what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-2562-01

Red Hat Security Advisory 2021-2562-01
Posted Jun 29, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2562-01 - Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector, the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library. This release of Red Hat JBoss Web Server 5.5.0 serves as a replacement for Red Hat JBoss Web Server 5.4.2, and includes bug fixes, enhancements and component upgrades, which are documented in the Release Notes, linked to in the References. Issues addressed include a remote SQL injection vulnerability.

tags | advisory, java, remote, web, sql injection
systems | linux, redhat
advisories | CVE-2020-25638, CVE-2021-25122, CVE-2021-25329
SHA-256 | 7483c97d1f9fb372e81b8472c214b78b36b64578a63172ce3a020369a769c580

Red Hat Security Advisory 2021-2562-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat JBoss Web Server 5.5.0 security release
Advisory ID: RHSA-2021:2562-01
Product: Red Hat JBoss Web Server
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2562
Issue date: 2021-06-29
CVE Names: CVE-2020-25638 CVE-2021-25122 CVE-2021-25329
====================================================================
1. Summary:

Red Hat JBoss Web Server 5.5.0 zip release is now available for Red Hat
Enterprise Linux 7, Red Hat Enterprise Linux 8 and Windows.

Red Hat Product Security has rated this release as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the
PicketLink Vault extension for Apache Tomcat, and the Tomcat Native
library.

This release of Red Hat JBoss Web Server 5.5.0 serves as a replacement for
Red Hat JBoss Web Server 5.4.2, and includes bug fixes, enhancements and
component upgrades, which are documented in the Release Notes, linked to in
the References.

Security Fix(es):

* hibernate-core: SQL injection vulnerability when both
hibernate.use_sql_comments and JPQL String literals are used
(CVE-2020-25638)
* tomcat: Request mix-up with h2c (CVE-2021-25122)
* tomcat: Incomplete fix for CVE-2020-9484 (RCE via session persistence)
(CVE-2021-25329)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link for the
update. You must be logged in to download the update.

4. Bugs fixed (https://bugzilla.redhat.com/):

1881353 - CVE-2020-25638 hibernate-core: SQL injection vulnerability when both hibernate.use_sql_comments and JPQL String literals are used
1934032 - CVE-2021-25122 tomcat: Request mix-up with h2c
1934061 - CVE-2021-25329 tomcat: Incomplete fix for CVE-2020-9484 (RCE via session persistence)

5. References:

https://access.redhat.com/security/cve/CVE-2020-25638
https://access.redhat.com/security/cve/CVE-2021-25122
https://access.redhat.com/security/cve/CVE-2021-25329
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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DwhA
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close