-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0195
           Red Hat AMQ Streams 2.0.0 release and security update
                              14 January 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat AMQ Streams
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
                   Reduced Security                -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-44832 CVE-2021-38153 CVE-2021-37137
                   CVE-2021-37136 CVE-2021-34429 

Reference:         ASB-2021.0244.6
                   ESB-2022.0193
                   ESB-2022.0125
                   ESB-2022.0051

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:0138

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat AMQ Streams 2.0.0 release and security update
Advisory ID:       RHSA-2022:0138-01
Product:           Red Hat JBoss AMQ
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0138
Issue date:        2022-01-13
Cross references:  CVE-2021-34429 CVE-2021-38153 CVE-2021-37137 CVE-2021-37136 CVE-2021-44832 
CVE Names:         CVE-2021-34429 CVE-2021-37136 CVE-2021-37137 
                   CVE-2021-38153 CVE-2021-44832 
=====================================================================

1. Summary:

Red Hat AMQ Streams 2.0.0 is now available from the Red Hat Customer
Portal.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat AMQ Streams, based on the Apache Kafka project, offers a
distributed backbone that allows microservices and other applications to
share data with extremely high throughput and extremely low latency.

This release of Red Hat AMQ Streams 2.0.0 serves as a replacement for Red
Hat AMQ Streams 1.8.4, and includes security and bug fixes, and
enhancements.

Security Fix(es):

* jetty: crafted URIs allow bypassing security constraints (CVE-2021-34429)

* netty-codec: Bzip2Decoder doesn't allow setting size restrictions for
decompressed data (CVE-2021-37136)

* netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may
buffer skippable chunks in an unnecessary way (CVE-2021-37137)

* Kafka: Timing Attack Vulnerability for Apache Kafka Connect and Clients
(CVE-2021-38153)

* log4j-core: remote code execution via JDBC Appender (CVE-2021-44832)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1985223 - CVE-2021-34429 jetty: crafted URIs allow bypassing security constraints
2004133 - CVE-2021-37136 netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data
2004135 - CVE-2021-37137 netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way
2009041 - CVE-2021-38153 Kafka: Timing Attack Vulnerability for Apache Kafka Connect and Clients
2035951 - CVE-2021-44832 log4j-core: remote code execution via JDBC Appender

5. References:

https://access.redhat.com/security/cve/CVE-2021-34429
https://access.redhat.com/security/cve/CVE-2021-37136
https://access.redhat.com/security/cve/CVE-2021-37137
https://access.redhat.com/security/cve/CVE-2021-38153
https://access.redhat.com/security/cve/CVE-2021-44832
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=jboss.amq.streams&version=2.0.0

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYeBrYNzjgjWX9erEAQiMmA//QMy0pzkNbwRhQCwBMvH9Ui7yYr2uaEd7
Eka3AZDiWFTuozAdKhlGqKgwCIrYiHtazg1+lbz00mAYnjmljOSjDQ/M+11jeneO
m9aNjZlpb7NtgIPRszQ/Ei53LRDHboWPVASvE8ectVG2cigXQqL2WfImPCtfXIGf
tc6socUa83fQ7gVvkQfwtZOXwqFwNZRl2Zl5CdwdCRlIzG7pXqNlLv5EJr779cf2
z7Jz7n3faefDztog7i69/bHXHr0PSz93JQ2FGCj9+nKd+g4YmwKMD9QdmYdmsNCR
qfOeSguPKEM3YK3if0K0T2SmxQxq13RZWFAdgN5hFXxzDa6xX2J5TVcu3FoiBHA4
21uqCQEWqJntvZYJKRtE9hBLTw1qHLpfDz8RdonQaAaRgwZV8k5WJ1+0ly+tm+3z
I455bMmPiW6YMH92/1JLrP7WRT5O9QUb9Eaxya2gt04FBifuDF2SyuE/7kS4knsI
K7oVp/YjYIhc0h8RO8YjhnXQShATZqxVApbYEXUNui1k+PYwDo1bu3grBCifZR6q
aqghZeB1TLahB+vrf2O5zRlpbOv86jTD6U/9eN2TQ3XmfqjxPR5wRImX2CrSSBP8
+gSu89pIMwAFs5tmKyV0ayMTnyJkJqzxjeN/Gp0GTrjizzWJNz3QfE8FyOe302Y+
4IJt5YgL8Eo=
=ONcY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6t9f
-----END PGP SIGNATURE-----