-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3425
                 Red Hat AMQ Broker 7.4.5 security update
                              2 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat AMQ Broker
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9827 CVE-2015-5183 

Reference:         ESB-2020.2999
                   ESB-2020.2588
                   ESB-2020.2205
                   ESB-2018.2954

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:4154

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat AMQ Broker 7.4.5 release and security update
Advisory ID:       RHSA-2020:4154-01
Product:           Red Hat JBoss AMQ
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4154
Issue date:        2020-10-01
Keywords:          amq,messaging,integration,broker
Cross references:  RHBA-2020:59251-01
CVE Names:         CVE-2015-5183 CVE-2019-9827 
=====================================================================

1. Summary:

Red Hat AMQ Broker 7.4.5 is now available from the Red Hat Customer Portal.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

AMQ Broker is a high-performance messaging implementation based on ActiveMQ
Artemis. It uses an asynchronous journal for fast message persistence, and
supports multiple languages, protocols, and platforms. 

This release of Red Hat AMQ Broker 7.4.5 serves as a replacement for Red
Hat AMQ Broker 7.4.4, and includes security and bug fixes, and
enhancements. For further information, refer to the release notes linked to
in the References section.

Security Fix(es):

* hawtio: server side request forgery via initial /proxy/ substring of a
URI (CVE-2019-9827)

* hawtio: HTTPOnly and Secure attributes not set on cookies (CVE-2015-5183)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1249182 - CVE-2015-5183 Console: HTTPOnly and Secure attributes not set on cookies in Red Hat AMQ
1728604 - CVE-2019-9827 hawtio: server side request forgery via initial /proxy/ substring of a URI

5. References:

https://access.redhat.com/security/cve/CVE-2015-5183
https://access.redhat.com/security/cve/CVE-2019-9827
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=jboss.amq.broker&version=7.4.5&productChanged=yes
https://access.redhat.com/documentation/en-us/red_hat_amq/7.4/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=tS1o
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pkE3
-----END PGP SIGNATURE-----