exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-8876-01

Red Hat Security Advisory 2022-8876-01
Posted Dec 7, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8876-01 - AMQ Broker is a high-performance messaging implementation based on ActiveMQ Artemis. It uses an asynchronous journal for fast message persistence, and supports multiple languages, protocols, and platforms. This release of Red Hat AMQ Broker 7.10.2 includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, protocol
systems | linux, redhat
advisories | CVE-2022-25857, CVE-2022-38749, CVE-2022-38750, CVE-2022-38751, CVE-2022-42003, CVE-2022-42004, CVE-2022-42889
SHA-256 | dd653c1e0ad52e5524dc257ed3b3491dcdb1dcd93451da4187a377acfe1bde05

Red Hat Security Advisory 2022-8876-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat AMQ Broker 7.10.2 release and security update
Advisory ID: RHSA-2022:8876-01
Product: Red Hat JBoss AMQ
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8876
Issue date: 2022-12-07
CVE Names: CVE-2022-25857 CVE-2022-38749 CVE-2022-38750
CVE-2022-38751 CVE-2022-42003 CVE-2022-42004
CVE-2022-42889
====================================================================
1. Summary:

Red Hat AMQ Broker 7.10.2 is now available from the Red Hat Customer
Portal.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

AMQ Broker is a high-performance messaging implementation based on ActiveMQ
Artemis. It uses an asynchronous journal for fast message persistence, and
supports multiple languages, protocols, and platforms.

This release of Red Hat AMQ Broker 7.10.2 includes security and bug fixes,
and enhancements. For further information, refer to the release notes
linked to in the References section.

Security Fix(es):

* (CVE-2022-25857) snakeyaml: Denial of Service due to missing nested depth
limitation for collections
* (CVE-2022-42003) jackson-databind: deep wrapper array nesting wrt
UNWRAP_SINGLE_VALUE_ARRAYS
* (CVE-2022-42004) jackson-databind: use of deeply nested arrays
* (CVE-2022-42889) apache-commons-text: variable interpolation RCE
* (CVE-2022-38749) snakeyaml: Uncaught exception in
org.yaml.snakeyaml.composer.Composer.composeSequenceNode
* (CVE-2022-38750) snakeyaml: Uncaught exception in
org.yaml.snakeyaml.constructor.BaseConstructor.constructObject
* (CVE-2022-38751) snakeyaml: Uncaught exception in
java.base/java.util.regex.Pattern$Ques.match

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

2126789 - CVE-2022-25857 snakeyaml: Denial of Service due to missing nested depth limitation for collections
2129706 - CVE-2022-38749 snakeyaml: Uncaught exception in org.yaml.snakeyaml.composer.Composer.composeSequenceNode
2129707 - CVE-2022-38750 snakeyaml: Uncaught exception in org.yaml.snakeyaml.constructor.BaseConstructor.constructObject
2129709 - CVE-2022-38751 snakeyaml: Uncaught exception in java.base/java.util.regex.Pattern$Ques.match
2135244 - CVE-2022-42003 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS
2135247 - CVE-2022-42004 jackson-databind: use of deeply nested arrays
2135435 - CVE-2022-42889 apache-commons-text: variable interpolation RCE

5. References:

https://access.redhat.com/security/cve/CVE-2022-25857
https://access.redhat.com/security/cve/CVE-2022-38749
https://access.redhat.com/security/cve/CVE-2022-38750
https://access.redhat.com/security/cve/CVE-2022-38751
https://access.redhat.com/security/cve/CVE-2022-42003
https://access.redhat.com/security/cve/CVE-2022-42004
https://access.redhat.com/security/cve/CVE-2022-42889
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=jboss.amq.broker&version=7.10.2
https://access.redhat.com/documentation/en-us/red_hat_amq_broker/7.10

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY5CNRdzjgjWX9erEAQgJ4w/+Nl6fpZuV53MwCLMMlTq9mqmJQOhpIVTh
MHbgKMqZBf+jh35l+/ZAPvrBccHGtFr6mwFoHnPyJ0zX1+ZKxa+ALGRZO9hFp8Wf
69V+6pbWZbvtPfigQzMfNYjKn7rC7YV35HXcHHq9CY4vEV3ZUUHhuuqkdcaoYqLW
ew0YghWphiLj+N1fDeDR3k2NBFR3KTT39pcnNSARzKvAYFMuVrRh+Fk7PLU9r17k
0ERItZG+As0oMTMh8Zyd+OIKVtLpNqk8h1i5CQaiP7PcP1OvuiTIe8DfVdOemx9v
I7aqRqim7cLRzJvwV6lPTvaQZEzJKVlIpM+SQ1QIkrh894unqPwtNphu/g6isPix
a+LOQrXCTOvyxapUkQtOXSGDiZMQejAEUexn5gtHM6weYVn3pbwgiXhHVxGPhyRj
gIymljxGtcGvvg5QZwKFcZN/pIssAQ8jwXaYLAiAUI46ehHHpDUMvDwnQMH4cDZw
GgIBc2EWJYeAjFkt2HEUaaSXzOB6pj2/27qXmfQkHIL7OEqF78K9M+lS62tETloU
Ph7c3M26ftcduVYZKfqNrrn6PrLkVAy3hAwyEZo0xxh5HfDGW91cSyS+stChbBt4
Ue4ETpUKlBOew2t2eF/aOmR+nOSDk0fkhwCtffbUPYpXChTXgmA6that9Z8AaXcX
CC/zwlsJt3s=FIoE
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close