-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0410
           Red Hat AMQ Broker 7.8.1 release and security update
                              5 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat AMQ Broker
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Confidential Data -- Existing Account      
                   Reduced Security         -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-27218 CVE-2020-8908 

Reference:         ESB-2021.0376

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:0417

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat AMQ Broker 7.8.1 release and security update
Advisory ID:       RHSA-2021:0417-01
Product:           Red Hat JBoss AMQ
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0417
Issue date:        2021-02-04
Keywords:          amq,messaging,integration,broker
Cross references:  RHBA-2021:68136-02
CVE Names:         CVE-2020-8908 CVE-2020-27218 
=====================================================================

1. Summary:

Red Hat AMQ Broker 7.8.1 is now available from the Red Hat Customer Portal.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

AMQ Broker is a high-performance messaging implementation based on ActiveMQ
Artemis. It uses an asynchronous journal for fast message persistence, and
supports multiple languages, protocols, and platforms. 

This release of Red Hat AMQ Broker 7.8.1 serves as a replacement for Red
Hat AMQ Broker 7.8.0, and includes security and bug fixes, and
enhancements. For further information, refer to the release notes linked to
in the References section.

Security Fix(es):

* jetty: buffer not correctly recycled in Gzip Request inflation
(CVE-2020-27218)

* guava: local information disclosure via temporary directory created with
unsafe permissions (CVE-2020-8908)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1902826 - CVE-2020-27218 jetty: buffer not correctly recycled in Gzip Request inflation
1906919 - CVE-2020-8908 guava: local information disclosure via temporary directory created with unsafe permissions

5. References:

https://access.redhat.com/security/cve/CVE-2020-8908
https://access.redhat.com/security/cve/CVE-2020-27218
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=jboss.amq.broker&version=7.8.1
https://access.redhat.com/documentation/en-us/red_hat_amq/7.8/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=jpqM
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=huu3
-----END PGP SIGNATURE-----