-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0627
           Moderate: rabbitmq-server security and bugfix updates
                               9 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rabbitmq-server
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
Impact/Access:     Cross-site Scripting     -- Remote with User Interaction
                   Access Confidential Data -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-9650 CVE-2014-9649 

Reference:         ESB-2016.0526

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0367.html
   https://rhn.redhat.com/errata/RHSA-2016-0368.html
   https://rhn.redhat.com/errata/RHSA-2016-0369.html

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rabbitmq-server security and bugfix update
Advisory ID:       RHSA-2016:0367-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0367.html
Issue date:        2016-03-08
CVE Names:         CVE-2014-9649 CVE-2014-9650 
=====================================================================

1. Summary:

Updated rabbitmq-server packages that fix two security issues are now
available for Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for
RHEL 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7 - noarch

3. Description:

RabbitMQ is an implementation of AMQP, the emerging standard for high
performance enterprise messaging. The RabbitMQ server is a robust and
scalable implementation of an AMQP broker.

A cross-site scripting vulnerability was discovered in RabbitMQ, which
allowed using api/ path info to inject and receive data. A remote attacker
could use this flaw to create an "/api/..." URL, forcing a server error
that resulted in the server returning an HTML page with embedded text from
the URL (not escaped). (CVE-2014-9649)

A response-splitting vulnerability was discovered in RabbitMQ.
An /api/definitions URL could be specified, which then caused an arbitrary
additional header to be returned. A remote attacker could use this flaw to
inject arbitrary HTTP headers and possibly gain access to secure data.
(CVE-2014-9650)

All rabbitmq-server users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1185514 - CVE-2014-9649 RabbitMQ: /api/... XSS vulnerability
1185515 - CVE-2014-9650 RabbitMQ: /api/definitions response splitting vulnerability

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7:

Source:
rabbitmq-server-3.3.5-18.el7ost.src.rpm

noarch:
rabbitmq-server-3.3.5-18.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-9649
https://access.redhat.com/security/cve/CVE-2014-9650
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW31qgXlSAg2UNWIIRAiJrAKCjU0rgckFY9EkOkEGvfC3pXpPp3ACgjrlt
xdlWLEBogGyus/vzl5bSAOs=
=fkb9
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rabbitmq-server security update
Advisory ID:       RHSA-2016:0368-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0368.html
Issue date:        2016-03-08
CVE Names:         CVE-2014-9649 CVE-2014-9650 
=====================================================================

1. Summary:

Updated rabbitmq-server packages that fix two security issues are now
available for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse)
for RHEL 6.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6 - noarch

3. Description:

RabbitMQ is an implementation of AMQP, the emerging standard for high
performance enterprise messaging. The RabbitMQ server is a robust and
scalable implementation of an AMQP broker.

A cross-site scripting vulnerability was discovered in RabbitMQ, which
allowed using api/ path info to inject and receive data. A remote attacker
could use this flaw to create an "/api/..." URL, forcing a server error
that resulted in the server returning an HTML page with embedded text from
the URL (not escaped). (CVE-2014-9649)

A response-splitting vulnerability was discovered in RabbitMQ.
An /api/definitions URL could be specified, which then caused an arbitrary
additional header to be returned. A remote attacker could use this flaw to
inject arbitrary HTTP headers and possibly gain access to secure data.
(CVE-2014-9650)

All rabbitmq-server users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1185514 - CVE-2014-9649 RabbitMQ: /api/... XSS vulnerability
1185515 - CVE-2014-9650 RabbitMQ: /api/definitions response splitting vulnerability

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6:

Source:
rabbitmq-server-3.1.5-6.1.el6ost.src.rpm

noarch:
rabbitmq-server-3.1.5-6.1.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-9649
https://access.redhat.com/security/cve/CVE-2014-9650
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW31q3XlSAg2UNWIIRAoZKAJwMMjXJCwwc0UEibJkQLzVGm5zevwCght51
xE8c/TBrdNotlibCkKlIF/A=
=YdBh
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rabbitmq-server security and bug fix update
Advisory ID:       RHSA-2016:0369-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0369.html
Issue date:        2016-03-08
CVE Names:         CVE-2014-9649 CVE-2014-9650 
=====================================================================

1. Summary:

Updated rabbitmq-server packages that fix two security issues and one bug
are now available for Red Hat Enterprise Linux OpenStack Platform 5.0
(Icehouse) for RHEL 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - noarch

3. Description:

RabbitMQ is an implementation of AMQP, the emerging standard for high
performance enterprise messaging. The RabbitMQ server is a robust and
scalable implementation of an AMQP broker.

A cross-site scripting vulnerability was discovered in RabbitMQ, which
allowed using api/ path info to inject and receive data. A remote attacker
could use this flaw to create an "/api/..." URL, forcing a server error
that resulted in the server returning an HTML page with embedded text from
the URL (not escaped). (CVE-2014-9649)

A response-splitting vulnerability was discovered in RabbitMQ.
An /api/definitions URL could be specified, which then caused an arbitrary
additional header to be returned. A remote attacker could use this flaw to
inject arbitrary HTTP headers and possibly gain access to secure data.
(CVE-2014-9650)

This update also fixes the following bug:

* Previously, if the rabbit_mirror_queue_master did not return when using
HA and 'auto_delete' queues, the RabbitMQ server blocked channels during
termination. These channels would then have no associated connections and
were displayed as 'unknown'. This issue has been resolved. (BZ#1303748)

All rabbitmq-server users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1185514 - CVE-2014-9649 RabbitMQ: /api/... XSS vulnerability
1185515 - CVE-2014-9650 RabbitMQ: /api/definitions response splitting vulnerability
1303748 - Blocked channels and queues using HA

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:

Source:
rabbitmq-server-3.3.5-18.el7ost.src.rpm

noarch:
rabbitmq-server-3.3.5-18.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-9649
https://access.redhat.com/security/cve/CVE-2014-9650
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW31rIXlSAg2UNWIIRAjdPAJ0fUKzs8LLSgcU8c88sbTRQ73jt8ACbBPzH
guBG3UJRN1ejmepjcXyntdU=
=g/pj
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=F4Gf
-----END PGP SIGNATURE-----