Important: Red Hat AMQ Streams 1.4.0 release and security update

Synopsis

Important: Red Hat AMQ Streams 1.4.0 release and security update

Type/Severity

Security Advisory: Important

Topic

Red Hat AMQ Streams 1.4.0 is now available from the Red Hat Customer Portal.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat AMQ Streams, based on the Apache Kafka project, offers a distributed backbone that allows microservices and other applications to share data with extremely high throughput and extremely low latency.

This release of Red Hat AMQ Streams 1.4.0 serves as a replacement for Red Hat AMQ Streams 1.3.0, and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.

Security Fix(es):

  • netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling (CVE-2020-7238)
  • netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header (CVE-2019-20445)
  • netty: HTTP request smuggling (CVE-2019-20444)
  • jackson-databind: Serialization gadgets in classes of the commons-dbcp package (CVE-2019-16942)
  • jackson-databind: Serialization gadgets in classes of the p6spy package (CVE-2019-16943)
  • jackson-databind: polymorphic typing issue when enabling default typing for an externally exposed JSON endpoint and having apache-log4j-extra in the classpath leads to code execution (CVE-2019-17531)
  • jackson-databind: lacks certain net.sf.ehcache blocking (CVE-2019-20330)
  • kafka: Connect REST API exposes plaintext secrets in tasks endpoint (CVE-2019-12399)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.

The References section of this erratum contains a download link (you must log in to download the update).

Affected Products

  • Red Hat JBoss Middleware Text-Only Advisories for MIDDLEWARE 1 x86_64

Fixes

  • BZ - 1758187 - CVE-2019-16942 jackson-databind: Serialization gadgets in classes of the commons-dbcp package
  • BZ - 1758191 - CVE-2019-16943 jackson-databind: Serialization gadgets in classes of the p6spy package
  • BZ - 1775293 - CVE-2019-17531 jackson-databind: polymorphic typing issue when enabling default typing for an externally exposed JSON endpoint and having apache-log4j-extra in the classpath leads to code execution
  • BZ - 1793154 - CVE-2019-20330 jackson-databind: lacks certain net.sf.ehcache blocking
  • BZ - 1796225 - CVE-2020-7238 netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling
  • BZ - 1796593 - CVE-2019-12399 kafka: Connect REST API exposes plaintext secrets in tasks endpoint
  • BZ - 1798509 - CVE-2019-20445 netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header
  • BZ - 1798524 - CVE-2019-20444 netty: HTTP request smuggling

CVEs

References