-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2896
           Red Hat AMQ Streams 1.8.0 release and security update
                              27 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat AMQ Streams
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
                   Reduced Security         -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-34428 CVE-2021-29425 CVE-2021-28169
                   CVE-2021-28168 CVE-2021-28165 CVE-2021-28164
                   CVE-2021-28163 CVE-2021-27568 CVE-2021-21409
                   CVE-2021-21295 CVE-2021-21290 CVE-2017-18640

Reference:         ESB-2021.2731
                   ESB-2021.2416
                   ESB-2021.2177

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3225

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat AMQ Streams 1.8.0 release and security update
Advisory ID:       RHSA-2021:3225-01
Product:           Red Hat JBoss AMQ
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3225
Issue date:        2021-08-19
CVE Names:         CVE-2017-18640 CVE-2021-21290 CVE-2021-21295 
                   CVE-2021-21409 CVE-2021-27568 CVE-2021-28163 
                   CVE-2021-28164 CVE-2021-28165 CVE-2021-28168 
                   CVE-2021-28169 CVE-2021-29425 CVE-2021-34428 
=====================================================================

1. Summary:

Red Hat AMQ Streams 1.8.0 is now available from the Red Hat Customer
Portal.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat AMQ Streams, based on the Apache Kafka project, offers a
distributed backbone that allows microservices and other applications to
share data with extremely high throughput and extremely low latency. 

This release of Red Hat AMQ Streams 1.8.0 serves as a replacement for Red
Hat AMQ Streams 1.7.0, and includes security and bug fixes, and
enhancements.

Security Fix(es):

* snakeyaml: Billion laughs attack via alias feature (CVE-2017-18640)

* netty: Information disclosure via the local system temporary directory
(CVE-2021-21290)

* netty: possible request smuggling in HTTP/2 due missing validation
(CVE-2021-21295)

* netty: Request smuggling via content-length header (CVE-2021-21409)

* json-smart: uncaught exception may lead to crash or information
disclosure (CVE-2021-27568)

* jetty: Symlink directory exposes webapp directory contents
(CVE-2021-28163)

* jetty: Ambiguous paths can access WEB-INF (CVE-2021-28164)

* jetty: Resource exhaustion when receiving an invalid large TLS frame
(CVE-2021-28165)

* jersey: Local information disclosure via system temporary directory
(CVE-2021-28168)

* jetty: requests to the ConcatServlet and WelcomeFilter are able to access
protected resources within the WEB-INF directory (CVE-2021-28169)

* apache-commons-io: Limited path traversal in Apache Commons IO 2.2 to 2.6
(CVE-2021-29425)

* jetty: SessionListener can prevent a session from being invalidated
breaking logout (CVE-2021-34428)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1785376 - CVE-2017-18640 snakeyaml: Billion laughs attack via alias feature
1927028 - CVE-2021-21290 netty: Information disclosure via the local system temporary directory
1937364 - CVE-2021-21295 netty: possible request smuggling in HTTP/2 due missing validation
1939839 - CVE-2021-27568 json-smart: uncaught exception may lead to crash or information disclosure
1944888 - CVE-2021-21409 netty: Request smuggling via content-length header
1945710 - CVE-2021-28163 jetty: Symlink directory exposes webapp directory contents
1945712 - CVE-2021-28164 jetty: Ambiguous paths can access WEB-INF
1945714 - CVE-2021-28165 jetty: Resource exhaustion when receiving an invalid large TLS frame
1948752 - CVE-2021-29425 apache-commons-io: Limited path traversal in Apache Commons IO 2.2 to 2.6
1953024 - CVE-2021-28168 jersey: Local information disclosure via system temporary directory
1971016 - CVE-2021-28169 jetty: requests to the ConcatServlet and WelcomeFilter are able to access protected resources within the WEB-INF directory
1974891 - CVE-2021-34428 jetty: SessionListener can prevent a session from being invalidated breaking logout

5. References:

https://access.redhat.com/security/cve/CVE-2017-18640
https://access.redhat.com/security/cve/CVE-2021-21290
https://access.redhat.com/security/cve/CVE-2021-21295
https://access.redhat.com/security/cve/CVE-2021-21409
https://access.redhat.com/security/cve/CVE-2021-27568
https://access.redhat.com/security/cve/CVE-2021-28163
https://access.redhat.com/security/cve/CVE-2021-28164
https://access.redhat.com/security/cve/CVE-2021-28165
https://access.redhat.com/security/cve/CVE-2021-28168
https://access.redhat.com/security/cve/CVE-2021-28169
https://access.redhat.com/security/cve/CVE-2021-29425
https://access.redhat.com/security/cve/CVE-2021-34428
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=jboss.amq.streams&version=1.8.0

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=jt5P
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BxR2
-----END PGP SIGNATURE-----