-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3327
              Red Hat JBoss Web Server 5.5.1 Security Update
                              7 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Web Server 5.5.1
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-41079  

Reference:         ESB-2021.3192
                   ESB-2021.3123

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3743
   https://access.redhat.com/errata/RHSA-2021:3741

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Web Server 5.5.1 Security Update
Advisory ID:       RHSA-2021:3743-01
Product:           Red Hat JBoss Web Server
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3743
Issue date:        2021-10-06
CVE Names:         CVE-2021-41079 
=====================================================================

1. Summary:

Red Hat JBoss Web Server 5.5.1 zip release is now available for Red Hat
Enterprise Linux 7, Red Hat Enterprise Linux 8, and Microsoft Windows.

Red Hat Product Security has rated this release as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the
PicketLink Vault extension for Apache Tomcat, and the Tomcat Native
library.

This release of Red Hat JBoss Web Server 5.5.1 serves as a replacement for
Red Hat JBoss Web Server 5.5.0, and includes bug fixes, enhancements and
component upgrades, which are documented in the Release Notes, linked to in
the References.

Security Fix(es):

* tomcat: Apache Tomcat DoS with unexpected TLS packet (CVE-2021-41079)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link for the
update. You must be logged in to download the update.

4. Bugs fixed (https://bugzilla.redhat.com/):

2004820 - CVE-2021-41079 tomcat: Infinite loop while reading an unexpected TLS packet when using OpenSSL JSSE engine

5. References:

https://access.redhat.com/security/cve/CVE-2021-41079
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=gCxN
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Web Server 5.5.1 Security Update
Advisory ID:       RHSA-2021:3741-01
Product:           Red Hat JBoss Web Server
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3741
Issue date:        2021-10-06
CVE Names:         CVE-2021-41079 
=====================================================================

1. Summary:

Updated Red Hat JBoss Web Server 5.5.1 packages are now available for Red
Hat Enterprise Linux 7 and Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this release as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Web Server 5.5 for RHEL 7 Server - noarch
Red Hat JBoss Web Server 5.5 for RHEL 8 - noarch

3. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the
PicketLink Vault extension for Apache Tomcat, and the Tomcat Native
library.

This release of Red Hat JBoss Web Server 5.5.1 serves as a replacement for
Red Hat JBoss Web Server 5.5.0, and includes bug fixes, enhancements and
component upgrades, which are documented in the Release Notes, linked to in
the References.

Security Fix(es):

* tomcat: Apache Tomcat DoS with unexpected TLS packet (CVE-2021-41079)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2004820 - CVE-2021-41079 tomcat: Infinite loop while reading an unexpected TLS packet when using OpenSSL JSSE engine

6. Package List:

Red Hat JBoss Web Server 5.5 for RHEL 7 Server:

Source:
jws5-tomcat-9.0.43-13.redhat_00013.1.el7jws.src.rpm

noarch:
jws5-tomcat-9.0.43-13.redhat_00013.1.el7jws.noarch.rpm
jws5-tomcat-admin-webapps-9.0.43-13.redhat_00013.1.el7jws.noarch.rpm
jws5-tomcat-docs-webapp-9.0.43-13.redhat_00013.1.el7jws.noarch.rpm
jws5-tomcat-el-3.0-api-9.0.43-13.redhat_00013.1.el7jws.noarch.rpm
jws5-tomcat-java-jdk11-9.0.43-13.redhat_00013.1.el7jws.noarch.rpm
jws5-tomcat-java-jdk8-9.0.43-13.redhat_00013.1.el7jws.noarch.rpm
jws5-tomcat-javadoc-9.0.43-13.redhat_00013.1.el7jws.noarch.rpm
jws5-tomcat-jsp-2.3-api-9.0.43-13.redhat_00013.1.el7jws.noarch.rpm
jws5-tomcat-lib-9.0.43-13.redhat_00013.1.el7jws.noarch.rpm
jws5-tomcat-selinux-9.0.43-13.redhat_00013.1.el7jws.noarch.rpm
jws5-tomcat-servlet-4.0-api-9.0.43-13.redhat_00013.1.el7jws.noarch.rpm
jws5-tomcat-webapps-9.0.43-13.redhat_00013.1.el7jws.noarch.rpm

Red Hat JBoss Web Server 5.5 for RHEL 8:

Source:
jws5-tomcat-9.0.43-13.redhat_00013.1.el8jws.src.rpm

noarch:
jws5-tomcat-9.0.43-13.redhat_00013.1.el8jws.noarch.rpm
jws5-tomcat-admin-webapps-9.0.43-13.redhat_00013.1.el8jws.noarch.rpm
jws5-tomcat-docs-webapp-9.0.43-13.redhat_00013.1.el8jws.noarch.rpm
jws5-tomcat-el-3.0-api-9.0.43-13.redhat_00013.1.el8jws.noarch.rpm
jws5-tomcat-javadoc-9.0.43-13.redhat_00013.1.el8jws.noarch.rpm
jws5-tomcat-jsp-2.3-api-9.0.43-13.redhat_00013.1.el8jws.noarch.rpm
jws5-tomcat-lib-9.0.43-13.redhat_00013.1.el8jws.noarch.rpm
jws5-tomcat-selinux-9.0.43-13.redhat_00013.1.el8jws.noarch.rpm
jws5-tomcat-servlet-4.0-api-9.0.43-13.redhat_00013.1.el8jws.noarch.rpm
jws5-tomcat-webapps-9.0.43-13.redhat_00013.1.el8jws.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-41079
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYV2mk9zjgjWX9erEAQjiwhAAlwhT6Uj2+cJKhzP0cNShX1eur+vNGcYY
rOMuLVKESo6mrosooxwUVdt1kwp1ENNeiJ5HHQ3rm2BErLf+C0p0HYfkGNJTpryJ
SVk7pop9CrfkJvdy2sE6tQRho80qHDD8DbnJOF3xBkfX6VyG78ZgNk+LAJ7f1sGs
QpY9PD3icWyNsFW+Uury9FXFJlC8dF6LMWxdq14J6PNLnWpcFe7U7XWUlCIlcrWV
ivDXAm0MRBJsCiW3F/v40bT+XvG55MArBO/bgdFQssJ0SV2vw5wh3r3bdnO/r9Zy
7HVGB0RAnO4v+jDDOPvcdSsOGhFY/Cb+kp8RIqzhmUAA6QWJxUS8azDeyrOgdvI8
oeojGxaJabknmaQkZ7wK2zCZm5UiNgomG9ns297mGprNto9KiuBH+TPYpN5ua/Q3
n3+JMipUSsV6JG4tgy23uCw05gB+AosErDShCO8A0dqROSg42e1xl6Hx9HszLpPj
MW9mwTrA4wFEyXprGrvVXqi11EWyDZtW44qZYcKP3O8wzG6ry1N4tprxCxnEpTpV
x9mrVDITWHpaWFi1gzCsei1U2hPaG3bykcR8ANN/HfKVjSFzvOGBnF92Q9A6n0+M
b9vj8udNsJNbpx7L5j+4GoHPjyTvQys3jzdHE+LTbOlMKhg/lTRO/fdNp4Bmhb6k
nmCYvuYAIuQ=
=y43W
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYV6I9ONLKJtyKPYoAQj2kg//Sq/U7p3sxyx/LuomyG9jT4nFkmBcUqAy
7yFr/S3HEaa+CXUAzDDwy+NZHgeKGHCYYz9XMlqK5sambnV9b/qrFJfrL7HSYiG7
zXcD+QRj4xS/msteg6hh6/+83hMufFTiiPvvJCdruyiWQAyiltnGVuxY5WqfVKU7
n3MMczaU07sDzg7AQBsg++A3fsxjPePomFbCGQOznptZZHUL3OZ26IInK2TSV4aN
7CoAw8IgfqRvdnZwUltmKfCfhSPuIlGsuKlIfHjuQRXHEXAnJ1NVal3O3GNqHaPq
tpGrq/2QjRtK+zoPT0ONWyLlbhaCvZ63sQZz8Lsko6mbhBGi9pQatNR2iU+HRR6o
fS4IzN0eLJZq3UHuPpBSGzwza1BCoVBuYxf67CiW4Qs0nL8wCs87YCB4yLswvZoy
gyGQp1gjpAaoVVmlhsS4rhpMVL7wvZJMTGvXf7+NZ+BfoLgwIkAnf3k+z336kojZ
uCcBWo0Lwg+izqj0s24N5nMUdKImIpW9/CGWqRjfG2HG5U6EB/ekWAJQpJsd+8tL
qhqwIqfSL6bfFlG99fn9lY6pTvTGS5hFqeX7xjEK4MjYFRaUDDSZBx2CItW8+D+T
qO3A0gmitiQrGIiekyZZquD7PiYBhDGARQtKDh1kQZ1Pz0EdvOJrQvyVBYQaPx9+
MuDELq8FJvs=
=+V9C
-----END PGP SIGNATURE-----