-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat AMQ Broker 7.6 release and security update Advisory ID: RHSA-2020:0922-01 Product: Red Hat JBoss AMQ Advisory URL: https://access.redhat.com/errata/RHSA-2020:0922 Issue date: 2020-03-23 Keywords: amq,messaging,integration,broker Cross references: RHEA-2020:51700-01 CVE Names: CVE-2019-0222 CVE-2019-9511 CVE-2019-9512 CVE-2019-9514 CVE-2019-9515 CVE-2019-9516 CVE-2019-9517 CVE-2019-9518 CVE-2019-10241 CVE-2019-10247 CVE-2019-16869 CVE-2019-20444 CVE-2019-20445 CVE-2020-7238 ===================================================================== 1. Summary: Red Hat AMQ Broker 7.6 is now available from the Red Hat Customer Portal. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: AMQ Broker is a high-performance messaging implementation based on ActiveMQ Artemis. It uses an asynchronous journal for fast message persistence, and supports multiple languages, protocols, and platforms. This release of Red Hat AMQ Broker 7.6.0 serves as a replacement for Red Hat AMQ Broker 7.5.0, and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Security Fix(es): * netty: HTTP request smuggling (CVE-2019-20444) * netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header (CVE-2019-20445) * jetty: HTTP/2: large amount of data requests leads to denial of service (CVE-2019-9511) * jetty: HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512) * jetty: HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514) * jetty: HTTP/2: flood using SETTINGS frames results in unbounded memory growth (CVE-2019-9515) * jetty: HTTP/2: 0-length headers lead to denial of service (CVE-2019-9516) * jetty: HTTP/2: request for large response leads to denial of service (CVE-2019-9517) * jetty: HTTP/2: flood using empty frames results in excessive resource consumption (CVE-2019-9518) * jetty: using specially formatted URL against DefaultServlet or ResourceHandler leads to XSS conditions (CVE-2019-10241) * jetty: error path information disclosure (CVE-2019-10247) * mqtt-client: activemq: Corrupt MQTT frame can cause broker shutdown (CVE-2019-0222) * netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers (CVE-2019-16869) * netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling (CVE-2020-7238) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. 3. Solution: Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on. The References section of this erratum contains a download link (you must log in to download the update). 4. Bugs fixed (https://bugzilla.redhat.com/): 1696012 - CVE-2019-0222 activemq: Corrupt MQTT frame can cause broker shutdown 1705924 - CVE-2019-10241 jetty: using specially formatted URL against DefaultServlet or ResourceHandler leads to XSS conditions 1705993 - CVE-2019-10247 jetty: error path information disclosure 1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth 1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth 1735745 - CVE-2019-9515 HTTP/2: flood using SETTINGS frames results in unbounded memory growth 1735749 - CVE-2019-9518 HTTP/2: flood using empty frames results in excessive resource consumption 1741860 - CVE-2019-9511 HTTP/2: large amount of data requests leads to denial of service 1741864 - CVE-2019-9516 HTTP/2: 0-length headers lead to denial of service 1741868 - CVE-2019-9517 HTTP/2: request for large response leads to denial of service 1758619 - CVE-2019-16869 netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers 1796225 - CVE-2020-7238 netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling 1798509 - CVE-2019-20445 netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header 1798524 - CVE-2019-20444 netty: HTTP request smuggling 5. References: https://access.redhat.com/security/cve/CVE-2019-0222 https://access.redhat.com/security/cve/CVE-2019-9511 https://access.redhat.com/security/cve/CVE-2019-9512 https://access.redhat.com/security/cve/CVE-2019-9514 https://access.redhat.com/security/cve/CVE-2019-9515 https://access.redhat.com/security/cve/CVE-2019-9516 https://access.redhat.com/security/cve/CVE-2019-9517 https://access.redhat.com/security/cve/CVE-2019-9518 https://access.redhat.com/security/cve/CVE-2019-10241 https://access.redhat.com/security/cve/CVE-2019-10247 https://access.redhat.com/security/cve/CVE-2019-16869 https://access.redhat.com/security/cve/CVE-2019-20444 https://access.redhat.com/security/cve/CVE-2019-20445 https://access.redhat.com/security/cve/CVE-2020-7238 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=jboss.amq.broker&version=7.6.0&productChanged=yes https://access.redhat.com/documentation/en-us/red_hat_amq/7.6/ 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXnhxrtzjgjWX9erEAQiPTA/+MhpSrUx6KFSf9WJuI8EHiV9dj4ZYtZAu dEz4yJEttFIqpvrDMOLyPWDBykumLZ0ntMepxZNeQ2Ae1pRAdoZqjva6f4Frhylr tx5CL9QwKQ3HCN6Q5P/P68CbpvjrTE9vEUb0OOnuEJDECjz0nrsSbC99MMY4H6ez Phh/+SRFzZOdrNZNDsqLlbES6FqfNRj7NRFm5k9rgr8DTsAsB6ixJtBFJ/yWGkdn c+fJhNYFOB/aKit8O5VVVl+r4XU4yFu0DdLQhy8csgl6SGbup+uwmnQxu3LEJa4z C3GWrs2PqPH0e8Ezv9vHJHhQA+gJoSi3216uTRL4pEDS3gwZei5y4BNZZu6iFD6U vjAf87LqTLd1VOS/OdM7nMNJ65i1f1qf37bm+rROk2j30zlSYrk5NLDOLPADp7NM YhtUxM/6abI4YnGDo4e5a7tB6VD21twC+jE9pLWUjtubEQ3QVAM/NZD0SOhFaKGo H35W/ZZrLCzx7tuxRxRWcz6dXTzfndVkE8FRGzKaKwwzx8hsDlePr0m8lueu6X3d HAwjXOyIEig+8xljJokn2cNo9E8ZD/09RlFtMoYYVQMZF8xvY3EuromlREsm+bHg 3+NJ2HpYS4vX2mGC3gYL/URJjF8CdmKn0UVqWjkoRL+51c+Whx7/7K+a/4087JkT fBrwho1Vp9k= =xy5i -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce