-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0305
                 Moderate: rabbitmq-server security update
                              2 February 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rabbitmq-server
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-8786  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2017-0226.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rabbitmq-server security update
Advisory ID:       RHSA-2017:0226-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0226.html
Issue date:        2017-02-01
CVE Names:         CVE-2015-8786 
=====================================================================

1. Summary:

An update for rabbitmq-server is now available for Red Hat OpenStack
Platform 8.0 (Liberty).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 8.0 (Liberty) - noarch

3. Description:

RabbitMQ is an implementation of AMQP, the emerging standard for high
performance enterprise messaging. The RabbitMQ server is a robust and
scalable implementation of an AMQP broker.

Security Fix(es):

* A resource-consumption flaw was found in RabbitMQ Server, where the
lengths_age or lengths_incr parameters were not validated in the management
plugin. Remote, authenticated users with certain privileges could exploit
this flaw to cause a denial of service by passing values which were too
large. (CVE-2015-8786)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1404150 - CVE-2015-8786 rabbitmq-server: DoS via lengths_age or lengths_incr parameter in the management plugin

6. Package List:

Red Hat OpenStack Platform 8.0 (Liberty):

Source:
rabbitmq-server-3.3.5-30.el7ost.src.rpm

noarch:
rabbitmq-server-3.3.5-30.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-8786
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYkl5iXlSAg2UNWIIRAtWSAKC6Ioz+cDjzJrGKltMwfV7QCVi4hwCbBCyh
oh01pugmNmXoTau2zLb3hAk=
=L/k5
- -----END PGP SIGNATURE-----


- -- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+NdR
-----END PGP SIGNATURE-----