-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.4029
           Red Hat AMQ Broker 7.9.1 release and security update
                              1 December 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat AMQ Broker 7.9.1
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-37137 CVE-2021-37136 

Reference:         ESB-2021.3847

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:4851

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: Red Hat AMQ Broker 7.9.1 release and security update
Advisory ID:       RHSA-2021:4851-01
Product:           Red Hat JBoss AMQ
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4851
Issue date:        2021-11-30
Keywords:          amq,messaging,integration,broker
CVE Names:         CVE-2021-37136 CVE-2021-37137 
=====================================================================

1. Summary:

Red Hat AMQ Broker 7.9.1 is now available from the Red Hat Customer Portal.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

AMQ Broker is a high-performance messaging implementation based on ActiveMQ
Artemis. It uses an asynchronous journal for fast message persistence, and
supports multiple languages, protocols, and platforms.

This release of Red Hat AMQ Broker 7.9.1 serves as a replacement for Red
Hat AMQ Broker 7.9.0, and includes security and bug fixes, and
enhancements. For further information, refer to the release notes linked to
in the References section.

Security Fix(es):

* netty-codec: Bzip2Decoder doesn't allow setting size restrictions for
decompressed data (CVE-2021-37136)

* netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may
buffer skippable chunks in an unnecessary way (CVE-2021-37137)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

2004133 - CVE-2021-37136 netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data
2004135 - CVE-2021-37137 netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way

5. References:

https://access.redhat.com/security/cve/CVE-2021-37136
https://access.redhat.com/security/cve/CVE-2021-37137
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=jboss.amq.broker&version=7.9.1
https://access.redhat.com/documentation/en-us/red_hat_amq/2021.q4

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYaY4ONzjgjWX9erEAQjwTQ/+KvM3XfnqjXhDVOI0kOxvqXFsIdvxXL6v
u6Og2TDZEKMjq3RYraBPFF8GPdARK2hACNS7dgnoD2uGgpIyeqWLN3lHv+kUUS0W
I6fKcbC0rnEfRWTUoCRZ7jY9DQiJzOVyfAe1SgTv6csrzhEGTJRhMR05kE4yr3Aa
YXt/oXcjgOVw3QoxZ/RY7YFOOwXH4OIx9iMn0t/vITwzba92PoUHYWfvkaHqSyxU
3p1bk1Y+5fW8neS6WCapgYMGgf/KoA0YJNF5L6GEPaBfPfQWb7qmGcZCyTpVvRJI
6lwjgbun+u2bzQYXKoD96kDvJ7j+DI+JTdLE3ZymU5vZKOarHnGhrrZUnFaieR4G
fj/v5p3YRvpoE5Xv43CLX3DoBBvA8awyQSgz0AC/YkvAn7webYiCnbOlaQluMnMC
dApR4oJjkB7zVmnnG2r4OLHdmPwsUGHvlGQNwRx5h7u0ghZfumUwyLMaudBvAKx3
hZbN4b6RgJLEeGI/8L823iWQs82vL5b0EP1EEYKrwenK4kTQdJtLgbXy1Wnz89sQ
PGLEqhWQ+R3SuEwZQt2U0CtGVkm5FUCrHlhfPYSpXxNwESKSPgKLajpiW4IgoiF9
CvRXH9Jz8WLANcQKiqbvRLXav1t9/0JyB/3bl+xWt93LtLb4doo1/aiRZSrpfc57
bxbuWYV2WT4=
=Vz1/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYaavkuNLKJtyKPYoAQgGjw/+NeodYH0CRsiAoJjQPW3vIC9VhNZfS2Zy
GMmeBRUgb5Lil8txlLPoRRUUq/Zg3vWqcGFrCVXeDqRIZHCE9oyb0K33eBSN66cG
wPXizrR2Tlm3ijV10gYJczj6VWKa69tgQrGBLw6XoAFXskqgHpTADFbM1EjsZc+H
iItDPA0ZPcuhcqLF22L4PuTJ63cW7jS9fcB6mjfLMoAqd6f+uxxbh3v5rmg2x1uO
PS6c/1V4/7W9Rjr5wKBJLFBSts2i9HlWbWy3gv+CJupvu5KPjrdxPNrMN7p+Mqdd
8J64SozopspMNGSdiO9v9pIeYW/g8biqJqR1FQcWwuMByblyQ78hcK5uHpljXurR
XC9VnWTcoX0Eum6vb9hZw3ZxFRm0+b6XK98+AsviFtc+GD6PaQGqaf8GWnJQyVR+
0bm/3Uz3SKXAep3q1J1q9xQbEYbSKZgd3YaLySvfxwBMeUJ7Vf4TMoYqCDNr2O07
0cFEhUNco4rrlScscKfPGVTCeAXR/tee6BUFdqxHDQ7xkfZ3kQdWxubrE58a1rru
VWwOxsep5/CIkZkaVZ25CaU+lwHlOoarc3Btq47mpGB+22xx+/JCgdh3XjcGdtGd
pmxQhkXfoWE854i+/Hmu7VTlvgiBSelvBIJ3xCNsoiiuRrs8odU+yydbyz6u373V
y3vtDI1YJq8=
=IMwj
-----END PGP SIGNATURE-----