-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2357
           Red Hat AMQ Broker 7.8.2 release and security update
                               13 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat AMQ Broker
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
                   Reduced Security         -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-28165 CVE-2021-28164 CVE-2021-28163
                   CVE-2021-21409 CVE-2021-21295 CVE-2021-21290
                   CVE-2021-3425 CVE-2020-27223 

Reference:         ESB-2021.1640
                   ESB-2021.1571

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2689

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat AMQ Broker 7.8.2 release and security update
Advisory ID:       RHSA-2021:2689-01
Product:           Red Hat JBoss AMQ
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2689
Issue date:        2021-07-12
Keywords:          amq,messaging,integration,broker
Cross references:  RHBA-2021:77314-01
CVE Names:         CVE-2020-27223 CVE-2021-3425 CVE-2021-21290 
                   CVE-2021-21295 CVE-2021-21409 CVE-2021-28163 
                   CVE-2021-28164 CVE-2021-28165 
=====================================================================

1. Summary:

Red Hat AMQ Broker 7.8.2 is now available from the Red Hat Customer Portal.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

AMQ Broker is a high-performance messaging implementation based on ActiveMQ
Artemis. It uses an asynchronous journal for fast message persistence, and
supports multiple languages, protocols, and platforms. 

This release of Red Hat AMQ Broker 7.8.2 serves as a replacement for Red
Hat AMQ Broker 7.8.1, and includes security and bug fixes, and
enhancements. For further information, refer to the release notes linked to
in the References section.

Security Fix(es):

* jetty: request containing multiple Accept headers with a large number of
"quality" parameters may lead to DoS (CVE-2020-27223)

* Red Hat AMQ Broker: discloses JDBC username and password in the
application log file (CVE-2021-3425)

* netty: Information disclosure via the local system temporary directory
(CVE-2021-21290)

* netty: possible request smuggling in HTTP/2 due missing validation
(CVE-2021-21295)

* netty: Request smuggling via content-length header (CVE-2021-21409)

* jetty: Symlink directory exposes webapp directory contents
(CVE-2021-28163)

* jetty: Ambiguous paths can access WEB-INF (CVE-2021-28164)

* jetty: Resource exhaustion when receiving an invalid large TLS frame
(CVE-2021-28165)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1927028 - CVE-2021-21290 netty: Information disclosure via the local system temporary directory
1934116 - CVE-2020-27223 jetty: request containing multiple Accept headers with a large number of "quality" parameters may lead to DoS
1936629 - CVE-2021-3425 Red Hat AMQ Broker: discloses JDBC username and password in the application log file
1937364 - CVE-2021-21295 netty: possible request smuggling in HTTP/2 due missing validation
1944888 - CVE-2021-21409 netty: Request smuggling via content-length header
1945710 - CVE-2021-28163 jetty: Symlink directory exposes webapp directory contents
1945712 - CVE-2021-28164 jetty: Ambiguous paths can access WEB-INF
1945714 - CVE-2021-28165 jetty: Resource exhaustion when receiving an invalid large TLS frame

5. References:

https://access.redhat.com/security/cve/CVE-2020-27223
https://access.redhat.com/security/cve/CVE-2021-3425
https://access.redhat.com/security/cve/CVE-2021-21290
https://access.redhat.com/security/cve/CVE-2021-21295
https://access.redhat.com/security/cve/CVE-2021-21409
https://access.redhat.com/security/cve/CVE-2021-28163
https://access.redhat.com/security/cve/CVE-2021-28164
https://access.redhat.com/security/cve/CVE-2021-28165
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=jboss.amq.broker&version=7.8.2
https://access.redhat.com/documentation/en-us/red_hat_amq/2020.q4/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=z7Yt
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Lkxf
-----END PGP SIGNATURE-----