-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0135
                      rabbitmq-server security update
                              14 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rabbitmq-server
Publisher:         Red Hat
Operating System:  Red Hat OpenStack Platform 15
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
                   BSD variants
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11287  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0078

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running rabbitmq-server check for an updated version of the software
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rabbitmq-server security update
Advisory ID:       RHSA-2020:0078-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0078
Issue date:        2020-01-13
CVE Names:         CVE-2019-11287 
=====================================================================

1. Summary:

An update for rabbitmq-server is now available for Red Hat OpenStack
Platform 15 (Stein).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 15.0 - ppc64le, x86_64

3. Description:

RabbitMQ is an implementation of AMQP, the emerging standard for high
performance enterprise messaging. The RabbitMQ server is a robust and
scalable implementation of an AMQP broker.

Security Fix(es):

* "X-Reason" HTTP Header can be leveraged to insert a malicious string
leading to DoS (CVE-2019-11287)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1783318 - CVE-2019-11287 rabbitmq-server: "X-Reason" HTTP Header can be 
leveraged to insert a malicious string leading to DoS

6. Package List:

Red Hat OpenStack Platform 15.0:

Source:
rabbitmq-server-3.7.22-1.el8ost.src.rpm

ppc64le:
rabbitmq-server-3.7.22-1.el8ost.ppc64le.rpm

x86_64:
rabbitmq-server-3.7.22-1.el8ost.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11287
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=/zG9
- -----END PGP SIGNATURE-----


- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lNqb
-----END PGP SIGNATURE-----