-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat AMQ Broker 7.4.5 release and security update Advisory ID: RHSA-2020:4154-01 Product: Red Hat JBoss AMQ Advisory URL: https://access.redhat.com/errata/RHSA-2020:4154 Issue date: 2020-10-01 Keywords: amq,messaging,integration,broker Cross references: RHBA-2020:59251-01 CVE Names: CVE-2015-5183 CVE-2019-9827 ==================================================================== 1. Summary: Red Hat AMQ Broker 7.4.5 is now available from the Red Hat Customer Portal. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: AMQ Broker is a high-performance messaging implementation based on ActiveMQ Artemis. It uses an asynchronous journal for fast message persistence, and supports multiple languages, protocols, and platforms. This release of Red Hat AMQ Broker 7.4.5 serves as a replacement for Red Hat AMQ Broker 7.4.4, and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Security Fix(es): * hawtio: server side request forgery via initial /proxy/ substring of a URI (CVE-2019-9827) * hawtio: HTTPOnly and Secure attributes not set on cookies (CVE-2015-5183) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. 3. Solution: Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on. The References section of this erratum contains a download link (you must log in to download the update). 4. Bugs fixed (https://bugzilla.redhat.com/): 1249182 - CVE-2015-5183 Console: HTTPOnly and Secure attributes not set on cookies in Red Hat AMQ 1728604 - CVE-2019-9827 hawtio: server side request forgery via initial /proxy/ substring of a URI 5. References: https://access.redhat.com/security/cve/CVE-2015-5183 https://access.redhat.com/security/cve/CVE-2019-9827 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=jboss.amq.broker&version=7.4.5&productChanged=yes https://access.redhat.com/documentation/en-us/red_hat_amq/7.4/ 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX3W/5tzjgjWX9erEAQjJThAApjG/bmlh+jPfK6NeBY+N2MqmZK3XbSF3 5j92jpykgAjYacWR0/KRSytbvaIYjUVzJptzvezGvn/V/O1rFLcFFkjxo34BKg0n B9u+Zi6K+QqteNjpSkCvfLQxbQsdvrchT2Z9hBHqD8iwEzpHWuXFYLJiV3JF2dJB 7AQG1blNGM5vqSQY5L4cvWQWMYkIerHDGi2U1sDmuM5VPFNPQAQJjuTHS7cKE50a OtVtFuthuQMCe/fJR6oF47p7/gAeKlGhhdMsdHL9P09//BhNebpQacnC7Ovc5K8Z MWjoWfCZ1Wwv1Xi1ws/EMs0uuXTMuJWkyKhgAyKvkmjoViq1U2KibPWNfY26KAv8 X77zWzW0pcBKtWq+h1ppjg2lNhW3uSMs+MIZML0oYT7uR2WARRlGIdu44YWy2L0m eCgZhfPDJLnXAlXYqfOmjla1NsHiCCiES0l+8vjPsO0k3DFHC7UlSa8iO14HBwlj 3mCg3F4NE/gXPJlEp1cbEeWpmTK0fEE4GVehzUcoFRIPpvHELbrgrzHsVAC2VH3p mLF+7sSad3dmAOa49aQJ98E1BP0G5yPPNAAaP54LB19O5WOTmek/2rHZNM2qbBK8 95oF1Oq/vO7JdAvUmaslbT8jnQisNOkJ3SpeMJBweJOIROyyNcfCpEARX4r1fW1O IdBGX2CR+mA=tS1o -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce