_2.2.el7jws.noarch.rpm
jws5-mod_cluster-1.4.3-2.Final_redhat_00002.1.el7jws.noarch.rpm
jws5-mod_cluster-tomcat-1.4.3-2.Final_redhat_00002.1.el7jws.noarch.rpm
jws5-tomcat-9.0.43-11.redhat_00011.1.el7jws.noarch.rpm
jws5-tomcat-admin-webapps-9.0.43-11.redhat_00011.1.el7jws.noarch.rpm
jws5-tomcat-docs-webapp-9.0.43-11.redhat_00011.1.el7jws.noarch.rpm
jws5-tomcat-el-3.0-api-9.0.43-11.redhat_00011.1.el7jws.noarch.rpm
jws5-tomcat-java-jdk11-9.0.43-11.redhat_00011.1.el7jws.noarch.rpm
jws5-tomcat-java-jdk8-9.0.43-11.redhat_00011.1.el7jws.noarch.rpm
jws5-tomcat-javadoc-9.0.43-11.redhat_00011.1.el7jws.noarch.rpm
jws5-tomcat-jsp-2.3-api-9.0.43-11.redhat_00011.1.el7jws.noarch.rpm
jws5-tomcat-lib-9.0.43-11.redhat_00011.1.el7jws.noarch.rpm
jws5-tomcat-selinux-9.0.43-11.redhat_00011.1.el7jws.noarch.rpm
jws5-tomcat-servlet-4.0-api-9.0.43-11.redhat_00011.1.el7jws.noarch.rpm
jws5-tomcat-vault-1.1.8-2.Final_redhat_00003.1.el7jws.noarch.rpm
jws5-tomcat-vault-javadoc-1.1.8-2.Final_redhat_00003.1.el7jws.noarch.rpm
jws5-tomcat-webapps-9.0.43-11.redhat_00011.1.el7jws.noarch.rpm

x86_64:
jws5-tomcat-native-1.2.26-3.redhat_3.el7jws.x86_64.rpm
jws5-tomcat-native-debuginfo-1.2.26-3.redhat_3.el7jws.x86_64.rpm

Red Hat JBoss Web Server 5.5 for RHEL 8:

Source:
jws5-ecj-4.12.0-3.redhat_2.2.el8jws.src.rpm
jws5-mod_cluster-1.4.3-2.Final_redhat_00002.1.el8jws.src.rpm
jws5-tomcat-9.0.43-11.redhat_00011.1.el8jws.src.rpm
jws5-tomcat-native-1.2.26-3.redhat_3.el8jws.src.rpm
jws5-tomcat-vault-1.1.8-2.Final_redhat_00003.1.el8jws.src.rpm

noarch:
jws5-ecj-4.12.0-3.redhat_2.2.el8jws.noarch.rpm
jws5-mod_cluster-1.4.3-2.Final_redhat_00002.1.el8jws.noarch.rpm
jws5-mod_cluster-tomcat-1.4.3-2.Final_redhat_00002.1.el8jws.noarch.rpm
jws5-tomcat-9.0.43-11.redhat_00011.1.el8jws.noarch.rpm
jws5-tomcat-admin-webapps-9.0.43-11.redhat_00011.1.el8jws.noarch.rpm
jws5-tomcat-docs-webapp-9.0.43-11.redhat_00011.1.el8jws.noarch.rpm
jws5-tomcat-el-3.0-api-9.0.43-11.redhat_00011.1.el8jws.noarch.rpm
jws5-tomcat-javadoc-9.0.43-11.redhat_00011.1.el8jws.noarch.rpm
jws5-tomcat-jsp-2.3-api-9.0.43-11.redhat_00011.1.el8jws.noarch.rpm
jws5-tomcat-lib-9.0.43-11.redhat_00011.1.el8jws.noarch.rpm
jws5-tomcat-selinux-9.0.43-11.redhat_00011.1.el8jws.noarch.rpm
jws5-tomcat-servlet-4.0-api-9.0.43-11.redhat_00011.1.el8jws.noarch.rpm
jws5-tomcat-vault-1.1.8-2.Final_redhat_00003.1.el8jws.noarch.rpm
jws5-tomcat-vault-javadoc-1.1.8-2.Final_redhat_00003.1.el8jws.noarch.rpm
jws5-tomcat-webapps-9.0.43-11.redhat_00011.1.el8jws.noarch.rpm

x86_64:
jws5-tomcat-native-1.2.26-3.redhat_3.el8jws.x86_64.rpm
jws5-tomcat-native-debuginfo-1.2.26-3.redhat_3.el8jws.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-25638
https://access.redhat.com/security/cve/CVE-2021-25122
https://access.redhat.com/security/cve/CVE-2021-25329
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYNrf99zjgjWX9erEAQhaeg/9HkdvSJ7xNYEYKFdeAeIJpswWh9hbS+W2
+8YR83GBgMNaAZYPAqsb66NhbGjdmTyg/NEPe6lYX5vp7mAea+UBcidc8UjLIa2D
L4eYM8KwaVRmI9TTZMZG9GBcubY2DiaPcRmDklyfAXUdcA8lXu+zzjArOkUi89em
bGbVoYXctbWtYOejNu0WmiOnAR67AbSGx6E4qfp8uIWEeo29fgFH4TNkuzQmcV/D
Id2mCYZc5z9bFOYOxzU1ozchoJkGh8Er4xqwY3o0VQzRSP5m/OXCrB0I8Ol59Tks
g5kepZ5MGTbnQp5cpGfMAO/Pr/+wM8IcxJBlYGlu52fcVTGi4/XVxlTuquwm3I/o
C0EIg87Izfj2CQdg3Ew68hBikJQ7YPyFiL+8pa1dxDGC//IMzj2m7uSlh/brCTFu
Fy8saWxmtal0MRNfgXjGuYRv8q3cqlTi+7bcT6uolmHDbUbGn6mA53FBTb3rEuWj
H/wAraRtNkwFkN2N36ePtUTSmZO7sRG9FlzCr2HuH3wdF/XVeaeJlbecGLzYXRLx
L055VmOB4nBJjwL8MS0tzaLFmVMbNa7GGEFt+x4WLdxlMRZptGB08XugvFeAU4ii
CvAtxaRMdhSbLutR7FR1bSG42BEy7T5fHUvKtuzRBTk+MpjwMFKQIHlBfAXliQ+C
Bh8ozFdYUJU=
=jifd
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat JBoss Web Server 5.5.0 security release
Advisory ID:       RHSA-2021:2562-01
Product:           Red Hat JBoss Web Server
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2562
Issue date:        2021-06-29
CVE Names:         CVE-2020-25638 CVE-2021-25122 CVE-2021-25329 
=====================================================================

1. Summary:

Red Hat JBoss Web Server 5.5.0 zip release is now available for Red Hat
Enterprise Linux 7, Red Hat Enterprise Linux 8 and Windows.

Red Hat Product Security has rated this release as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the
PicketLink Vault extension for Apache Tomcat, and the Tomcat Native
library.

This release of Red Hat JBoss Web Server 5.5.0 serves as a replacement for
Red Hat JBoss Web Server 5.4.2, and includes bug fixes, enhancements and
component upgrades, which are documented in the Release Notes, linked to in
the References.

Security Fix(es):

* hibernate-core: SQL injection vulnerability when both
hibernate.use_sql_comments and JPQL String literals are used
(CVE-2020-25638)
* tomcat: Request mix-up with h2c (CVE-2021-25122)
* tomcat: Incomplete fix for CVE-2020-9484 (RCE via session persistence)
(CVE-2021-25329)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link for the
update. You must be logged in to download the update.

4. Bugs fixed (https://bugzilla.redhat.com/):

1881353 - CVE-2020-25638 hibernate-core: SQL injection vulnerability when both hibernate.use_sql_comments and JPQL String literals are used
1934032 - CVE-2021-25122 tomcat: Request mix-up with h2c
1934061 - CVE-2021-25329 tomcat: Incomplete fix for CVE-2020-9484 (RCE via session persistence)

5. References:

https://access.redhat.com/security/cve/CVE-2020-25638
https://access.redhat.com/security/cve/CVE-2021-25122
https://access.redhat.com/security/cve/CVE-2021-25329
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=DwhA
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYNu78eNLKJtyKPYoAQjn+g//Qlg5Jx42sC8y8U63O9el8iMyyspcXZdj
2j/5IvumwyrcZhwV+oTQePoIiyXzTpYNe7zPlKOQVtfd5blplxdHjzdNOzJi02ow
tsvz5pCJJXg/Fw74knnHhySDTumnBZftWWcZIYysAO7KbeN9bioGhnjLGBtwxQVa
Ww5mm2cJ4Y35w47fci/0d+DiRXb+s1dRUx01Hmg3oLQbAPnkJ7WnRSzTpGKXQ4xq
n/Vus3sAzmyGo3sK0lrwju81LquBjaUoJsSq60EshUCLGybPWeOa+C9j80Kge5NL
HtxvVLuWJC0STOzKrr53jdi/Um8ZAmCe2YMlE4qvGuFb25ZfhbSSJR6tQKUgZsea
weNM1wd4vZ/sgf+pZn/RLo8shhF0wUJNZRemKSWCPo+3b+if9vILeILrr5aG4ucb
fwccoBLyj1xyKnOrq29dzriAgMgSycv6kVjkgwunE4bpODF8nNgeyUvyZjECk7Gn
BTHtS7z+3ryXIITa8y1itHrJ3rKmZQE5EJcNgnUs8Qyqau5SqOmaXuDxs/9ZA6h0
9W2yiSJmIAp6//jWvsewpUy95CjgCf4fE0UFjLEeReJ4Tov3vzPvmT777WbzqRsf
z9TZJ+WwkUVjoPFhz2tcZubqPcqlIOoEnQJJZ1eSbKcwvvnCkZnh9iOkYM4VZsKP
vEBv+d3gWKk=
=0JWh
-----END PGP SIGNATURE-----