-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: Red Hat AMQ Broker 7.10.1 release and security update
Advisory ID:       RHSA-2022:6916-01
Product:           Red Hat JBoss AMQ
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6916
Issue date:        2022-10-12
CVE Names:         CVE-2021-3121 CVE-2022-24823 CVE-2022-33980 
                   CVE-2022-35278 
====================================================================
1. Summary:

Red Hat AMQ Broker 7.10.1 is now available from the Red Hat Customer
Portal.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

AMQ Broker is a high-performance messaging implementation based on ActiveMQ
Artemis. It uses an asynchronous journal for fast message persistence, and
supports multiple languages, protocols, and platforms.

This release of Red Hat AMQ Broker 7.10.1 includes security and bug fixes,
and enhancements. For further information, refer to the release notes
linked to in the References section.

Security Fix(es):

* (CVE-2021-3121) gogo/protobuf: plugin/unmarshal/unmarshal.go lacks
certain index validation

* (CVE-2022-35278) activemq-artemis: AMQ Broker web console HTML Injection

* (CVE-2022-24823) netty: world readable temporary file containing
sensitive data

* (CVE-2022-33980) apache-commons-configuration: Apache Commons
Configuration insecure interpolation defaults

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation
2087186 - CVE-2022-24823 netty: world readable temporary file containing sensitive data
2105067 - CVE-2022-33980 apache-commons-configuration: Apache Commons Configuration insecure interpolation defaults
2109805 - CVE-2022-35278 activemq-artemis: AMQ Broker web console HTML Injection

5. References:

https://access.redhat.com/security/cve/CVE-2021-3121
https://access.redhat.com/security/cve/CVE-2022-24823
https://access.redhat.com/security/cve/CVE-2022-33980
https://access.redhat.com/security/cve/CVE-2022-35278
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=jboss.amq.broker&version=7.10.1
https://access.redhat.com/documentation/en-us/red_hat_amq_broker/7.10

6. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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NDnu
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-6916:01 Important: Red Hat AMQ Broker 7.10.1 release and

Red Hat AMQ Broker 7.10.1 is now available from the Red Hat Customer Portal

Summary

AMQ Broker is a high-performance messaging implementation based on ActiveMQ Artemis. It uses an asynchronous journal for fast message persistence, and supports multiple languages, protocols, and platforms.
This release of Red Hat AMQ Broker 7.10.1 includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.
Security Fix(es):
* (CVE-2021-3121) gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation
* (CVE-2022-35278) activemq-artemis: AMQ Broker web console HTML Injection
* (CVE-2022-24823) netty: world readable temporary file containing sensitive data
* (CVE-2022-33980) apache-commons-configuration: Apache Commons Configuration insecure interpolation defaults
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.
The References section of this erratum contains a download link (you must log in to download the update).

References

https://access.redhat.com/security/cve/CVE-2021-3121 https://access.redhat.com/security/cve/CVE-2022-24823 https://access.redhat.com/security/cve/CVE-2022-33980 https://access.redhat.com/security/cve/CVE-2022-35278 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=jboss.amq.broker&version=7.10.1 https://access.redhat.com/documentation/en-us/red_hat_amq_broker/7.10

Package List


Severity
Advisory ID: RHSA-2022:6916-01
Product: Red Hat JBoss AMQ
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6916
Issued Date: : 2022-10-12
CVE Names: CVE-2021-3121 CVE-2022-24823 CVE-2022-33980 CVE-2022-35278

Topic

Red Hat AMQ Broker 7.10.1 is now available from the Red Hat CustomerPortal.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation

2087186 - CVE-2022-24823 netty: world readable temporary file containing sensitive data

2105067 - CVE-2022-33980 apache-commons-configuration: Apache Commons Configuration insecure interpolation defaults

2109805 - CVE-2022-35278 activemq-artemis: AMQ Broker web console HTML Injection


Related News