-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3256
           Red Hat AMQ Broker 7.9.0 release and security update
                              1 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat AMQ Broker
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
                   Reduced Security         -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-34429 CVE-2021-34428 CVE-2021-29425
                   CVE-2021-28169 CVE-2021-28165 CVE-2021-28164
                   CVE-2021-28163 CVE-2021-21409 CVE-2021-21295
                   CVE-2021-21290 CVE-2021-20289 CVE-2021-3763
                   CVE-2021-3425 CVE-2020-27223 CVE-2020-13956

Reference:         ESB-2021.3208
                   ESB-2021.2896
                   ESB-2021.1571

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3700

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat AMQ Broker 7.9.0 release and security update
Advisory ID:       RHSA-2021:3700-01
Product:           Red Hat JBoss AMQ
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3700
Issue date:        2021-09-30
Keywords:          amq,messaging,integration,broker
CVE Names:         CVE-2020-13956 CVE-2020-27223 CVE-2021-3425 
                   CVE-2021-3763 CVE-2021-20289 CVE-2021-21290 
                   CVE-2021-21295 CVE-2021-21409 CVE-2021-28163 
                   CVE-2021-28164 CVE-2021-28165 CVE-2021-28169 
                   CVE-2021-29425 CVE-2021-34428 CVE-2021-34429 
=====================================================================

1. Summary:

Red Hat AMQ Broker 7.9.0 is now available from the Red Hat Customer Portal.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

AMQ Broker is a high-performance messaging implementation based on ActiveMQ
Artemis. It uses an asynchronous journal for fast message persistence, and
supports multiple languages, protocols, and platforms. 

This release of Red Hat AMQ Broker 7.9.0 serves as a replacement for Red
Hat AMQ Broker 7.8.2, and includes security and bug fixes, and
enhancements. For further information, refer to the release notes linked to
in the References section.

Security Fix(es):

* httpclient: apache-httpclient: incorrect handling of malformed authority
component in request URIs (CVE-2020-13956)

* jetty: request containing multiple Accept headers with a large number of
"quality" parameters may lead to DoS (CVE-2020-27223)

* resteasy-jaxrs: resteasy: Error message exposes endpoint class
information (CVE-2021-20289)

* netty: Information disclosure via the local system temporary directory
(CVE-2021-21290)

* netty: possible request smuggling in HTTP/2 due missing validation
(CVE-2021-21295)

* netty: Request smuggling via content-length header (CVE-2021-21409)

* jetty-server: jetty: Symlink directory exposes webapp directory contents
(CVE-2021-28163)

* jetty-server: jetty: Ambiguous paths can access WEB-INF (CVE-2021-28164)

* jetty-server: jetty: Resource exhaustion when receiving an invalid large
TLS frame (CVE-2021-28165)

* jetty-server: jetty: requests to the ConcatServlet and WelcomeFilter are
able to access protected resources within the WEB-INF directory
(CVE-2021-28169)

* commons-io: apache-commons-io: Limited path traversal in Apache Commons
IO 2.2 to 2.6 (CVE-2021-29425)

* broker: Red Hat AMQ Broker: discloses JDBC username and password in the
application log file (CVE-2021-3425)

* jetty-server: jetty: SessionListener can prevent a session from being
invalidated breaking logout (CVE-2021-34428)

* jetty-server: jetty: crafted URIs allow bypassing security constraints
(CVE-2021-34429)

* broker: AMQ Broker 7: Incorrect privilege in Management Console
(CVE-2021-3763)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1886587 - CVE-2020-13956 apache-httpclient: incorrect handling of malformed authority component in request URIs
1927028 - CVE-2021-21290 netty: Information disclosure via the local system temporary directory
1934116 - CVE-2020-27223 jetty: request containing multiple Accept headers with a large number of "quality" parameters may lead to DoS
1935927 - CVE-2021-20289 resteasy: Error message exposes endpoint class information
1936629 - CVE-2021-3425 Red Hat AMQ Broker: discloses JDBC username and password in the application log file
1937364 - CVE-2021-21295 netty: possible request smuggling in HTTP/2 due missing validation
1944888 - CVE-2021-21409 netty: Request smuggling via content-length header
1945710 - CVE-2021-28163 jetty: Symlink directory exposes webapp directory contents
1945712 - CVE-2021-28164 jetty: Ambiguous paths can access WEB-INF
1945714 - CVE-2021-28165 jetty: Resource exhaustion when receiving an invalid large TLS frame
1948752 - CVE-2021-29425 apache-commons-io: Limited path traversal in Apache Commons IO 2.2 to 2.6
1971016 - CVE-2021-28169 jetty: requests to the ConcatServlet and WelcomeFilter are able to access protected resources within the WEB-INF directory
1974891 - CVE-2021-34428 jetty: SessionListener can prevent a session from being invalidated breaking logout
1985223 - CVE-2021-34429 jetty: crafted URIs allow bypassing security constraints
2000654 - CVE-2021-3763 AMQ Broker 7: Incorrect privilege in Management Console

5. References:

https://access.redhat.com/security/cve/CVE-2020-13956
https://access.redhat.com/security/cve/CVE-2020-27223
https://access.redhat.com/security/cve/CVE-2021-3425
https://access.redhat.com/security/cve/CVE-2021-3763
https://access.redhat.com/security/cve/CVE-2021-20289
https://access.redhat.com/security/cve/CVE-2021-21290
https://access.redhat.com/security/cve/CVE-2021-21295
https://access.redhat.com/security/cve/CVE-2021-21409
https://access.redhat.com/security/cve/CVE-2021-28163
https://access.redhat.com/security/cve/CVE-2021-28164
https://access.redhat.com/security/cve/CVE-2021-28165
https://access.redhat.com/security/cve/CVE-2021-28169
https://access.redhat.com/security/cve/CVE-2021-29425
https://access.redhat.com/security/cve/CVE-2021-34428
https://access.redhat.com/security/cve/CVE-2021-34429
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=jboss.amq.broker&version=7.9.0
https://access.redhat.com/documentation/en-us/red_hat_amq/2021.q4

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=l+R3
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=26ap
-----END PGP SIGNATURE-----