exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-0734-01

Red Hat Security Advisory 2019-0734-01
Posted Apr 9, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0734-01 - The qpid-dispatch-router package provides remote host management functionality and is configured through the katello-installer-base package. Additional packages included contain enhancements to support the fix. An issue was addressed where QMF methods were exposed to goferd via qdrouterd.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2019-3845
SHA-256 | 866f9e33a7d6e5c3b46363122949f5304790330c79765822c7f32f93e6cb0411

Red Hat Security Advisory 2019-0734-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: katello-installer-base security and enhancement update
Advisory ID: RHSA-2019:0734-01
Product: Red Hat Satellite 6
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0734
Issue date: 2019-04-09
CVE Names: CVE-2019-3845
====================================================================
1. Summary:

An update for katello-installer-base which configures qpid-dispatch-router
is now available for Red Hat Satellite 6.2 for RHEL 6 and Red Hat Satellite
6.2 for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Satellite 6.2 - noarch, x86_64
Red Hat Satellite Capsule 6.2 - noarch, x86_64

3. Description:

The qpid-dispatch-router package provides remote host management
functionality and is configured through the katello-installer-base package.
Additional packages included contain enhancements to support the fix.

Security Fix(es):

* qpid-dispatch-router: QMF methods exposed to goferd via qdrouterd
(CVE-2019-3845)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

This issue was discovered by Pavel Moravec (Red Hat).

4. Solution:

Before applying this update, make sure all previously released errata
relevant
to your system have been applied.

For detailed instructions how to apply this update, refer to:

https://access.redhat.com/documentation/en-us/red_hat_satellite/6.2/html/in
stallation_guide/updating_satellite_server_capsule_server_and_content_hosts
#updating_satellite_server_to_next_minor_version

5. Bugs fixed (https://bugzilla.redhat.com/):

1684275 - CVE-2019-3845 qpid-dispatch-router: QMF methods exposed to goferd via qdrouterd

6. Package List:

Red Hat Satellite Capsule 6.2:

Source:
katello-installer-base-3.0.0.105-1.el6sat.src.rpm
libwebsockets-2.1.0-3.el6.src.rpm
python-qpid-1.35.0-5.el6.src.rpm
qpid-cpp-1.36.0-19.el6.src.rpm
qpid-dispatch-0.8.0-10.el6.src.rpm
qpid-proton-0.16.0-12.el6sat.src.rpm
satellite-6.2.16.1-1.0.el6sat.src.rpm

noarch:
foreman-installer-katello-3.0.0.105-1.el6sat.noarch.rpm
katello-installer-base-3.0.0.105-1.el6sat.noarch.rpm
python-qpid-1.35.0-5.el6.noarch.rpm
qpid-tools-1.36.0-19.el6.noarch.rpm
satellite-capsule-6.2.16.1-1.0.el6sat.noarch.rpm
satellite-debug-tools-6.2.16.1-1.0.el6sat.noarch.rpm

x86_64:
libwebsockets-2.1.0-3.el6.x86_64.rpm
libwebsockets-debuginfo-2.1.0-3.el6.x86_64.rpm
python-qpid-proton-0.16.0-12.el6sat.x86_64.rpm
python-qpid-qmf-1.36.0-19.el6.x86_64.rpm
qpid-cpp-client-1.36.0-19.el6.x86_64.rpm
qpid-cpp-debuginfo-1.36.0-19.el6.x86_64.rpm
qpid-cpp-server-1.36.0-19.el6.x86_64.rpm
qpid-cpp-server-linearstore-1.36.0-19.el6.x86_64.rpm
qpid-dispatch-debuginfo-0.8.0-10.el6.x86_64.rpm
qpid-dispatch-router-0.8.0-10.el6.x86_64.rpm
qpid-dispatch-tools-0.8.0-10.el6.x86_64.rpm
qpid-proton-c-0.16.0-12.el6sat.x86_64.rpm
qpid-proton-debuginfo-0.16.0-12.el6sat.x86_64.rpm
qpid-qmf-1.36.0-19.el6.x86_64.rpm

Red Hat Satellite 6.2:

Source:
katello-installer-base-3.0.0.105-1.el6sat.src.rpm
libwebsockets-2.1.0-3.el6.src.rpm
python-qpid-1.35.0-5.el6.src.rpm
qpid-cpp-1.36.0-19.el6.src.rpm
qpid-dispatch-0.8.0-10.el6.src.rpm
qpid-proton-0.16.0-12.el6sat.src.rpm
satellite-6.2.16.1-1.0.el6sat.src.rpm
tfm-rubygem-foreman_theme_satellite-0.1.47.5-1.el6sat.src.rpm
tfm-rubygem-katello-3.0.0.171-1.el6sat.src.rpm
tfm-rubygem-qpid_messaging-1.36.0-6.el6sat.src.rpm

noarch:
foreman-installer-katello-3.0.0.105-1.el6sat.noarch.rpm
katello-installer-base-3.0.0.105-1.el6sat.noarch.rpm
python-qpid-1.35.0-5.el6.noarch.rpm
qpid-tools-1.36.0-19.el6.noarch.rpm
satellite-6.2.16.1-1.0.el6sat.noarch.rpm
satellite-capsule-6.2.16.1-1.0.el6sat.noarch.rpm
satellite-cli-6.2.16.1-1.0.el6sat.noarch.rpm
satellite-debug-tools-6.2.16.1-1.0.el6sat.noarch.rpm
tfm-rubygem-foreman_theme_satellite-0.1.47.5-1.el6sat.noarch.rpm
tfm-rubygem-katello-3.0.0.171-1.el6sat.noarch.rpm

x86_64:
libwebsockets-2.1.0-3.el6.x86_64.rpm
libwebsockets-debuginfo-2.1.0-3.el6.x86_64.rpm
python-qpid-proton-0.16.0-12.el6sat.x86_64.rpm
python-qpid-qmf-1.36.0-19.el6.x86_64.rpm
qpid-cpp-client-1.36.0-19.el6.x86_64.rpm
qpid-cpp-client-devel-1.36.0-19.el6.x86_64.rpm
qpid-cpp-debuginfo-1.36.0-19.el6.x86_64.rpm
qpid-cpp-server-1.36.0-19.el6.x86_64.rpm
qpid-cpp-server-linearstore-1.36.0-19.el6.x86_64.rpm
qpid-dispatch-debuginfo-0.8.0-10.el6.x86_64.rpm
qpid-dispatch-router-0.8.0-10.el6.x86_64.rpm
qpid-dispatch-tools-0.8.0-10.el6.x86_64.rpm
qpid-proton-c-0.16.0-12.el6sat.x86_64.rpm
qpid-proton-debuginfo-0.16.0-12.el6sat.x86_64.rpm
qpid-qmf-1.36.0-19.el6.x86_64.rpm
tfm-rubygem-qpid_messaging-1.36.0-6.el6sat.x86_64.rpm
tfm-rubygem-qpid_messaging-debuginfo-1.36.0-6.el6sat.x86_64.rpm

Red Hat Satellite Capsule 6.2:

Source:
katello-installer-base-3.0.0.105-1.el7sat.src.rpm
libwebsockets-2.1.0-3.el7.src.rpm
python-qpid-1.35.0-5.el7.src.rpm
qpid-cpp-1.36.0-19.el7.src.rpm
qpid-dispatch-0.8.0-16.el7sat.src.rpm
qpid-proton-0.16.0-12.el7sat.src.rpm
satellite-6.2.16.1-1.0.el7sat.src.rpm

noarch:
foreman-installer-katello-3.0.0.105-1.el7sat.noarch.rpm
katello-installer-base-3.0.0.105-1.el7sat.noarch.rpm
python-qpid-1.35.0-5.el7.noarch.rpm
qpid-tools-1.36.0-19.el7.noarch.rpm
satellite-capsule-6.2.16.1-1.0.el7sat.noarch.rpm
satellite-debug-tools-6.2.16.1-1.0.el7sat.noarch.rpm

x86_64:
libwebsockets-2.1.0-3.el7.x86_64.rpm
libwebsockets-debuginfo-2.1.0-3.el7.x86_64.rpm
python-qpid-proton-0.16.0-12.el7sat.x86_64.rpm
python-qpid-qmf-1.36.0-19.el7.x86_64.rpm
qpid-cpp-client-1.36.0-19.el7.x86_64.rpm
qpid-cpp-debuginfo-1.36.0-19.el7.x86_64.rpm
qpid-cpp-server-1.36.0-19.el7.x86_64.rpm
qpid-cpp-server-linearstore-1.36.0-19.el7.x86_64.rpm
qpid-dispatch-debuginfo-0.8.0-16.el7sat.x86_64.rpm
qpid-dispatch-router-0.8.0-16.el7sat.x86_64.rpm
qpid-dispatch-tools-0.8.0-16.el7sat.x86_64.rpm
qpid-proton-c-0.16.0-12.el7sat.x86_64.rpm
qpid-proton-debuginfo-0.16.0-12.el7sat.x86_64.rpm
qpid-qmf-1.36.0-19.el7.x86_64.rpm

Red Hat Satellite 6.2:

Source:
katello-installer-base-3.0.0.105-1.el7sat.src.rpm
libwebsockets-2.1.0-3.el7.src.rpm
python-qpid-1.35.0-5.el7.src.rpm
qpid-cpp-1.36.0-19.el7.src.rpm
qpid-dispatch-0.8.0-16.el7sat.src.rpm
qpid-proton-0.16.0-12.el7sat.src.rpm
satellite-6.2.16.1-1.0.el7sat.src.rpm
tfm-rubygem-foreman_theme_satellite-0.1.47.5-1.el7sat.src.rpm
tfm-rubygem-katello-3.0.0.171-1.el7sat.src.rpm
tfm-rubygem-qpid_messaging-1.36.0-6.el7sat.src.rpm

noarch:
foreman-installer-katello-3.0.0.105-1.el7sat.noarch.rpm
katello-installer-base-3.0.0.105-1.el7sat.noarch.rpm
python-qpid-1.35.0-5.el7.noarch.rpm
qpid-tools-1.36.0-19.el7.noarch.rpm
satellite-6.2.16.1-1.0.el7sat.noarch.rpm
satellite-capsule-6.2.16.1-1.0.el7sat.noarch.rpm
satellite-cli-6.2.16.1-1.0.el7sat.noarch.rpm
satellite-debug-tools-6.2.16.1-1.0.el7sat.noarch.rpm
tfm-rubygem-foreman_theme_satellite-0.1.47.5-1.el7sat.noarch.rpm
tfm-rubygem-katello-3.0.0.171-1.el7sat.noarch.rpm
tfm-rubygem-katello_ostree-3.0.0.171-1.el7sat.noarch.rpm

x86_64:
libwebsockets-2.1.0-3.el7.x86_64.rpm
libwebsockets-debuginfo-2.1.0-3.el7.x86_64.rpm
python-qpid-proton-0.16.0-12.el7sat.x86_64.rpm
python-qpid-qmf-1.36.0-19.el7.x86_64.rpm
qpid-cpp-client-1.36.0-19.el7.x86_64.rpm
qpid-cpp-client-devel-1.36.0-19.el7.x86_64.rpm
qpid-cpp-debuginfo-1.36.0-19.el7.x86_64.rpm
qpid-cpp-server-1.36.0-19.el7.x86_64.rpm
qpid-cpp-server-linearstore-1.36.0-19.el7.x86_64.rpm
qpid-dispatch-debuginfo-0.8.0-16.el7sat.x86_64.rpm
qpid-dispatch-router-0.8.0-16.el7sat.x86_64.rpm
qpid-dispatch-tools-0.8.0-16.el7sat.x86_64.rpm
qpid-proton-c-0.16.0-12.el7sat.x86_64.rpm
qpid-proton-debuginfo-0.16.0-12.el7sat.x86_64.rpm
qpid-qmf-1.36.0-19.el7.x86_64.rpm
tfm-rubygem-qpid_messaging-1.36.0-6.el7sat.x86_64.rpm
tfm-rubygem-qpid_messaging-debuginfo-1.36.0-6.el7sat.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3845
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close