-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1407
         Important: AMQ Clients 2.3.1 release and security update
                               26 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           AMQ Clients
Publisher:         Red Hat
Operating System:  Red Hat
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Privileged Data         -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-0223  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0886

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running AMQ Clients check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: AMQ Clients 2.3.1 release and security update
Advisory ID:       RHSA-2019:0886-01
Product:           Red Hat AMQ Clients
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0886
Issue date:        2019-04-25
CVE Names:         CVE-2019-0223 
=====================================================================

1. Summary:

Updated Red Hat AMQ Clients 2.3.1 packages are now available.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

6Client-AMQ-Clients-2 - i386, noarch, x86_64
6ComputeNode-AMQ-Clients-2 - noarch, x86_64
6Server-AMQ-Clients-2 - i386, noarch, x86_64
6Workstation-AMQ-Clients-2 - i386, noarch, x86_64
7Client-AMQ-Clients-2 - noarch, x86_64
7ComputeNode-AMQ-Clients-2 - noarch, x86_64
7Server-AMQ-Clients-2 - noarch, x86_64
7Workstation-AMQ-Clients-2 - noarch, x86_64

3. Description:

Red Hat AMQ Clients enable connecting, sending, and receiving messages over
the AMQP 1.0 wire transport protocol to or from AMQ Broker 6 and 7.

This update provides various bug fixes and enhancements in addition to the
client package versions previously released on Red Hat Enterprise Linux 6
and 7.

Security Fix(es):

* qpid-proton: TLS Man in the Middle Vulnerability (CVE-2019-0223)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1702439 - CVE-2019-0223 qpid-proton: TLS Man in the Middle Vulnerability

6. JIRA issues fixed (https://issues.jboss.org/):

ENTMQCL-1294 - CVE-2019-0223: qpid-proton: TLS Man in the Middle Vulnerability [amq-cl-2]

7. Package List:

6Client-AMQ-Clients-2:

Source:
qpid-proton-0.27.0-3.el6.src.rpm

i386:
python-qpid-proton-0.27.0-3.el6.i686.rpm
qpid-proton-c-0.27.0-3.el6.i686.rpm
qpid-proton-c-devel-0.27.0-3.el6.i686.rpm
qpid-proton-cpp-0.27.0-3.el6.i686.rpm
qpid-proton-cpp-devel-0.27.0-3.el6.i686.rpm
qpid-proton-debuginfo-0.27.0-3.el6.i686.rpm

noarch:
python-qpid-proton-docs-0.27.0-3.el6.noarch.rpm
qpid-proton-c-docs-0.27.0-3.el6.noarch.rpm
qpid-proton-cpp-docs-0.27.0-3.el6.noarch.rpm
qpid-proton-tests-0.27.0-3.el6.noarch.rpm

x86_64:
python-qpid-proton-0.27.0-3.el6.x86_64.rpm
qpid-proton-c-0.27.0-3.el6.x86_64.rpm
qpid-proton-c-devel-0.27.0-3.el6.x86_64.rpm
qpid-proton-cpp-0.27.0-3.el6.x86_64.rpm
qpid-proton-cpp-devel-0.27.0-3.el6.x86_64.rpm
qpid-proton-debuginfo-0.27.0-3.el6.x86_64.rpm

6ComputeNode-AMQ-Clients-2:

Source:
qpid-proton-0.27.0-3.el6.src.rpm

noarch:
python-qpid-proton-docs-0.27.0-3.el6.noarch.rpm
qpid-proton-c-docs-0.27.0-3.el6.noarch.rpm
qpid-proton-cpp-docs-0.27.0-3.el6.noarch.rpm
qpid-proton-tests-0.27.0-3.el6.noarch.rpm

x86_64:
python-qpid-proton-0.27.0-3.el6.x86_64.rpm
qpid-proton-c-0.27.0-3.el6.x86_64.rpm
qpid-proton-c-devel-0.27.0-3.el6.x86_64.rpm
qpid-proton-cpp-0.27.0-3.el6.x86_64.rpm
qpid-proton-cpp-devel-0.27.0-3.el6.x86_64.rpm
qpid-proton-debuginfo-0.27.0-3.el6.x86_64.rpm

6Server-AMQ-Clients-2:

Source:
qpid-proton-0.27.0-3.el6.src.rpm

i386:
python-qpid-proton-0.27.0-3.el6.i686.rpm
qpid-proton-c-0.27.0-3.el6.i686.rpm
qpid-proton-c-devel-0.27.0-3.el6.i686.rpm
qpid-proton-cpp-0.27.0-3.el6.i686.rpm
qpid-proton-cpp-devel-0.27.0-3.el6.i686.rpm
qpid-proton-debuginfo-0.27.0-3.el6.i686.rpm

noarch:
python-qpid-proton-docs-0.27.0-3.el6.noarch.rpm
qpid-proton-c-docs-0.27.0-3.el6.noarch.rpm
qpid-proton-cpp-docs-0.27.0-3.el6.noarch.rpm
qpid-proton-tests-0.27.0-3.el6.noarch.rpm

x86_64:
python-qpid-proton-0.27.0-3.el6.x86_64.rpm
qpid-proton-c-0.27.0-3.el6.x86_64.rpm
qpid-proton-c-devel-0.27.0-3.el6.x86_64.rpm
qpid-proton-cpp-0.27.0-3.el6.x86_64.rpm
qpid-proton-cpp-devel-0.27.0-3.el6.x86_64.rpm
qpid-proton-debuginfo-0.27.0-3.el6.x86_64.rpm

6Workstation-AMQ-Clients-2:

Source:
qpid-proton-0.27.0-3.el6.src.rpm

i386:
python-qpid-proton-0.27.0-3.el6.i686.rpm
qpid-proton-c-0.27.0-3.el6.i686.rpm
qpid-proton-c-devel-0.27.0-3.el6.i686.rpm
qpid-proton-cpp-0.27.0-3.el6.i686.rpm
qpid-proton-cpp-devel-0.27.0-3.el6.i686.rpm
qpid-proton-debuginfo-0.27.0-3.el6.i686.rpm

noarch:
python-qpid-proton-docs-0.27.0-3.el6.noarch.rpm
qpid-proton-c-docs-0.27.0-3.el6.noarch.rpm
qpid-proton-cpp-docs-0.27.0-3.el6.noarch.rpm
qpid-proton-tests-0.27.0-3.el6.noarch.rpm

x86_64:
python-qpid-proton-0.27.0-3.el6.x86_64.rpm
qpid-proton-c-0.27.0-3.el6.x86_64.rpm
qpid-proton-c-devel-0.27.0-3.el6.x86_64.rpm
qpid-proton-cpp-0.27.0-3.el6.x86_64.rpm
qpid-proton-cpp-devel-0.27.0-3.el6.x86_64.rpm
qpid-proton-debuginfo-0.27.0-3.el6.x86_64.rpm

7Client-AMQ-Clients-2:

Source:
qpid-proton-0.27.0-3.el7.src.rpm

noarch:
python-qpid-proton-docs-0.27.0-3.el7.noarch.rpm
qpid-proton-c-docs-0.27.0-3.el7.noarch.rpm
qpid-proton-cpp-docs-0.27.0-3.el7.noarch.rpm
qpid-proton-tests-0.27.0-3.el7.noarch.rpm

x86_64:
python-qpid-proton-0.27.0-3.el7.x86_64.rpm
qpid-proton-c-0.27.0-3.el7.x86_64.rpm
qpid-proton-c-devel-0.27.0-3.el7.x86_64.rpm
qpid-proton-cpp-0.27.0-3.el7.x86_64.rpm
qpid-proton-cpp-devel-0.27.0-3.el7.x86_64.rpm
qpid-proton-debuginfo-0.27.0-3.el7.x86_64.rpm

7ComputeNode-AMQ-Clients-2:

Source:
qpid-proton-0.27.0-3.el7.src.rpm

noarch:
python-qpid-proton-docs-0.27.0-3.el7.noarch.rpm
qpid-proton-c-docs-0.27.0-3.el7.noarch.rpm
qpid-proton-cpp-docs-0.27.0-3.el7.noarch.rpm
qpid-proton-tests-0.27.0-3.el7.noarch.rpm

x86_64:
python-qpid-proton-0.27.0-3.el7.x86_64.rpm
qpid-proton-c-0.27.0-3.el7.x86_64.rpm
qpid-proton-c-devel-0.27.0-3.el7.x86_64.rpm
qpid-proton-cpp-0.27.0-3.el7.x86_64.rpm
qpid-proton-cpp-devel-0.27.0-3.el7.x86_64.rpm
qpid-proton-debuginfo-0.27.0-3.el7.x86_64.rpm

7Server-AMQ-Clients-2:

Source:
qpid-proton-0.27.0-3.el7.src.rpm

noarch:
python-qpid-proton-docs-0.27.0-3.el7.noarch.rpm
qpid-proton-c-docs-0.27.0-3.el7.noarch.rpm
qpid-proton-cpp-docs-0.27.0-3.el7.noarch.rpm
qpid-proton-tests-0.27.0-3.el7.noarch.rpm

x86_64:
python-qpid-proton-0.27.0-3.el7.x86_64.rpm
qpid-proton-c-0.27.0-3.el7.x86_64.rpm
qpid-proton-c-devel-0.27.0-3.el7.x86_64.rpm
qpid-proton-cpp-0.27.0-3.el7.x86_64.rpm
qpid-proton-cpp-devel-0.27.0-3.el7.x86_64.rpm
qpid-proton-debuginfo-0.27.0-3.el7.x86_64.rpm

7Workstation-AMQ-Clients-2:

Source:
qpid-proton-0.27.0-3.el7.src.rpm

noarch:
python-qpid-proton-docs-0.27.0-3.el7.noarch.rpm
qpid-proton-c-docs-0.27.0-3.el7.noarch.rpm
qpid-proton-cpp-docs-0.27.0-3.el7.noarch.rpm
qpid-proton-tests-0.27.0-3.el7.noarch.rpm

x86_64:
python-qpid-proton-0.27.0-3.el7.x86_64.rpm
qpid-proton-c-0.27.0-3.el7.x86_64.rpm
qpid-proton-c-devel-0.27.0-3.el7.x86_64.rpm
qpid-proton-cpp-0.27.0-3.el7.x86_64.rpm
qpid-proton-cpp-devel-0.27.0-3.el7.x86_64.rpm
qpid-proton-debuginfo-0.27.0-3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2019-0223
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_amq/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=u9Uq
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1vhT
-----END PGP SIGNATURE-----