-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1214
     Important: katello-installer-base security and enhancement update
                               10 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           katello-installer-base
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-3845  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0733
   https://access.redhat.com/errata/RHSA-2019:0734
   https://access.redhat.com/errata/RHSA-2019:0735

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: katello-installer-base security and enhancement update
Advisory ID:       RHSA-2019:0733-01
Product:           Red Hat Satellite 6
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0733
Issue date:        2019-04-09
CVE Names:         CVE-2019-3845 
=====================================================================

1. Summary:

An update for katello-installer-base which configures qpid-dispatch-router
is now available for Red Hat Satellite 6.3 for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Satellite 6.3 - noarch
Red Hat Satellite Capsule 6.3 - noarch

3. Description:

The qpid-dispatch-router package provides remote host management
functionality and is configured through the katello-installer-base package.
Additional packages included contain enhancements to support the fix.

Security Fix:

* qpid-dispatch-router: QMF methods were exposed to goferd via qdrouterd
(CVE-2019-3845)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

This issue was discovered by Pavel Moravec (Red Hat).

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For detailed instructions how to apply this update, refer to:

https://access.redhat.com/documentation/en-us/red_hat_satellite/6.3/html/up
grading_and_updating_red_hat_satellite/updating_satellite_server_capsule_se
rver_and_content_hosts#updating_satellite_server_to_next_minor_version

5. Bugs fixed (https://bugzilla.redhat.com/):

1684275 - CVE-2019-3845 qpid-dispatch-router: QMF methods exposed to goferd via qdrouterd

6. Package List:

Red Hat Satellite Capsule 6.3:

Source:
katello-installer-base-3.4.5.35-1.el7sat.src.rpm
satellite-6.3.5.1-1.el7sat.src.rpm

noarch:
foreman-installer-katello-3.4.5.35-1.el7sat.noarch.rpm
katello-installer-base-3.4.5.35-1.el7sat.noarch.rpm
satellite-capsule-6.3.5.1-1.el7sat.noarch.rpm
satellite-common-6.3.5.1-1.el7sat.noarch.rpm
satellite-debug-tools-6.3.5.1-1.el7sat.noarch.rpm

Red Hat Satellite 6.3:

Source:
katello-installer-base-3.4.5.35-1.el7sat.src.rpm
satellite-6.3.5.1-1.el7sat.src.rpm

noarch:
foreman-installer-katello-3.4.5.35-1.el7sat.noarch.rpm
katello-installer-base-3.4.5.35-1.el7sat.noarch.rpm
satellite-6.3.5.1-1.el7sat.noarch.rpm
satellite-capsule-6.3.5.1-1.el7sat.noarch.rpm
satellite-cli-6.3.5.1-1.el7sat.noarch.rpm
satellite-common-6.3.5.1-1.el7sat.noarch.rpm
satellite-debug-tools-6.3.5.1-1.el7sat.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3845
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=5YXw
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: katello-installer-base security and enhancement update
Advisory ID:       RHSA-2019:0734-01
Product:           Red Hat Satellite 6
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0734
Issue date:        2019-04-09
CVE Names:         CVE-2019-3845 
=====================================================================

1. Summary:

An update for katello-installer-base which configures qpid-dispatch-router
is now available for Red Hat Satellite 6.2 for RHEL 6 and Red Hat Satellite
6.2 for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Satellite 6.2 - noarch, x86_64
Red Hat Satellite Capsule 6.2 - noarch, x86_64

3. Description:

The qpid-dispatch-router package provides remote host management
functionality and is configured through the katello-installer-base package.
Additional packages included contain enhancements to support the fix.

Security Fix(es):

* qpid-dispatch-router: QMF methods exposed to goferd via qdrouterd
(CVE-2019-3845)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

This issue was discovered by Pavel Moravec (Red Hat).

4. Solution:

Before applying this update, make sure all previously released errata
relevant
to your system have been applied.

For detailed instructions how to apply this update, refer to:

https://access.redhat.com/documentation/en-us/red_hat_satellite/6.2/html/in
stallation_guide/updating_satellite_server_capsule_server_and_content_hosts
#updating_satellite_server_to_next_minor_version

5. Bugs fixed (https://bugzilla.redhat.com/):

1684275 - CVE-2019-3845 qpid-dispatch-router: QMF methods exposed to goferd via qdrouterd

6. Package List:

Red Hat Satellite Capsule 6.2:

Source:
katello-installer-base-3.0.0.105-1.el6sat.src.rpm
libwebsockets-2.1.0-3.el6.src.rpm
python-qpid-1.35.0-5.el6.src.rpm
qpid-cpp-1.36.0-19.el6.src.rpm
qpid-dispatch-0.8.0-10.el6.src.rpm
qpid-proton-0.16.0-12.el6sat.src.rpm
satellite-6.2.16.1-1.0.el6sat.src.rpm

noarch:
foreman-installer-katello-3.0.0.105-1.el6sat.noarch.rpm
katello-installer-base-3.0.0.105-1.el6sat.noarch.rpm
python-qpid-1.35.0-5.el6.noarch.rpm
qpid-tools-1.36.0-19.el6.noarch.rpm
satellite-capsule-6.2.16.1-1.0.el6sat.noarch.rpm
satellite-debug-tools-6.2.16.1-1.0.el6sat.noarch.rpm

x86_64:
libwebsockets-2.1.0-3.el6.x86_64.rpm
libwebsockets-debuginfo-2.1.0-3.el6.x86_64.rpm
python-qpid-proton-0.16.0-12.el6sat.x86_64.rpm
python-qpid-qmf-1.36.0-19.el6.x86_64.rpm
qpid-cpp-client-1.36.0-19.el6.x86_64.rpm
qpid-cpp-debuginfo-1.36.0-19.el6.x86_64.rpm
qpid-cpp-server-1.36.0-19.el6.x86_64.rpm
qpid-cpp-server-linearstore-1.36.0-19.el6.x86_64.rpm
qpid-dispatch-debuginfo-0.8.0-10.el6.x86_64.rpm
qpid-dispatch-router-0.8.0-10.el6.x86_64.rpm
qpid-dispatch-tools-0.8.0-10.el6.x86_64.rpm
qpid-proton-c-0.16.0-12.el6sat.x86_64.rpm
qpid-proton-debuginfo-0.16.0-12.el6sat.x86_64.rpm
qpid-qmf-1.36.0-19.el6.x86_64.rpm

Red Hat Satellite 6.2:

Source:
katello-installer-base-3.0.0.105-1.el6sat.src.rpm
libwebsockets-2.1.0-3.el6.src.rpm
python-qpid-1.35.0-5.el6.src.rpm
qpid-cpp-1.36.0-19.el6.src.rpm
qpid-dispatch-0.8.0-10.el6.src.rpm
qpid-proton-0.16.0-12.el6sat.src.rpm
satellite-6.2.16.1-1.0.el6sat.src.rpm
tfm-rubygem-foreman_theme_satellite-0.1.47.5-1.el6sat.src.rpm
tfm-rubygem-katello-3.0.0.171-1.el6sat.src.rpm
tfm-rubygem-qpid_messaging-1.36.0-6.el6sat.src.rpm

noarch:
foreman-installer-katello-3.0.0.105-1.el6sat.noarch.rpm
katello-installer-base-3.0.0.105-1.el6sat.noarch.rpm
python-qpid-1.35.0-5.el6.noarch.rpm
qpid-tools-1.36.0-19.el6.noarch.rpm
satellite-6.2.16.1-1.0.el6sat.noarch.rpm
satellite-capsule-6.2.16.1-1.0.el6sat.noarch.rpm
satellite-cli-6.2.16.1-1.0.el6sat.noarch.rpm
satellite-debug-tools-6.2.16.1-1.0.el6sat.noarch.rpm
tfm-rubygem-foreman_theme_satellite-0.1.47.5-1.el6sat.noarch.rpm
tfm-rubygem-katello-3.0.0.171-1.el6sat.noarch.rpm

x86_64:
libwebsockets-2.1.0-3.el6.x86_64.rpm
libwebsockets-debuginfo-2.1.0-3.el6.x86_64.rpm
python-qpid-proton-0.16.0-12.el6sat.x86_64.rpm
python-qpid-qmf-1.36.0-19.el6.x86_64.rpm
qpid-cpp-client-1.36.0-19.el6.x86_64.rpm
qpid-cpp-client-devel-1.36.0-19.el6.x86_64.rpm
qpid-cpp-debuginfo-1.36.0-19.el6.x86_64.rpm
qpid-cpp-server-1.36.0-19.el6.x86_64.rpm
qpid-cpp-server-linearstore-1.36.0-19.el6.x86_64.rpm
qpid-dispatch-debuginfo-0.8.0-10.el6.x86_64.rpm
qpid-dispatch-router-0.8.0-10.el6.x86_64.rpm
qpid-dispatch-tools-0.8.0-10.el6.x86_64.rpm
qpid-proton-c-0.16.0-12.el6sat.x86_64.rpm
qpid-proton-debuginfo-0.16.0-12.el6sat.x86_64.rpm
qpid-qmf-1.36.0-19.el6.x86_64.rpm
tfm-rubygem-qpid_messaging-1.36.0-6.el6sat.x86_64.rpm
tfm-rubygem-qpid_messaging-debuginfo-1.36.0-6.el6sat.x86_64.rpm

Red Hat Satellite Capsule 6.2:

Source:
katello-installer-base-3.0.0.105-1.el7sat.src.rpm
libwebsockets-2.1.0-3.el7.src.rpm
python-qpid-1.35.0-5.el7.src.rpm
qpid-cpp-1.36.0-19.el7.src.rpm
qpid-dispatch-0.8.0-16.el7sat.src.rpm
qpid-proton-0.16.0-12.el7sat.src.rpm
satellite-6.2.16.1-1.0.el7sat.src.rpm

noarch:
foreman-installer-katello-3.0.0.105-1.el7sat.noarch.rpm
katello-installer-base-3.0.0.105-1.el7sat.noarch.rpm
python-qpid-1.35.0-5.el7.noarch.rpm
qpid-tools-1.36.0-19.el7.noarch.rpm
satellite-capsule-6.2.16.1-1.0.el7sat.noarch.rpm
satellite-debug-tools-6.2.16.1-1.0.el7sat.noarch.rpm

x86_64:
libwebsockets-2.1.0-3.el7.x86_64.rpm
libwebsockets-debuginfo-2.1.0-3.el7.x86_64.rpm
python-qpid-proton-0.16.0-12.el7sat.x86_64.rpm
python-qpid-qmf-1.36.0-19.el7.x86_64.rpm
qpid-cpp-client-1.36.0-19.el7.x86_64.rpm
qpid-cpp-debuginfo-1.36.0-19.el7.x86_64.rpm
qpid-cpp-server-1.36.0-19.el7.x86_64.rpm
qpid-cpp-server-linearstore-1.36.0-19.el7.x86_64.rpm
qpid-dispatch-debuginfo-0.8.0-16.el7sat.x86_64.rpm
qpid-dispatch-router-0.8.0-16.el7sat.x86_64.rpm
qpid-dispatch-tools-0.8.0-16.el7sat.x86_64.rpm
qpid-proton-c-0.16.0-12.el7sat.x86_64.rpm
qpid-proton-debuginfo-0.16.0-12.el7sat.x86_64.rpm
qpid-qmf-1.36.0-19.el7.x86_64.rpm

Red Hat Satellite 6.2:

Source:
katello-installer-base-3.0.0.105-1.el7sat.src.rpm
libwebsockets-2.1.0-3.el7.src.rpm
python-qpid-1.35.0-5.el7.src.rpm
qpid-cpp-1.36.0-19.el7.src.rpm
qpid-dispatch-0.8.0-16.el7sat.src.rpm
qpid-proton-0.16.0-12.el7sat.src.rpm
satellite-6.2.16.1-1.0.el7sat.src.rpm
tfm-rubygem-foreman_theme_satellite-0.1.47.5-1.el7sat.src.rpm
tfm-rubygem-katello-3.0.0.171-1.el7sat.src.rpm
tfm-rubygem-qpid_messaging-1.36.0-6.el7sat.src.rpm

noarch:
foreman-installer-katello-3.0.0.105-1.el7sat.noarch.rpm
katello-installer-base-3.0.0.105-1.el7sat.noarch.rpm
python-qpid-1.35.0-5.el7.noarch.rpm
qpid-tools-1.36.0-19.el7.noarch.rpm
satellite-6.2.16.1-1.0.el7sat.noarch.rpm
satellite-capsule-6.2.16.1-1.0.el7sat.noarch.rpm
satellite-cli-6.2.16.1-1.0.el7sat.noarch.rpm
satellite-debug-tools-6.2.16.1-1.0.el7sat.noarch.rpm
tfm-rubygem-foreman_theme_satellite-0.1.47.5-1.el7sat.noarch.rpm
tfm-rubygem-katello-3.0.0.171-1.el7sat.noarch.rpm
tfm-rubygem-katello_ostree-3.0.0.171-1.el7sat.noarch.rpm

x86_64:
libwebsockets-2.1.0-3.el7.x86_64.rpm
libwebsockets-debuginfo-2.1.0-3.el7.x86_64.rpm
python-qpid-proton-0.16.0-12.el7sat.x86_64.rpm
python-qpid-qmf-1.36.0-19.el7.x86_64.rpm
qpid-cpp-client-1.36.0-19.el7.x86_64.rpm
qpid-cpp-client-devel-1.36.0-19.el7.x86_64.rpm
qpid-cpp-debuginfo-1.36.0-19.el7.x86_64.rpm
qpid-cpp-server-1.36.0-19.el7.x86_64.rpm
qpid-cpp-server-linearstore-1.36.0-19.el7.x86_64.rpm
qpid-dispatch-debuginfo-0.8.0-16.el7sat.x86_64.rpm
qpid-dispatch-router-0.8.0-16.el7sat.x86_64.rpm
qpid-dispatch-tools-0.8.0-16.el7sat.x86_64.rpm
qpid-proton-c-0.16.0-12.el7sat.x86_64.rpm
qpid-proton-debuginfo-0.16.0-12.el7sat.x86_64.rpm
qpid-qmf-1.36.0-19.el7.x86_64.rpm
tfm-rubygem-qpid_messaging-1.36.0-6.el7sat.x86_64.rpm
tfm-rubygem-qpid_messaging-debuginfo-1.36.0-6.el7sat.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3845
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=11l0
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: katello-installer-base security and enhancement update
Advisory ID:       RHSA-2019:0735-01
Product:           Red Hat Satellite 6
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0735
Issue date:        2019-04-09
CVE Names:         CVE-2019-3845 
=====================================================================

1. Summary:

An update for katello-installer-base which configures qpid-dispatch-router
is now available for Red Hat Satellite 6.4 for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Satellite 6.4 - noarch
Red Hat Satellite Capsule 6.4 - noarch

3. Description:

The qpid-dispatch-router package provides remote host management
functionality and is configured through the katello-installer-base package.
Additional packages included contain enhancements to support the fix.

Security Fix(es):

* qpid-dispatch-router: QMF methods exposed to goferd via qdrouterd
(CVE-2019-3845)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

This issue was discovered by Pavel Moravec (Red Hat).

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For detailed instructions how to apply this update, refer to:

https://access.redhat.com/documentation/en-us/red_hat_satellite/6.4/html/up
grading_and_updating_red_hat_satellite/updating_satellite_server_capsule_se
rver_and_content_hosts#updating_satellite_server_to_next_minor_version

5. Bugs fixed (https://bugzilla.redhat.com/):

1684275 - CVE-2019-3845 qpid-dispatch-router: QMF methods exposed to goferd via qdrouterd

6. Package List:

Red Hat Satellite Capsule 6.4:

Source:
katello-installer-base-3.7.0.19-1.el7sat.src.rpm
satellite-6.4.2.1-1.el7sat.src.rpm

noarch:
foreman-installer-katello-3.7.0.19-1.el7sat.noarch.rpm
katello-installer-base-3.7.0.19-1.el7sat.noarch.rpm
satellite-capsule-6.4.2.1-1.el7sat.noarch.rpm
satellite-common-6.4.2.1-1.el7sat.noarch.rpm
satellite-debug-tools-6.4.2.1-1.el7sat.noarch.rpm

Red Hat Satellite 6.4:

Source:
katello-installer-base-3.7.0.19-1.el7sat.src.rpm
satellite-6.4.2.1-1.el7sat.src.rpm

noarch:
foreman-installer-katello-3.7.0.19-1.el7sat.noarch.rpm
katello-installer-base-3.7.0.19-1.el7sat.noarch.rpm
satellite-6.4.2.1-1.el7sat.noarch.rpm
satellite-capsule-6.4.2.1-1.el7sat.noarch.rpm
satellite-cli-6.4.2.1-1.el7sat.noarch.rpm
satellite-common-6.4.2.1-1.el7sat.noarch.rpm
satellite-debug-tools-6.4.2.1-1.el7sat.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3845
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=9LVw
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=eEPy
-----END PGP SIGNATURE-----