Red Hat 8887 Published by

A Red Hat AMQ Broker 7.8 release and security update has been released.



RHSA-2020:5365-01: Moderate: Red Hat AMQ Broker 7.8 release and security update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat AMQ Broker 7.8 release and security update
Advisory ID: RHSA-2020:5365-01
Product: Red Hat JBoss AMQ
Advisory URL:   https://access.redhat.com/errata/RHSA-2020:5365
Issue date: 2020-12-08
Keywords: amq,messaging,integration,broker
Cross references: RHBA-2020:59621
CVE Names: CVE-2015-5183 CVE-2019-9827 CVE-2020-13932
CVE-2020-27216
=====================================================================

1. Summary:

Red Hat AMQ Broker 7.8 is now available from the Red Hat Customer Portal.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

AMQ Broker is a high-performance messaging implementation based on ActiveMQ
Artemis. It uses an asynchronous journal for fast message persistence, and
supports multiple languages, protocols, and platforms.

This release of Red Hat AMQ Broker 7.8.0 serves as a replacement for Red
Hat AMQ Broker 7.7.0, and includes security and bug fixes, and
enhancements. For further information, refer to the release notes linked to
in the References section.

Security Fix(es):

* hawtio: server side request forgery via initial /proxy/ substring of a
URI (CVE-2019-9827)

* mqtt-client: activemq: remote XSS in web console diagram plugin
(CVE-2020-13932)

* jetty: local temporary directory hijacking vulnerability (CVE-2020-27216)

* Hawtio: HTTPOnly and Secure attributes not set on cookies (CVE-2015-5183)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (  https://bugzilla.redhat.com/):

1249182 - CVE-2015-5183 Console: HTTPOnly and Secure attributes not set on cookies in Red Hat AMQ
1728604 - CVE-2019-9827 hawtio: server side request forgery via initial /proxy/ substring of a URI
1858946 - CVE-2020-13932 activemq: remote XSS in web console diagram plugin
1891132 - CVE-2020-27216 jetty: local temporary directory hijacking vulnerability

5. References:

  https://access.redhat.com/security/cve/CVE-2015-5183
  https://access.redhat.com/security/cve/CVE-2019-9827
  https://access.redhat.com/security/cve/CVE-2020-13932
  https://access.redhat.com/security/cve/CVE-2020-27216
  https://access.redhat.com/security/updates/classification/#moderate
  https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=jboss.amq.broker&version=7.8.0
  https://access.redhat.com/documentation/en-us/red_hat_amq/2020.q4/

6. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.