-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat AMQ Streams 2.1.0 release and security update
Advisory ID:       RHSA-2022:1345-01
Product:           Red Hat JBoss AMQ
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1345
Issue date:        2022-04-13
CVE Names:         CVE-2021-3520 CVE-2021-43797 
====================================================================
1. Summary:

Red Hat AMQ Streams 2.1.0 is now available from the Red Hat Customer
Portal.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat AMQ Streams, based on the Apache Kafka project, offers a
distributed backbone that allows microservices and other applications to
share data with extremely high throughput and extremely low latency.

This release of Red Hat AMQ Streams 2.1.0 serves as a replacement for Red
Hat AMQ Streams 2.0.1, and includes security and bug fixes, and
enhancements.

Security Fix(es):

* lz4: memory corruption due to an integer overflow bug caused by memmove
argument [amq-st-1] (CVE-2021-3520)

* netty: control chars in header names may lead to HTTP request smuggling
[amq-st-1] (CVE-2021-43797)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1954559 - CVE-2021-3520 lz4: memory corruption due to an integer overflow bug caused by memmove argument
2031958 - CVE-2021-43797 netty: control chars in header names may lead to HTTP request smuggling

5. References:

https://access.redhat.com/security/cve/CVE-2021-3520
https://access.redhat.com/security/cve/CVE-2021-43797
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=jboss.amq.streams&version=2.1.0

6. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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BmlQ
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-1345:01 Moderate: Red Hat AMQ Streams 2.1.0 release and

Red Hat AMQ Streams 2.1.0 is now available from the Red Hat Customer Portal

Summary

Red Hat AMQ Streams, based on the Apache Kafka project, offers a distributed backbone that allows microservices and other applications to share data with extremely high throughput and extremely low latency.
This release of Red Hat AMQ Streams 2.1.0 serves as a replacement for Red Hat AMQ Streams 2.0.1, and includes security and bug fixes, and enhancements.
Security Fix(es):
* lz4: memory corruption due to an integer overflow bug caused by memmove argument [amq-st-1] (CVE-2021-3520)
* netty: control chars in header names may lead to HTTP request smuggling [amq-st-1] (CVE-2021-43797)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.
The References section of this erratum contains a download link (you must log in to download the update).

References

https://access.redhat.com/security/cve/CVE-2021-3520 https://access.redhat.com/security/cve/CVE-2021-43797 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=jboss.amq.streams&version=2.1.0

Package List


Severity
Advisory ID: RHSA-2022:1345-01
Product: Red Hat JBoss AMQ
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1345
Issued Date: : 2022-04-13
CVE Names: CVE-2021-3520 CVE-2021-43797

Topic

Red Hat AMQ Streams 2.1.0 is now available from the Red Hat CustomerPortal.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

1954559 - CVE-2021-3520 lz4: memory corruption due to an integer overflow bug caused by memmove argument

2031958 - CVE-2021-43797 netty: control chars in header names may lead to HTTP request smuggling


Related News