-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1030
            Red Hat AMQ Broker 7.6 release and security update
                               24 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat AMQ Broker
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
                   Access Confidential Data       -- Remote/Unauthenticated
                   Unauthorised Access            -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-7238 CVE-2019-20445 CVE-2019-20444
                   CVE-2019-16869 CVE-2019-10247 CVE-2019-10241
                   CVE-2019-9518 CVE-2019-9517 CVE-2019-9516
                   CVE-2019-9515 CVE-2019-9514 CVE-2019-9512
                   CVE-2019-9511 CVE-2019-0222 

Reference:         ESB-2019.4332
                   ESB-2019.4031
                   ESB-2019.3116

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0922

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat AMQ Broker 7.6 release and security update
Advisory ID:       RHSA-2020:0922-01
Product:           Red Hat JBoss AMQ
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0922
Issue date:        2020-03-23
Keywords:          amq,messaging,integration,broker
Cross references:  RHEA-2020:51700-01
CVE Names:         CVE-2019-0222 CVE-2019-9511 CVE-2019-9512 
                   CVE-2019-9514 CVE-2019-9515 CVE-2019-9516 
                   CVE-2019-9517 CVE-2019-9518 CVE-2019-10241 
                   CVE-2019-10247 CVE-2019-16869 CVE-2019-20444 
                   CVE-2019-20445 CVE-2020-7238 
=====================================================================

1. Summary:

Red Hat AMQ Broker 7.6 is now available from the Red Hat Customer Portal.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

AMQ Broker is a high-performance messaging implementation based on ActiveMQ
Artemis. It uses an asynchronous journal for fast message persistence, and
supports multiple languages, protocols, and platforms. 

This release of Red Hat AMQ Broker 7.6.0 serves as a replacement for Red
Hat AMQ Broker 7.5.0, and includes security and bug fixes, and
enhancements. For further information, refer to the release notes linked to
in the References section.

Security Fix(es):

* netty: HTTP request smuggling (CVE-2019-20444)

* netty: HttpObjectDecoder.java allows Content-Length header to accompanied
by second Content-Length header (CVE-2019-20445)

* jetty: HTTP/2: large amount of data requests leads to denial of service
(CVE-2019-9511)

* jetty: HTTP/2: flood using PING frames results in unbounded memory growth
(CVE-2019-9512)

* jetty: HTTP/2: flood using HEADERS frames results in unbounded memory
growth (CVE-2019-9514)

* jetty: HTTP/2: flood using SETTINGS frames results in unbounded memory
growth (CVE-2019-9515)

* jetty: HTTP/2: 0-length headers lead to denial of service (CVE-2019-9516)

* jetty: HTTP/2: request for large response leads to denial of service
(CVE-2019-9517)

* jetty: HTTP/2: flood using empty frames results in excessive resource
consumption (CVE-2019-9518)

* jetty: using specially formatted URL against DefaultServlet or
ResourceHandler leads to XSS conditions (CVE-2019-10241)

* jetty: error path information disclosure (CVE-2019-10247)

* mqtt-client: activemq: Corrupt MQTT frame can cause broker shutdown
(CVE-2019-0222)

* netty: HTTP request smuggling by mishandled whitespace before the colon
in HTTP headers (CVE-2019-16869)

* netty: HTTP Request Smuggling due to Transfer-Encoding whitespace
mishandling (CVE-2020-7238)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1696012 - CVE-2019-0222 activemq: Corrupt MQTT frame can cause broker shutdown
1705924 - CVE-2019-10241 jetty: using specially formatted URL against DefaultServlet or ResourceHandler leads to XSS conditions
1705993 - CVE-2019-10247 jetty: error path information disclosure
1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth
1735745 - CVE-2019-9515 HTTP/2: flood using SETTINGS frames results in unbounded memory growth
1735749 - CVE-2019-9518 HTTP/2: flood using empty frames results in excessive resource consumption
1741860 - CVE-2019-9511 HTTP/2: large amount of data requests leads to denial of service
1741864 - CVE-2019-9516 HTTP/2: 0-length headers lead to denial of service
1741868 - CVE-2019-9517 HTTP/2: request for large response leads to denial of service
1758619 - CVE-2019-16869 netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers
1796225 - CVE-2020-7238 netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling
1798509 - CVE-2019-20445 netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header
1798524 - CVE-2019-20444 netty: HTTP request smuggling

5. References:

https://access.redhat.com/security/cve/CVE-2019-0222
https://access.redhat.com/security/cve/CVE-2019-9511
https://access.redhat.com/security/cve/CVE-2019-9512
https://access.redhat.com/security/cve/CVE-2019-9514
https://access.redhat.com/security/cve/CVE-2019-9515
https://access.redhat.com/security/cve/CVE-2019-9516
https://access.redhat.com/security/cve/CVE-2019-9517
https://access.redhat.com/security/cve/CVE-2019-9518
https://access.redhat.com/security/cve/CVE-2019-10241
https://access.redhat.com/security/cve/CVE-2019-10247
https://access.redhat.com/security/cve/CVE-2019-16869
https://access.redhat.com/security/cve/CVE-2019-20444
https://access.redhat.com/security/cve/CVE-2019-20445
https://access.redhat.com/security/cve/CVE-2020-7238
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=jboss.amq.broker&version=7.6.0&productChanged=yes
https://access.redhat.com/documentation/en-us/red_hat_amq/7.6/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=xy5i
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pgWG
-----END PGP SIGNATURE-----