-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0331
      Moderate: Red Hat Enterprise MRG Messaging 2.3 security update
                               7 March 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Enterprise MRG Messaging 2.3
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 5
Impact/Access:     Denial of Service   -- Remote/Unauthenticated
                   Unauthorised Access -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4459 CVE-2012-4458 CVE-2012-4446

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0561.html
   https://rhn.redhat.com/errata/RHSA-2013-0562.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Enterprise MRG Messaging 2.3 security update
Advisory ID:       RHSA-2013:0561-01
Product:           Red Hat Enterprise MRG for RHEL-5
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0561.html
Issue date:        2013-03-06
CVE Names:         CVE-2012-4446 CVE-2012-4458 CVE-2012-4459 
=====================================================================

1. Summary:

Updated Messaging component packages that fix multiple security issues,
several bugs, and add various enhancements are now available for Red Hat
Enterprise MRG 2.3 for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

MRG Grid Execute Node for RHEL 5 Server v.2 - noarch
MRG Grid for RHEL 5 Server v.2 - noarch
MRG Management for RHEL 5 Server v.2 - noarch
Red Hat MRG Messaging for RHEL 5 Server v.2 - i386, noarch, x86_64

3. Description:

Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation
IT infrastructure for enterprise computing. MRG offers increased
performance, reliability, interoperability, and faster computing for
enterprise customers.

MRG Messaging is a high-speed reliable messaging distribution for Linux
based on AMQP (Advanced Message Queuing Protocol), an open protocol
standard for enterprise messaging that is designed to make mission critical
messaging widely available as a standard service, and to make enterprise
messaging interoperable across platforms, programming languages, and
vendors. MRG Messaging includes an AMQP 0-10 messaging broker; AMQP 0-10
client libraries for C++, Java JMS, and Python; as well as persistence
libraries and management tools.

It was found that the Apache Qpid daemon (qpidd) treated AMQP connections
with the federation_tag attribute set as a broker-to-broker connection,
rather than a client-to-server connection. This resulted in the source user
ID of messages not being checked. A client that can establish an AMQP
connection with the broker could use this flaw to bypass intended
authentication. For Condor users, if condor-aviary is installed, this flaw
could be used to submit jobs that would run as any user (except root, as
Condor does not run jobs as root). (CVE-2012-4446)

It was found that the AMQP type decoder in qpidd allowed arbitrary data
types in certain messages. A remote attacker could use this flaw to send a
message containing an excessively large amount of data, causing qpidd to
allocate a large amount of memory. qpidd would then be killed by the Out of
Memory killer (denial of service). (CVE-2012-4458)

An integer overflow flaw, leading to an out-of-bounds read, was found in
the Qpid qpid::framing::Buffer::checkAvailable() function. An
unauthenticated, remote attacker could send a specially-crafted message to
Qpid, causing it to crash. (CVE-2012-4459)

The CVE-2012-4446, CVE-2012-4458, and CVE-2012-4459 issues were discovered
by Florian Weimer of the Red Hat Product Security Team.

This update also fixes several bugs and adds enhancements. Documentation
for these changes will be available shortly from the Technical Notes
document linked to in the References section.

All users of the Messaging capabilities of Red Hat Enterprise MRG are
advised to upgrade to these updated packages, which resolve these issues,
and fix the bugs and add the enhancements noted in the Red Hat Enterprise
MRG 2 Technical Notes. After installing the updated packages, stop the
cluster by either running "service qpidd stop" on all nodes, or
"qpid-cluster --all-stop" on any one of the cluster nodes. Once stopped,
restart the cluster with "service qpidd start" on all nodes for the update
to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

678612 - service qpidd stop [failed] - with --log-to-stdout yes
710787 - Client doesn't completely honor reconnect=false Connection option
720714 - Clustered broker exits with invalid-argument error after attempting to create dynamic federation bridge
737685 - Acquired messages are not sent to alternate exchange when queue is deleted and receiver's session closed
740485 - qpid-stat is unable to get info from a remote host
754990 - qpidd broker ring queue limit depth working differently with --default-queue-limit=0 vs. default
773719 - Concurrent queue bind on the same queue results in crash
781496 - Incorrect timestamp returned by query method call
782806 - [RFE] Python qpid client ssl support
783215 - An error shall be raised rather than purge of messages when rerouting to alt-exchange and alt-exchange doesn't exist
784957 - Qpid broker ACL processing produces unexpected results
786555 - qpid-config add queue <existing_queue_name> returns success.
790004 - Cluster URL option does not contain IPv6 addresses by default
800912 - qpid-perftest stucks when iterations>1 and npubs<nsubs
801605 - Non-responsive peer in federated link can result in entire cluster shutdown
804752 - TransportFailure exception deadlock
813742 - queue replication fails when org.apache.qpid.example.Spout is used
814356 - createSender() ignores 'create: never'
834256 - Alternate exchange is not applied when defined in the link properties
846465 - sasl mech list overhaul
849788 - ERD 4.1.3: Acl-1000-6, Substitution symbol for the actual user name in an ACL
849790 - ERD 4.1.3: Acl-1000-8, An API for "If I tried this, would it be allowed"
851355 - CVE-2012-4446 qpid-cpp: qpid authentication bypass
856299 - Sender.send(timeout=N) should pass timeout=N to self.sync()
860011 - JMS client: node binding not created for topic node
861234 - CVE-2012-4458 qpid-cpp: long arrays of zero-width types cause a denial of service
861241 - CVE-2012-4459 qpid-cpp: crash due to qpid::framing::Buffer::checkAvailable() wraparound
861838 - Broker can delete a dynamic bridge upon error instead of attempting to recover
866677 - [RFE] Improved broker logging for expired messages
868403 - Channel collision on federated link after creating/deleting ~64K bridges
868881 - qpidd logging: too many JournalInactive messages by default - request for logging level change info -> debug or change periodicity
870058 - qpidd --config <directory> hangs during startup
871774 - Browser may read messages acquired by other consumer on message group queue
876193 - No exception on creating already existing broker object (but declaring it as different type)
876664 - Some change in exception handling
877081 - Broker crash re-routing messages through a header exchange
877553 - Crash traced to generated QMF code
882243 - Failover doesn't work properly with XA
884036 - testConversionsFromString c++ unit test failing
888392 - QpidConnectionFactoryProxy Should Implement Queue/TopicConnectionFactory Interfaces
893980 - Timeout waiting for sync on declaring queue/topic with the same identifier
895535 - 'ssl_key' connection option is not working as expected

6. Package List:

MRG Grid for RHEL 5 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/mrg-release-2.3.0-1.el5.src.rpm

noarch:
mrg-release-2.3.0-1.el5.noarch.rpm

MRG Grid Execute Node for RHEL 5 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/mrg-release-2.3.0-1.el5.src.rpm

noarch:
mrg-release-2.3.0-1.el5.noarch.rpm

MRG Management for RHEL 5 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/cumin-messaging-0.1.1-2.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/mrg-release-2.3.0-1.el5.src.rpm

noarch:
cumin-messaging-0.1.1-2.el5.noarch.rpm
mrg-release-2.3.0-1.el5.noarch.rpm

Red Hat MRG Messaging for RHEL 5 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/mrg-release-2.3.0-1.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/python-qpid-0.18-4.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/qpid-cpp-mrg-0.18-14.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/qpid-java-0.18-7.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/qpid-jca-0.18-8.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/qpid-qmf-0.18-15.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/qpid-tests-0.18-2.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/qpid-tools-0.18-8.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/rhm-docs-0.18-2.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/saslwrapper-0.18-1.el5.src.rpm

i386:
python-qpid-qmf-0.18-15.el5.i386.rpm
python-saslwrapper-0.18-1.el5.i386.rpm
qpid-cpp-client-0.18-14.el5.i386.rpm
qpid-cpp-client-devel-0.18-14.el5.i386.rpm
qpid-cpp-client-devel-docs-0.18-14.el5.i386.rpm
qpid-cpp-client-rdma-0.18-14.el5.i386.rpm
qpid-cpp-client-ssl-0.18-14.el5.i386.rpm
qpid-cpp-mrg-debuginfo-0.18-14.el5.i386.rpm
qpid-cpp-server-0.18-14.el5.i386.rpm
qpid-cpp-server-cluster-0.18-14.el5.i386.rpm
qpid-cpp-server-devel-0.18-14.el5.i386.rpm
qpid-cpp-server-rdma-0.18-14.el5.i386.rpm
qpid-cpp-server-ssl-0.18-14.el5.i386.rpm
qpid-cpp-server-store-0.18-14.el5.i386.rpm
qpid-cpp-server-xml-0.18-14.el5.i386.rpm
qpid-qmf-0.18-15.el5.i386.rpm
qpid-qmf-debuginfo-0.18-15.el5.i386.rpm
qpid-qmf-devel-0.18-15.el5.i386.rpm
ruby-qpid-qmf-0.18-15.el5.i386.rpm
ruby-saslwrapper-0.18-1.el5.i386.rpm
saslwrapper-0.18-1.el5.i386.rpm
saslwrapper-debuginfo-0.18-1.el5.i386.rpm
saslwrapper-devel-0.18-1.el5.i386.rpm

noarch:
mrg-release-2.3.0-1.el5.noarch.rpm
python-qpid-0.18-4.el5.noarch.rpm
qpid-java-client-0.18-7.el5.noarch.rpm
qpid-java-common-0.18-7.el5.noarch.rpm
qpid-java-example-0.18-7.el5.noarch.rpm
qpid-jca-0.18-8.el5.noarch.rpm
qpid-jca-xarecovery-0.18-8.el5.noarch.rpm
qpid-tests-0.18-2.el5.noarch.rpm
qpid-tools-0.18-8.el5.noarch.rpm
rhm-docs-0.18-2.el5.noarch.rpm

x86_64:
python-qpid-qmf-0.18-15.el5.x86_64.rpm
python-saslwrapper-0.18-1.el5.x86_64.rpm
qpid-cpp-client-0.18-14.el5.x86_64.rpm
qpid-cpp-client-devel-0.18-14.el5.x86_64.rpm
qpid-cpp-client-devel-docs-0.18-14.el5.x86_64.rpm
qpid-cpp-client-rdma-0.18-14.el5.x86_64.rpm
qpid-cpp-client-ssl-0.18-14.el5.x86_64.rpm
qpid-cpp-mrg-debuginfo-0.18-14.el5.x86_64.rpm
qpid-cpp-server-0.18-14.el5.x86_64.rpm
qpid-cpp-server-cluster-0.18-14.el5.x86_64.rpm
qpid-cpp-server-devel-0.18-14.el5.x86_64.rpm
qpid-cpp-server-rdma-0.18-14.el5.x86_64.rpm
qpid-cpp-server-ssl-0.18-14.el5.x86_64.rpm
qpid-cpp-server-store-0.18-14.el5.x86_64.rpm
qpid-cpp-server-xml-0.18-14.el5.x86_64.rpm
qpid-qmf-0.18-15.el5.x86_64.rpm
qpid-qmf-debuginfo-0.18-15.el5.x86_64.rpm
qpid-qmf-devel-0.18-15.el5.x86_64.rpm
ruby-qpid-qmf-0.18-15.el5.x86_64.rpm
ruby-saslwrapper-0.18-1.el5.x86_64.rpm
saslwrapper-0.18-1.el5.x86_64.rpm
saslwrapper-debuginfo-0.18-1.el5.x86_64.rpm
saslwrapper-devel-0.18-1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-4446.html
https://www.redhat.com/security/data/cve/CVE-2012-4458.html
https://www.redhat.com/security/data/cve/CVE-2012-4459.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/RHSA-2013-0561.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRN6BjXlSAg2UNWIIRAonAAJ4zznhp045LFyEypcgs6XR9gzVN8gCbBMUB
aFwx/ZAB6gef9KFkhTzgODU=
=nGbj
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Enterprise MRG Messaging 2.3 security update
Advisory ID:       RHSA-2013:0562-01
Product:           Red Hat Enterprise MRG for RHEL-6
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0562.html
Issue date:        2013-03-06
CVE Names:         CVE-2012-4446 CVE-2012-4458 CVE-2012-4459 
=====================================================================

1. Summary:

Updated Messaging component packages that fix multiple security issues,
several bugs, and add various enhancements are now available for Red Hat
Enterprise MRG 2.3 for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

MRG Grid Execute Node for RHEL 6 ComputeNode v.2 - noarch, x86_64
MRG Grid Execute Node for RHEL 6 Server v.2 - noarch
MRG Grid for RHEL 6 Server v.2 - noarch
MRG Management for RHEL 6 ComputeNode v.2 - noarch
MRG Management for RHEL 6 Server v.2 - noarch
MRG Realtime for RHEL 6 Server v.2 - noarch
Red Hat MRG Messaging for RHEL 6 Server v.2 - i386, noarch, x86_64

3. Description:

Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation
IT infrastructure for enterprise computing. MRG offers increased
performance, reliability, interoperability, and faster computing for
enterprise customers.

MRG Messaging is a high-speed reliable messaging distribution for Linux
based on AMQP (Advanced Message Queuing Protocol), an open protocol
standard for enterprise messaging that is designed to make mission critical
messaging widely available as a standard service, and to make enterprise
messaging interoperable across platforms, programming languages, and
vendors. MRG Messaging includes an AMQP 0-10 messaging broker; AMQP 0-10
client libraries for C++, Java JMS, and Python; as well as persistence
libraries and management tools.

It was found that the Apache Qpid daemon (qpidd) treated AMQP connections
with the federation_tag attribute set as a broker-to-broker connection,
rather than a client-to-server connection. This resulted in the source user
ID of messages not being checked. A client that can establish an AMQP
connection with the broker could use this flaw to bypass intended
authentication. For Condor users, if condor-aviary is installed, this flaw
could be used to submit jobs that would run as any user (except root, as
Condor does not run jobs as root). (CVE-2012-4446)

It was found that the AMQP type decoder in qpidd allowed arbitrary data
types in certain messages. A remote attacker could use this flaw to send a
message containing an excessively large amount of data, causing qpidd to
allocate a large amount of memory. qpidd would then be killed by the Out of
Memory killer (denial of service). (CVE-2012-4458)

An integer overflow flaw, leading to an out-of-bounds read, was found in
the Qpid qpid::framing::Buffer::checkAvailable() function. An
unauthenticated, remote attacker could send a specially-crafted message to
Qpid, causing it to crash. (CVE-2012-4459)

The CVE-2012-4446, CVE-2012-4458, and CVE-2012-4459 issues were discovered
by Florian Weimer of the Red Hat Product Security Team.

This update also fixes several bugs and adds enhancements. Documentation
for these changes will be available shortly from the Technical Notes
document linked to in the References section.

All users of the Messaging capabilities of Red Hat Enterprise MRG are
advised to upgrade to these updated packages, which resolve these issues,
and fix the bugs and add the enhancements noted in the Red Hat Enterprise
MRG 2 Technical Notes. After installing the updated packages, stop the
cluster by either running "service qpidd stop" on all nodes, or
"qpid-cluster --all-stop" on any one of the cluster nodes. Once stopped,
restart the cluster with "service qpidd start" on all nodes for the update
to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

851355 - CVE-2012-4446 qpid-cpp: qpid authentication bypass
861234 - CVE-2012-4458 qpid-cpp: long arrays of zero-width types cause a denial of service
861241 - CVE-2012-4459 qpid-cpp: crash due to qpid::framing::Buffer::checkAvailable() wraparound

6. Package List:

MRG Grid Execute Node for RHEL 6 ComputeNode v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/mrg-release-2.3.0-1.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/python-qpid-0.18-4.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/qpid-cpp-0.18-14.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/qpid-qmf-0.18-15.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/qpid-tests-0.18-2.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/qpid-tools-0.18-8.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/rubygem-rake-0.8.7-2.1.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/rubygems-1.8.16-1.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/saslwrapper-0.18-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/xerces-c-3.0.1-20.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/xqilla-2.2.3-8.el6.src.rpm

noarch:
mrg-release-2.3.0-1.el6.noarch.rpm
python-qpid-0.18-4.el6.noarch.rpm
qpid-tests-0.18-2.el6.noarch.rpm
qpid-tools-0.18-8.el6.noarch.rpm
rubygem-rake-0.8.7-2.1.el6.noarch.rpm
rubygems-1.8.16-1.el6.noarch.rpm
xerces-c-doc-3.0.1-20.el6.noarch.rpm
xqilla-doc-2.2.3-8.el6.noarch.rpm

x86_64:
python-qpid-qmf-0.18-15.el6.x86_64.rpm
python-saslwrapper-0.18-1.el6_3.x86_64.rpm
qpid-cpp-client-0.18-14.el6.i686.rpm
qpid-cpp-client-0.18-14.el6.x86_64.rpm
qpid-cpp-client-ssl-0.18-14.el6.i686.rpm
qpid-cpp-client-ssl-0.18-14.el6.x86_64.rpm
qpid-cpp-debuginfo-0.18-14.el6.i686.rpm
qpid-cpp-debuginfo-0.18-14.el6.x86_64.rpm
qpid-cpp-server-0.18-14.el6.i686.rpm
qpid-cpp-server-0.18-14.el6.x86_64.rpm
qpid-cpp-server-ssl-0.18-14.el6.x86_64.rpm
qpid-qmf-0.18-15.el6.i686.rpm
qpid-qmf-0.18-15.el6.x86_64.rpm
qpid-qmf-debuginfo-0.18-15.el6.i686.rpm
qpid-qmf-debuginfo-0.18-15.el6.x86_64.rpm
ruby-qpid-qmf-0.18-15.el6.x86_64.rpm
ruby-saslwrapper-0.18-1.el6_3.x86_64.rpm
saslwrapper-0.18-1.el6_3.i686.rpm
saslwrapper-0.18-1.el6_3.x86_64.rpm
saslwrapper-debuginfo-0.18-1.el6_3.i686.rpm
saslwrapper-debuginfo-0.18-1.el6_3.x86_64.rpm
saslwrapper-devel-0.18-1.el6_3.i686.rpm
saslwrapper-devel-0.18-1.el6_3.x86_64.rpm
xerces-c-3.0.1-20.el6.x86_64.rpm
xerces-c-debuginfo-3.0.1-20.el6.x86_64.rpm
xerces-c-devel-3.0.1-20.el6.x86_64.rpm
xqilla-2.2.3-8.el6.x86_64.rpm
xqilla-debuginfo-2.2.3-8.el6.x86_64.rpm
xqilla-devel-2.2.3-8.el6.x86_64.rpm

MRG Management for RHEL 6 ComputeNode v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/mrg-release-2.3.0-1.el6.src.rpm

noarch:
mrg-release-2.3.0-1.el6.noarch.rpm

MRG Grid for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/mrg-release-2.3.0-1.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/rubygem-rake-0.8.7-2.1.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/rubygems-1.8.16-1.el6.src.rpm

noarch:
mrg-release-2.3.0-1.el6.noarch.rpm
rubygem-rake-0.8.7-2.1.el6.noarch.rpm
rubygems-1.8.16-1.el6.noarch.rpm

MRG Grid Execute Node for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/mrg-release-2.3.0-1.el6.src.rpm

noarch:
mrg-release-2.3.0-1.el6.noarch.rpm

MRG Management for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/cumin-messaging-0.1.1-2.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/mrg-release-2.3.0-1.el6.src.rpm

noarch:
cumin-messaging-0.1.1-2.el6.noarch.rpm
mrg-release-2.3.0-1.el6.noarch.rpm

Red Hat MRG Messaging for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/mrg-release-2.3.0-1.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/python-qpid-0.18-4.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/qpid-cpp-0.18-14.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/qpid-java-0.18-7.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/qpid-jca-0.18-8.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/qpid-qmf-0.18-15.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/qpid-tests-0.18-2.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/qpid-tools-0.18-8.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/rhm-docs-0.18-2.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/saslwrapper-0.18-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/xerces-c-3.0.1-20.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/xqilla-2.2.3-8.el6.src.rpm

i386:
python-qpid-qmf-0.18-15.el6.i686.rpm
python-saslwrapper-0.18-1.el6_3.i686.rpm
qpid-cpp-client-0.18-14.el6.i686.rpm
qpid-cpp-client-devel-0.18-14.el6.i686.rpm
qpid-cpp-client-rdma-0.18-14.el6.i686.rpm
qpid-cpp-client-ssl-0.18-14.el6.i686.rpm
qpid-cpp-debuginfo-0.18-14.el6.i686.rpm
qpid-cpp-server-0.18-14.el6.i686.rpm
qpid-cpp-server-cluster-0.18-14.el6.i686.rpm
qpid-cpp-server-devel-0.18-14.el6.i686.rpm
qpid-cpp-server-rdma-0.18-14.el6.i686.rpm
qpid-cpp-server-ssl-0.18-14.el6.i686.rpm
qpid-cpp-server-store-0.18-14.el6.i686.rpm
qpid-cpp-server-xml-0.18-14.el6.i686.rpm
qpid-qmf-0.18-15.el6.i686.rpm
qpid-qmf-debuginfo-0.18-15.el6.i686.rpm
qpid-qmf-devel-0.18-15.el6.i686.rpm
ruby-qpid-qmf-0.18-15.el6.i686.rpm
ruby-saslwrapper-0.18-1.el6_3.i686.rpm
saslwrapper-0.18-1.el6_3.i686.rpm
saslwrapper-debuginfo-0.18-1.el6_3.i686.rpm
saslwrapper-devel-0.18-1.el6_3.i686.rpm
xerces-c-3.0.1-20.el6.i686.rpm
xerces-c-debuginfo-3.0.1-20.el6.i686.rpm
xerces-c-devel-3.0.1-20.el6.i686.rpm
xqilla-2.2.3-8.el6.i686.rpm
xqilla-debuginfo-2.2.3-8.el6.i686.rpm
xqilla-devel-2.2.3-8.el6.i686.rpm

noarch:
mrg-release-2.3.0-1.el6.noarch.rpm
python-qpid-0.18-4.el6.noarch.rpm
qpid-cpp-client-devel-docs-0.18-14.el6.noarch.rpm
qpid-java-client-0.18-7.el6.noarch.rpm
qpid-java-common-0.18-7.el6.noarch.rpm
qpid-java-example-0.18-7.el6.noarch.rpm
qpid-jca-0.18-8.el6.noarch.rpm
qpid-jca-xarecovery-0.18-8.el6.noarch.rpm
qpid-tests-0.18-2.el6.noarch.rpm
qpid-tools-0.18-8.el6.noarch.rpm
rhm-docs-0.18-2.el6.noarch.rpm
xerces-c-doc-3.0.1-20.el6.noarch.rpm
xqilla-doc-2.2.3-8.el6.noarch.rpm

x86_64:
python-qpid-qmf-0.18-15.el6.x86_64.rpm
python-saslwrapper-0.18-1.el6_3.x86_64.rpm
qpid-cpp-client-0.18-14.el6.i686.rpm
qpid-cpp-client-0.18-14.el6.x86_64.rpm
qpid-cpp-client-devel-0.18-14.el6.x86_64.rpm
qpid-cpp-client-rdma-0.18-14.el6.x86_64.rpm
qpid-cpp-client-ssl-0.18-14.el6.i686.rpm
qpid-cpp-client-ssl-0.18-14.el6.x86_64.rpm
qpid-cpp-debuginfo-0.18-14.el6.i686.rpm
qpid-cpp-debuginfo-0.18-14.el6.x86_64.rpm
qpid-cpp-server-0.18-14.el6.i686.rpm
qpid-cpp-server-0.18-14.el6.x86_64.rpm
qpid-cpp-server-cluster-0.18-14.el6.x86_64.rpm
qpid-cpp-server-devel-0.18-14.el6.x86_64.rpm
qpid-cpp-server-rdma-0.18-14.el6.x86_64.rpm
qpid-cpp-server-ssl-0.18-14.el6.x86_64.rpm
qpid-cpp-server-store-0.18-14.el6.x86_64.rpm
qpid-cpp-server-xml-0.18-14.el6.x86_64.rpm
qpid-qmf-0.18-15.el6.i686.rpm
qpid-qmf-0.18-15.el6.x86_64.rpm
qpid-qmf-debuginfo-0.18-15.el6.i686.rpm
qpid-qmf-debuginfo-0.18-15.el6.x86_64.rpm
qpid-qmf-devel-0.18-15.el6.x86_64.rpm
ruby-qpid-qmf-0.18-15.el6.x86_64.rpm
ruby-saslwrapper-0.18-1.el6_3.x86_64.rpm
saslwrapper-0.18-1.el6_3.i686.rpm
saslwrapper-0.18-1.el6_3.x86_64.rpm
saslwrapper-debuginfo-0.18-1.el6_3.i686.rpm
saslwrapper-debuginfo-0.18-1.el6_3.x86_64.rpm
saslwrapper-devel-0.18-1.el6_3.i686.rpm
saslwrapper-devel-0.18-1.el6_3.x86_64.rpm
xerces-c-3.0.1-20.el6.x86_64.rpm
xerces-c-debuginfo-3.0.1-20.el6.x86_64.rpm
xerces-c-devel-3.0.1-20.el6.x86_64.rpm
xqilla-2.2.3-8.el6.x86_64.rpm
xqilla-debuginfo-2.2.3-8.el6.x86_64.rpm
xqilla-devel-2.2.3-8.el6.x86_64.rpm

MRG Realtime for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/mrg-release-2.3.0-1.el6.src.rpm

noarch:
mrg-release-2.3.0-1.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-4446.html
https://www.redhat.com/security/data/cve/CVE-2012-4458.html
https://www.redhat.com/security/data/cve/CVE-2012-4459.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/RHSA-2013-0562.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRN6CKXlSAg2UNWIIRAusEAJ0Uohc/qqH1VE1tvhSQSm/2cFOpHgCgxL6B
yaM1Uo3GO2H0QLwcMtAspSI=
=+aTq
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=kRjs
-----END PGP SIGNATURE-----