Lucene search

K
redhatRedHatRHSA-2023:6878
HistoryNov 09, 2023 - 11:24 p.m.

(RHSA-2023:6878) Critical: Red Hat AMQ Broker 7.10.5 release and security update

2023-11-0923:24:48
access.redhat.com
46
red hat amq broker
7.10.5
security update
bug fixes
activemq-openwire
remote code execution
cve-2023-46604

10 High

AI Score

Confidence

High

0.964 High

EPSS

Percentile

99.6%

AMQ Broker is a high-performance messaging implementation based on ActiveMQ Artemis. It uses an asynchronous journal for fast message persistence, and supports multiple languages, protocols, and platforms.

This release of Red Hat AMQ Broker 7.10.5 includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.

Security Fix(es):

  • activemq-openwire: OpenWire Module: Unbounded deserialization causes ActiveMQ to be vulnerable to a remote code execution (RCE) attack (CVE-2023-46604)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.