Red Hat 8944 Published by

A Red Hat AMQ Broker 7.11.0 release and security update has been released.



RHSA-2023:1661-01: Important: Red Hat AMQ Broker 7.11.0 release and security update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat AMQ Broker 7.11.0 release and security update
Advisory ID: RHSA-2023:1661-01
Product: Red Hat JBoss AMQ
Advisory URL:   https://access.redhat.com/errata/RHSA-2023:1661
Issue date: 2023-04-05
CVE Names: CVE-2022-1278 CVE-2022-2047 CVE-2022-3782
CVE-2022-22970 CVE-2022-22971
=====================================================================

1. Summary:

Red Hat AMQ Broker 7.11.0 is now available from the Red Hat Customer
Portal.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

AMQ Broker is a high-performance messaging implementation based on ActiveMQ
Artemis. It uses an asynchronous journal for fast message persistence, and
supports multiple languages, protocols, and platforms.

This release of Red Hat AMQ Broker 7.11.0 includes security and bug fixes,
and enhancements. For further information, refer to the release notes
linked to in the References section.

Security Fix(es):

* keycloak: path traversal via double URL encoding (CVE-2022-3782)

* springframework: DoS via data binding to multipartFile or servlet part
(CVE-2022-22970)

* springframework: DoS with STOMP over WebSocket (CVE-2022-22971)

* WildFly: possible information disclosure (CVE-2022-1278)

* jetty-http: improver hostname input handling (CVE-2022-2047)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (  https://bugzilla.redhat.com/):

2073401 - CVE-2022-1278 WildFly: possible information disclosure
2087272 - CVE-2022-22970 springframework: DoS via data binding to multipartFile or servlet part
2087274 - CVE-2022-22971 springframework: DoS with STOMP over WebSocket
2116949 - CVE-2022-2047 jetty-http: improver hostname input handling
2138971 - CVE-2022-3782 keycloak: path traversal via double URL encoding

5. References:

  https://access.redhat.com/security/cve/CVE-2022-1278
  https://access.redhat.com/security/cve/CVE-2022-2047
  https://access.redhat.com/security/cve/CVE-2022-3782
  https://access.redhat.com/security/cve/CVE-2022-22970
  https://access.redhat.com/security/cve/CVE-2022-22971
  https://access.redhat.com/security/updates/classification/#important
  https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=jboss.amq.broker&version=7.11.0
  https://access.redhat.com/documentation/en-us/red_hat_amq_broker/7.11

6. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.