exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-4863-06

Red Hat Security Advisory 2021-4863-06
Posted Dec 1, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4863-06 - Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector, the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library. This release of Red Hat JBoss Web Server 5.6.0 serves as a replacement for Red Hat JBoss Web Server 5.5.0. This release includes bug fixes, enhancements and component upgrades, which are documented in the Release Notes, linked to in the References. Issues addressed include HTTP request smuggling and denial of service vulnerabilities.

tags | advisory, java, web, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2021-30640, CVE-2021-33037, CVE-2021-42340
SHA-256 | 58f5a47585e63d5de90a2072fe361e8c539c5a335cf05e959d27f16c183a5619

Red Hat Security Advisory 2021-4863-06

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Web Server 5.6.0 Security release
Advisory ID: RHSA-2021:4863-01
Product: Red Hat JBoss Web Server
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4863
Issue date: 2021-11-30
CVE Names: CVE-2021-30640 CVE-2021-33037 CVE-2021-42340
====================================================================
1. Summary:

Red Hat JBoss Web Server 5.6.0 zip release is now available for Red Hat
Enterprise Linux 7, Red Hat Enterprise Linux 8, and Microsoft Windows.

Red Hat Product Security has rated this release as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the
PicketLink Vault extension for Apache Tomcat, and the Tomcat Native
library.

This release of Red Hat JBoss Web Server 5.6.0 serves as a replacement for
Red Hat JBoss Web Server 5.5.0. This release includes bug fixes,
enhancements and component upgrades, which are documented in the Release
Notes, linked to in the References.

Security Fix(es):

* tomcat: OutOfMemoryError caused by HTTP upgrade connection leak could
lead to DoS (CVE-2021-42340)
* tomcat: HTTP request smuggling when used with a reverse proxy
(CVE-2021-33037)
* tomcat: JNDI realm authentication weakness (CVE-2021-30640)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link for the
update. You must be logged in to download the update.

4. Bugs fixed (https://bugzilla.redhat.com/):

1981533 - CVE-2021-33037 tomcat: HTTP request smuggling when used with a reverse proxy
1981544 - CVE-2021-30640 tomcat: JNDI realm authentication weakness
2014356 - CVE-2021-42340 tomcat: OutOfMemoryError caused by HTTP upgrade connection leak could lead to DoS

5. References:

https://access.redhat.com/security/cve/CVE-2021-30640
https://access.redhat.com/security/cve/CVE-2021-33037
https://access.redhat.com/security/cve/CVE-2021-42340
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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1nir
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close