-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1029
           Red Hat AMQ Streams 1.4.0 release and security update
                               24 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat AMQ Streams
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-7238 CVE-2019-20445 CVE-2019-20444
                   CVE-2019-20330 CVE-2019-17531 CVE-2019-16943
                   CVE-2019-16942 CVE-2019-12399 

Reference:         ESB-2020.0691
                   ESB-2020.0582
                   ESB-2019.3734
                   ESB-2019.3722

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0939

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat AMQ Streams 1.4.0 release and security update
Advisory ID:       RHSA-2020:0939-01
Product:           Red Hat JBoss AMQ
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0939
Issue date:        2020-03-23
CVE Names:         CVE-2019-12399 CVE-2019-16942 CVE-2019-16943 
                   CVE-2019-17531 CVE-2019-20330 CVE-2019-20444 
                   CVE-2019-20445 CVE-2020-7238 
=====================================================================

1. Summary:

Red Hat AMQ Streams 1.4.0 is now available from the Red Hat Customer
Portal.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat AMQ Streams, based on the Apache Kafka project, offers a
distributed backbone that allows microservices and other applications to
share data with extremely high throughput and extremely low latency. 

This release of Red Hat AMQ Streams 1.4.0 serves as a replacement for Red
Hat AMQ Streams 1.3.0, and includes security and bug fixes, and
enhancements. For further information, refer to the release notes linked to
in the References section.

Security Fix(es):

* netty: HTTP Request Smuggling due to Transfer-Encoding whitespace
mishandling (CVE-2020-7238)

* netty: HttpObjectDecoder.java allows Content-Length header to accompanied
by second Content-Length header (CVE-2019-20445)

* netty: HTTP request smuggling (CVE-2019-20444)

* jackson-databind: Serialization gadgets in classes of the commons-dbcp
package (CVE-2019-16942)

* jackson-databind: Serialization gadgets in classes of the p6spy package
(CVE-2019-16943)

* jackson-databind: polymorphic typing issue when enabling default typing
for an externally exposed JSON endpoint and having apache-log4j-extra in
the classpath leads to code execution (CVE-2019-17531)

* jackson-databind: lacks certain net.sf.ehcache blocking (CVE-2019-20330)

* kafka: Connect REST API exposes plaintext secrets in tasks endpoint
(CVE-2019-12399)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1758187 - CVE-2019-16942 jackson-databind: Serialization gadgets in classes of the commons-dbcp package
1758191 - CVE-2019-16943 jackson-databind: Serialization gadgets in classes of the p6spy package
1775293 - CVE-2019-17531 jackson-databind: polymorphic typing issue when enabling default typing for an externally exposed JSON endpoint and having apache-log4j-extra in the classpath leads to code execution
1793154 - CVE-2019-20330 jackson-databind: lacks certain net.sf.ehcache blocking
1796225 - CVE-2020-7238 netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling
1796593 - CVE-2019-12399 kafka: Connect REST API exposes plaintext secrets in tasks endpoint
1798509 - CVE-2019-20445 netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header
1798524 - CVE-2019-20444 netty: HTTP request smuggling

5. References:

https://access.redhat.com/security/cve/CVE-2019-12399
https://access.redhat.com/security/cve/CVE-2019-16942
https://access.redhat.com/security/cve/CVE-2019-16943
https://access.redhat.com/security/cve/CVE-2019-17531
https://access.redhat.com/security/cve/CVE-2019-20330
https://access.redhat.com/security/cve/CVE-2019-20444
https://access.redhat.com/security/cve/CVE-2019-20445
https://access.redhat.com/security/cve/CVE-2020-7238
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.amq.streams&downloadType=distributions&version=1.4.0
https://access.redhat.com/products/red-hat-amq#streams

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXni3w9zjgjWX9erEAQjUKQ//ezAtIesG4UezTea++wsVnRN7B1OmW+oK
dHUwepYSLXfeXkfIYJSwyGgrBdZtl5ykqWJhU2fCgxu8jmglv1A7ickHAagYnhyE
U70pV+rNLdWVKqWHgsw/PFisn1uBEasW11vg7toOdFd8CBVCM9hI2sJvbM28PLrp
c2hDB0+3x0jq/v1ZLgCngx0maRF6Br8jRa8xZd7Ev6VcMgBR28u7cCjfm0iz7Sc0
afe84KG97lopcUiJYTqfC9VTOWp/vZsnEeMxxo26djKL5v1tnFcaiI++jFTqx7rn
fzPcYWKcncDTL4quvC63GcGIVgscZCBE8qFp3jC7rFlJjNfN5Zzm+fjCVYUwezlE
WxjyX0ONoVbp4VcMSpPkui6gAdS5G8Tfcybl3T5jh1ojtA8bKgfqSb373hmsCCv5
P072r3NkLVBHpU0t4tVxFvLMoxFHvi0OMSXmrRhtFfkcFws75+qLzTNSgvlJJtA8
g/NFqpuHI/JKd1wY6/6P84GV2NQBBDshpvHI+5nagSkGtiKFqxGsLphGOxWic+nj
BZ8IHNXADlZ8+9PzjFYxqD8dBUqW95LEQbk257RQOZPE5wnmLC2Njo7phG5qjhr7
lD6LQwkVto1RNOv67rYCJm+5wJnfDFzlhXcfMwPnzLWuYAw2pX9m6hjGna70elW3
/le8BVOSMLw=
=BmDB
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5wWv
-----END PGP SIGNATURE-----