exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-0497-01

Red Hat Security Advisory 2020-0497-01
Posted Feb 13, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0497-01 - The release of Red Hat AMQ Online 1.3.3 serves as a replacement for AMQ online 1.3.2, and includes bug fixes and enhancements. Request smuggling and other security issues have been addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-20444, CVE-2019-20445, CVE-2020-7238
SHA-256 | 26852e77b838e0d5a87fe97d3c16c806d3cdf8d7434d7b5456efee625099d1f1

Red Hat Security Advisory 2020-0497-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: AMQ Online security update
Advisory ID: RHSA-2020:0497-01
Product: Red Hat JBoss AMQ
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0497
Issue date: 2020-02-13
CVE Names: CVE-2019-20444 CVE-2019-20445 CVE-2020-7238
=====================================================================

1. Summary:

An update of the Red Hat OpenShift Container Platform 3.11 and 4.1
container images is now available for Red Hat AMQ Online.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

The release of Red Hat AMQ Online 1.3.3 serves as a replacement for AMQ
online 1.3.2, and includes bug fixes and enhancements, which are documented
in the Release Notes document linked in the References.

Security Fix(es):

* netty: HTTP request smuggling (CVE-2019-20444)

* netty: HttpObjectDecoder.java allows Content-Length header to accompanied
by second Content-Length header (CVE-2019-20445)

* netty: HTTP Request Smuggling due to Transfer-Encoding whitespace
mishandling (CVE-2020-7238)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

The Red Hat OpenShift Container Platform 3.11 and 4.1 container images
provided by this update can be downloaded from the Red Hat Container
Registry at registry.access.redhat.com. Installation instructions for your
platform are available from https://access.redhat.com.

Dockerfiles and scripts should be amended either to refer to this new image
specifically, or to the latest image generally.

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

4. Bugs fixed (https://bugzilla.redhat.com/):

1796225 - CVE-2020-7238 netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling
1798509 - CVE-2019-20445 netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header
1798524 - CVE-2019-20444 netty: HTTP request smuggling

5. References:

https://access.redhat.com/security/cve/CVE-2019-20444
https://access.redhat.com/security/cve/CVE-2019-20445
https://access.redhat.com/security/cve/CVE-2020-7238
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_amq/7.5/html/release_notes_for_amq_online_1.3_on_openshift/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=2tDG
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close