-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0930
            Red Hat Integration Debezium 1.4.2 security update
                               17 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Integration Debezium 1.4.2
Publisher:         Red Hat
Operating System:  Red Hat
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Access Confidential Data -- Remote with User Interaction
                   Reduced Security         -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20328  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:0871

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running Red Hat Integration Debezium 1.4.2 check for an updated 
         version of the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Integration Debezium 1.4.2 security update
Advisory ID:       RHSA-2021:0871-01
Product:           Red Hat Integration
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0871
Issue date:        2021-03-16
CVE Names:         CVE-2021-20328 
=====================================================================

1. Summary:

An update for Debezium MongoDB connector is now available for Red Hat
Integration.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

MongoDB is a higly-scalable document database. The Debezium MongoDB
connector includes Java driver to access a MongoDB database.

Security Fix(es):

* mongodb-driver: mongo-java-driver: client-side field level encryption not
verifying KMS host name (CVE-2021-20328)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

To apply this update just follow standard installation procedure

https://access.redhat.com/documentation/en-us/red_hat_integration/2021.q1/h
tml/installing_debezium_on_openshift/installing-debezium-connectors-debeziu
m

4. Bugs fixed (https://bugzilla.redhat.com/):

1934236 - CVE-2021-20328 mongo-java-driver: client-side field level encryption not verifying KMS host name

5. References:

https://access.redhat.com/security/cve/CVE-2021-20328
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=red.hat.integration&version=2021-Q1

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ExJp
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sQxB
-----END PGP SIGNATURE-----