-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3847
           Red Hat build of Eclipse Vert.x 4.1.5 security update
                             11 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat build of Eclipse Vert.x 4.1.5
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-37137 CVE-2021-37136 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3959

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat build of Eclipse Vert.x 4.1.5 security update
Advisory ID:       RHSA-2021:3959-01
Product:           Red Hat OpenShift Application Runtimes
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3959
Issue date:        2021-11-10
CVE Names:         CVE-2021-37136 CVE-2021-37137 
=====================================================================

1. Summary:

An update is now available for Red Hat build of Eclipse Vert.x.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability. For
more information, see the CVE pages listed in the References section.

2. Description:

This release of Red Hat build of Eclipse Vert.x 4.1.5 includes security
updates, bug fixes, and enhancements. For more information, see the release
notes listed in the References section.

Security Fix(es):

* netty-codec: Bzip2Decoder doesn't allow setting size restrictions for
decompressed data (CVE-2021-37136)
* netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may
buffer skippable chunks in an unnecessary way (CVE-2021-37137)

For more details about the security issues and their impact, the CVSS
score, acknowledgements, and other related information, see the CVE pages
listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link for the
update. You must be logged in to download the update.

4. Bugs fixed (https://bugzilla.redhat.com/):

2004133 - CVE-2021-37136 netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data
2004135 - CVE-2021-37137 netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way

5. References:

https://access.redhat.com/security/cve/CVE-2021-37136
https://access.redhat.com/security/cve/CVE-2021-37137
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=catRhoar.eclipse.vertx&version=4.1.5
https://access.redhat.com/documentation/en-us/red_hat_build_of_eclipse_vert.x/4.1/html/release_notes_for_eclipse_vert.x_4.1/index

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=oRqE
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XuMP
-----END PGP SIGNATURE-----