Red Hat 8877 Published by

A Red Hat JBoss Web Server 3.1 Service Pack 14 security update has been released for Red Hat Enterprise Linux 7.



RHSA-2022:0527-01: Low: Red Hat JBoss Web Server 3.1 Service Pack 14 security update



=====================================================================
Red Hat Security Advisory

Synopsis: Low: Red Hat JBoss Web Server 3.1 Service Pack 14 security update
Advisory ID: RHSA-2022:0527-01
Product: Red Hat JBoss Web Server
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:0527
Issue date: 2022-02-14
CVE Names: CVE-2021-4104 CVE-2022-23302 CVE-2022-23305
CVE-2022-23307
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Web Server 3.1 for Red Hat
Enterprise Linux 7 and Microsoft Windows.

Red Hat Product Security has rated this release as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector
(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat
Native library.

This release of Red Hat JBoss Web Server 3.1 Service Pack 14 serves as a
replacement for Red Hat JBoss Web Server 3.1 Service Pack 12. This release
includes bug fixes, which are documented in the Release Notes document
linked to in the References.

Security Fix(es):

* log4j-eap6: log4j: Remote code execution in Log4j 1.x when application is
configured to use JMSSink [jws-3] (CVE-2022-23302)
* log4j-eap6: log4j: SQL injection in Log4j 1.x when application is
configured to use JDBCAppender [jws-3] (CVE-2022-23305)
* log4j-eap6: log4j: Unsafe deserialization flaw in Chainsaw log viewer
[jws-3] (CVE-2022-23307)
* log4j-eap6: log4j: Remote code execution in Log4j 1.x when application is
configured to use JMSAppender [jws-3.1] (CVE-2021-4104)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link for the
update. You must be logged in to download the update.

4. Bugs fixed (  https://bugzilla.redhat.com/):

2031667 - CVE-2021-4104 log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender
2041949 - CVE-2022-23302 log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink
2041959 - CVE-2022-23305 log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender
2041967 - CVE-2022-23307 log4j: Unsafe deserialization flaw in Chainsaw log viewer

5. References:

  https://access.redhat.com/security/cve/CVE-2021-4104
  https://access.redhat.com/security/cve/CVE-2022-23302
  https://access.redhat.com/security/cve/CVE-2022-23305
  https://access.redhat.com/security/cve/CVE-2022-23307
  https://access.redhat.com/security/updates/classification/#low

6. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.