You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa qpid-proton

Sigurnosni nedostatak programskog paketa qpid-proton

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: qpid-proton security update
Advisory ID: RHSA-2019:2780-01
Product: Red Hat Satellite Tools
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2780
Issue date: 2019-09-16
CVE Names: CVE-2019-0223
=====================================================================

1. Summary:

An update for qpid-proton is now available for Satellite Tools 6.5.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Satellite Tools 6.5 (v. 5.9.AUS Server) – i386, s390x, x86_64
Satellite Tools 6.5 (v. 5.9.ELS Server) – i386, s390x, x86_64
Satellite Tools 6.5 (v. 6 Client) – i386, x86_64
Satellite Tools 6.5 (v. 6 ComputeNode) – x86_64
Satellite Tools 6.5 (v. 6 Server) – i386, ppc64, s390x, x86_64
Satellite Tools 6.5 (v. 6 Workstation) – i386, x86_64
Satellite Tools 6.5 (v. 7 Client) – x86_64
Satellite Tools 6.5 (v. 7 ComputeNode) – x86_64
Satellite Tools 6.5 (v. 7 Server) – ppc64, ppc64le, s390x, x86_64
Satellite Tools 6.5 (v. 7 Workstation) – x86_64
Satellite Tools 6.5 (v. 7.2.AUS Server) – x86_64
Satellite Tools 6.5 (v. 7.2.E4S Server) – ppc64le, x86_64
Satellite Tools 6.5 (v. 7.2.TUS Server) – ppc64le, x86_64
Satellite Tools 6.5 (v. 7.3.AUS Server) – x86_64
Satellite Tools 6.5 (v. 7.3.E4S Server) – ppc64le, x86_64
Satellite Tools 6.5 (v. 7.3.TUS Server) – ppc64le, x86_64
Satellite Tools 6.5 (v. 7.4.AUS Server) – x86_64
Satellite Tools 6.5 (v. 7.4.E4S Server) – ppc64le, x86_64
Satellite Tools 6.5 (v. 7.4.EUS ComputeNode) – x86_64
Satellite Tools 6.5 (v. 7.4.EUS Server) – aarch64, ppc64, ppc64le, s390x, x86_64
Satellite Tools 6.5 (v. 7.4.TUS Server) – ppc64le, x86_64
Satellite Tools 6.5 (v. 7.5.EUS ComputeNode) – x86_64
Satellite Tools 6.5 (v. 7.5.EUS Server) – aarch64, ppc64, ppc64le, s390x, x86_64
Satellite Tools 6.5 (v. 7.6.AUS Server) – x86_64
Satellite Tools 6.5 (v. 7.6.E4S Server) – ppc64le, x86_64
Satellite Tools 6.5 (v. 7.6.EUS Compute Node) – x86_64
Satellite Tools 6.5 (v. 7.6.EUS Server) – aarch64, ppc64, ppc64le, s390x, x86_64
Satellite Tools 6.5 (v. 7.6.TUS Server) – ppc64le, x86_64
Satellite Tools 6.5 (v. 8) – aarch64, ppc64le, s390x, x86_64
Satellite Tools 6.5 (v. RHEL-ALT 7.6 Server) – aarch64, ppc64le, s390x

3. Description:

Red Hat Satellite is a system management solution that allows organizations
to configure and maintain their systems without the necessity to provide
public Internet access to their servers or other client systems. It
performs provisioning and configuration management of predefined standard
operating environments.

Security Fix(es):

* qpid-proton: TLS Man in the Middle Vulnerability (CVE-2019-0223)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1702439 – CVE-2019-0223 qpid-proton: TLS Man in the Middle Vulnerability

6. Package List:

Satellite Tools 6.5 (v. 5.9.AUS Server):

Source:
qpid-proton-0.9-22.el5.src.rpm

i386:
python-qpid-proton-0.9-22.el5.i386.rpm
qpid-proton-c-0.9-22.el5.i386.rpm
qpid-proton-debuginfo-0.9-22.el5.i386.rpm

s390x:
python-qpid-proton-0.9-22.el5.s390x.rpm
qpid-proton-c-0.9-22.el5.s390x.rpm
qpid-proton-debuginfo-0.9-22.el5.s390x.rpm

x86_64:
python-qpid-proton-0.9-22.el5.x86_64.rpm
qpid-proton-c-0.9-22.el5.x86_64.rpm
qpid-proton-debuginfo-0.9-22.el5.x86_64.rpm

Satellite Tools 6.5 (v. 5.9.ELS Server):

Source:
qpid-proton-0.9-22.el5.src.rpm

i386:
python-qpid-proton-0.9-22.el5.i386.rpm
qpid-proton-c-0.9-22.el5.i386.rpm
qpid-proton-debuginfo-0.9-22.el5.i386.rpm

s390x:
python-qpid-proton-0.9-22.el5.s390x.rpm
qpid-proton-c-0.9-22.el5.s390x.rpm
qpid-proton-debuginfo-0.9-22.el5.s390x.rpm

x86_64:
python-qpid-proton-0.9-22.el5.x86_64.rpm
qpid-proton-c-0.9-22.el5.x86_64.rpm
qpid-proton-debuginfo-0.9-22.el5.x86_64.rpm

Satellite Tools 6.5 (v. 6 Client):

Source:
qpid-proton-0.16.0-14.el6sat.src.rpm

i386:
python-qpid-proton-0.16.0-14.el6sat.i686.rpm
qpid-proton-c-0.16.0-14.el6sat.i686.rpm
qpid-proton-debuginfo-0.16.0-14.el6sat.i686.rpm

x86_64:
python-qpid-proton-0.16.0-14.el6sat.x86_64.rpm
qpid-proton-c-0.16.0-14.el6sat.x86_64.rpm
qpid-proton-debuginfo-0.16.0-14.el6sat.x86_64.rpm

Satellite Tools 6.5 (v. 6 ComputeNode):

Source:
qpid-proton-0.16.0-14.el6sat.src.rpm

x86_64:
python-qpid-proton-0.16.0-14.el6sat.x86_64.rpm
qpid-proton-c-0.16.0-14.el6sat.x86_64.rpm
qpid-proton-debuginfo-0.16.0-14.el6sat.x86_64.rpm

Satellite Tools 6.5 (v. 6 Server):

Source:
qpid-proton-0.16.0-14.el6sat.src.rpm

i386:
python-qpid-proton-0.16.0-14.el6sat.i686.rpm
qpid-proton-c-0.16.0-14.el6sat.i686.rpm
qpid-proton-debuginfo-0.16.0-14.el6sat.i686.rpm

ppc64:
python-qpid-proton-0.16.0-14.el6sat.ppc64.rpm
qpid-proton-c-0.16.0-14.el6sat.ppc64.rpm
qpid-proton-debuginfo-0.16.0-14.el6sat.ppc64.rpm

s390x:
python-qpid-proton-0.16.0-14.el6sat.s390x.rpm
qpid-proton-c-0.16.0-14.el6sat.s390x.rpm
qpid-proton-debuginfo-0.16.0-14.el6sat.s390x.rpm

x86_64:
python-qpid-proton-0.16.0-14.el6sat.x86_64.rpm
qpid-proton-c-0.16.0-14.el6sat.x86_64.rpm
qpid-proton-debuginfo-0.16.0-14.el6sat.x86_64.rpm

Satellite Tools 6.5 (v. 6 Workstation):

Source:
qpid-proton-0.16.0-14.el6sat.src.rpm

i386:
python-qpid-proton-0.16.0-14.el6sat.i686.rpm
qpid-proton-c-0.16.0-14.el6sat.i686.rpm
qpid-proton-debuginfo-0.16.0-14.el6sat.i686.rpm

x86_64:
python-qpid-proton-0.16.0-14.el6sat.x86_64.rpm
qpid-proton-c-0.16.0-14.el6sat.x86_64.rpm
qpid-proton-debuginfo-0.16.0-14.el6sat.x86_64.rpm

Satellite Tools 6.5 (v. 7 Client):

Source:
qpid-proton-0.28.0-1.el7.src.rpm

x86_64:
python-qpid-proton-0.28.0-1.el7.x86_64.rpm
qpid-proton-c-0.28.0-1.el7.x86_64.rpm
qpid-proton-debuginfo-0.28.0-1.el7.x86_64.rpm

Satellite Tools 6.5 (v. 7 ComputeNode):

Source:
qpid-proton-0.28.0-1.el7.src.rpm

x86_64:
python-qpid-proton-0.28.0-1.el7.x86_64.rpm
qpid-proton-c-0.28.0-1.el7.x86_64.rpm
qpid-proton-debuginfo-0.28.0-1.el7.x86_64.rpm

Satellite Tools 6.5 (v. 7.4.EUS ComputeNode):

Source:
qpid-proton-0.28.0-1.el7.src.rpm

x86_64:
python-qpid-proton-0.28.0-1.el7.x86_64.rpm
qpid-proton-c-0.28.0-1.el7.x86_64.rpm
qpid-proton-debuginfo-0.28.0-1.el7.x86_64.rpm

Satellite Tools 6.5 (v. 7.5.EUS ComputeNode):

Source:
qpid-proton-0.28.0-1.el7.src.rpm

x86_64:
python-qpid-proton-0.28.0-1.el7.x86_64.rpm
qpid-proton-c-0.28.0-1.el7.x86_64.rpm
qpid-proton-debuginfo-0.28.0-1.el7.x86_64.rpm

Satellite Tools 6.5 (v. 7.6.EUS Compute Node):

Source:
qpid-proton-0.28.0-1.el7.src.rpm

x86_64:
python-qpid-proton-0.28.0-1.el7.x86_64.rpm
qpid-proton-c-0.28.0-1.el7.x86_64.rpm
qpid-proton-debuginfo-0.28.0-1.el7.x86_64.rpm

Satellite Tools 6.5 (v. 7 Server):

Source:
qpid-proton-0.28.0-1.el7.src.rpm

ppc64:
python-qpid-proton-0.28.0-1.el7.ppc64.rpm
qpid-proton-c-0.28.0-1.el7.ppc64.rpm
qpid-proton-debuginfo-0.28.0-1.el7.ppc64.rpm

ppc64le:
python-qpid-proton-0.28.0-1.el7.ppc64le.rpm
qpid-proton-c-0.28.0-1.el7.ppc64le.rpm
qpid-proton-debuginfo-0.28.0-1.el7.ppc64le.rpm

s390x:
python-qpid-proton-0.28.0-1.el7.s390x.rpm
qpid-proton-c-0.28.0-1.el7.s390x.rpm
qpid-proton-debuginfo-0.28.0-1.el7.s390x.rpm

x86_64:
python-qpid-proton-0.28.0-1.el7.x86_64.rpm
qpid-proton-c-0.28.0-1.el7.x86_64.rpm
qpid-proton-debuginfo-0.28.0-1.el7.x86_64.rpm

Satellite Tools 6.5 (v. 7.2.AUS Server):

Source:
qpid-proton-0.28.0-1.el7.src.rpm

x86_64:
python-qpid-proton-0.28.0-1.el7.x86_64.rpm
qpid-proton-c-0.28.0-1.el7.x86_64.rpm
qpid-proton-debuginfo-0.28.0-1.el7.x86_64.rpm

Satellite Tools 6.5 (v. 7.2.E4S Server):

Source:
qpid-proton-0.28.0-1.el7.src.rpm

ppc64le:
python-qpid-proton-0.28.0-1.el7.ppc64le.rpm
qpid-proton-c-0.28.0-1.el7.ppc64le.rpm
qpid-proton-debuginfo-0.28.0-1.el7.ppc64le.rpm

x86_64:
python-qpid-proton-0.28.0-1.el7.x86_64.rpm
qpid-proton-c-0.28.0-1.el7.x86_64.rpm
qpid-proton-debuginfo-0.28.0-1.el7.x86_64.rpm

Satellite Tools 6.5 (v. 7.2.TUS Server):

Source:
qpid-proton-0.28.0-1.el7.src.rpm

ppc64le:
python-qpid-proton-0.28.0-1.el7.ppc64le.rpm
qpid-proton-c-0.28.0-1.el7.ppc64le.rpm
qpid-proton-debuginfo-0.28.0-1.el7.ppc64le.rpm

x86_64:
python-qpid-proton-0.28.0-1.el7.x86_64.rpm
qpid-proton-c-0.28.0-1.el7.x86_64.rpm
qpid-proton-debuginfo-0.28.0-1.el7.x86_64.rpm

Satellite Tools 6.5 (v. 7.3.AUS Server):

Source:
qpid-proton-0.28.0-1.el7.src.rpm

x86_64:
python-qpid-proton-0.28.0-1.el7.x86_64.rpm
qpid-proton-c-0.28.0-1.el7.x86_64.rpm
qpid-proton-debuginfo-0.28.0-1.el7.x86_64.rpm

Satellite Tools 6.5 (v. 7.3.E4S Server):

Source:
qpid-proton-0.28.0-1.el7.src.rpm

ppc64le:
python-qpid-proton-0.28.0-1.el7.ppc64le.rpm
qpid-proton-c-0.28.0-1.el7.ppc64le.rpm
qpid-proton-debuginfo-0.28.0-1.el7.ppc64le.rpm

x86_64:
python-qpid-proton-0.28.0-1.el7.x86_64.rpm
qpid-proton-c-0.28.0-1.el7.x86_64.rpm
qpid-proton-debuginfo-0.28.0-1.el7.x86_64.rpm

Satellite Tools 6.5 (v. 7.3.TUS Server):

Source:
qpid-proton-0.28.0-1.el7.src.rpm

ppc64le:
python-qpid-proton-0.28.0-1.el7.ppc64le.rpm
qpid-proton-c-0.28.0-1.el7.ppc64le.rpm
qpid-proton-debuginfo-0.28.0-1.el7.ppc64le.rpm

x86_64:
python-qpid-proton-0.28.0-1.el7.x86_64.rpm
qpid-proton-c-0.28.0-1.el7.x86_64.rpm
qpid-proton-debuginfo-0.28.0-1.el7.x86_64.rpm

Satellite Tools 6.5 (v. 7.4.AUS Server):

Source:
qpid-proton-0.28.0-1.el7.src.rpm

x86_64:
python-qpid-proton-0.28.0-1.el7.x86_64.rpm
qpid-proton-c-0.28.0-1.el7.x86_64.rpm
qpid-proton-debuginfo-0.28.0-1.el7.x86_64.rpm

Satellite Tools 6.5 (v. 7.4.E4S Server):

Source:
qpid-proton-0.28.0-1.el7.src.rpm

ppc64le:
python-qpid-proton-0.28.0-1.el7.ppc64le.rpm
qpid-proton-c-0.28.0-1.el7.ppc64le.rpm
qpid-proton-debuginfo-0.28.0-1.el7.ppc64le.rpm

x86_64:
python-qpid-proton-0.28.0-1.el7.x86_64.rpm
qpid-proton-c-0.28.0-1.el7.x86_64.rpm
qpid-proton-debuginfo-0.28.0-1.el7.x86_64.rpm

Satellite Tools 6.5 (v. 7.4.EUS Server):

Source:
qpid-proton-0.28.0-1.el7.src.rpm

aarch64:
python-qpid-proton-0.28.0-1.el7.aarch64.rpm
qpid-proton-c-0.28.0-1.el7.aarch64.rpm
qpid-proton-debuginfo-0.28.0-1.el7.aarch64.rpm

ppc64:
python-qpid-proton-0.28.0-1.el7.ppc64.rpm
qpid-proton-c-0.28.0-1.el7.ppc64.rpm
qpid-proton-debuginfo-0.28.0-1.el7.ppc64.rpm

ppc64le:
python-qpid-proton-0.28.0-1.el7.ppc64le.rpm
qpid-proton-c-0.28.0-1.el7.ppc64le.rpm
qpid-proton-debuginfo-0.28.0-1.el7.ppc64le.rpm

s390x:
python-qpid-proton-0.28.0-1.el7.s390x.rpm
qpid-proton-c-0.28.0-1.el7.s390x.rpm
qpid-proton-debuginfo-0.28.0-1.el7.s390x.rpm

x86_64:
python-qpid-proton-0.28.0-1.el7.x86_64.rpm
qpid-proton-c-0.28.0-1.el7.x86_64.rpm
qpid-proton-debuginfo-0.28.0-1.el7.x86_64.rpm

Satellite Tools 6.5 (v. 7.4.TUS Server):

Source:
qpid-proton-0.28.0-1.el7.src.rpm

ppc64le:
python-qpid-proton-0.28.0-1.el7.ppc64le.rpm
qpid-proton-c-0.28.0-1.el7.ppc64le.rpm
qpid-proton-debuginfo-0.28.0-1.el7.ppc64le.rpm

x86_64:
python-qpid-proton-0.28.0-1.el7.x86_64.rpm
qpid-proton-c-0.28.0-1.el7.x86_64.rpm
qpid-proton-debuginfo-0.28.0-1.el7.x86_64.rpm

Satellite Tools 6.5 (v. 7.5.EUS Server):

Source:
qpid-proton-0.28.0-1.el7.src.rpm

aarch64:
python-qpid-proton-0.28.0-1.el7.aarch64.rpm
qpid-proton-c-0.28.0-1.el7.aarch64.rpm
qpid-proton-debuginfo-0.28.0-1.el7.aarch64.rpm

ppc64:
python-qpid-proton-0.28.0-1.el7.ppc64.rpm
qpid-proton-c-0.28.0-1.el7.ppc64.rpm
qpid-proton-debuginfo-0.28.0-1.el7.ppc64.rpm

ppc64le:
python-qpid-proton-0.28.0-1.el7.ppc64le.rpm
qpid-proton-c-0.28.0-1.el7.ppc64le.rpm
qpid-proton-debuginfo-0.28.0-1.el7.ppc64le.rpm

s390x:
python-qpid-proton-0.28.0-1.el7.s390x.rpm
qpid-proton-c-0.28.0-1.el7.s390x.rpm
qpid-proton-debuginfo-0.28.0-1.el7.s390x.rpm

x86_64:
python-qpid-proton-0.28.0-1.el7.x86_64.rpm
qpid-proton-c-0.28.0-1.el7.x86_64.rpm
qpid-proton-debuginfo-0.28.0-1.el7.x86_64.rpm

Satellite Tools 6.5 (v. RHEL-ALT 7.6 Server):

Source:
qpid-proton-0.28.0-1.el7.src.rpm

aarch64:
python-qpid-proton-0.28.0-1.el7.aarch64.rpm
qpid-proton-c-0.28.0-1.el7.aarch64.rpm
qpid-proton-debuginfo-0.28.0-1.el7.aarch64.rpm

ppc64le:
python-qpid-proton-0.28.0-1.el7.ppc64le.rpm
qpid-proton-c-0.28.0-1.el7.ppc64le.rpm
qpid-proton-debuginfo-0.28.0-1.el7.ppc64le.rpm

s390x:
python-qpid-proton-0.28.0-1.el7.s390x.rpm
qpid-proton-c-0.28.0-1.el7.s390x.rpm
qpid-proton-debuginfo-0.28.0-1.el7.s390x.rpm

Satellite Tools 6.5 (v. 7.6.AUS Server):

Source:
qpid-proton-0.28.0-1.el7.src.rpm

x86_64:
python-qpid-proton-0.28.0-1.el7.x86_64.rpm
qpid-proton-c-0.28.0-1.el7.x86_64.rpm
qpid-proton-debuginfo-0.28.0-1.el7.x86_64.rpm

Satellite Tools 6.5 (v. 7.6.E4S Server):

Source:
qpid-proton-0.28.0-1.el7.src.rpm

ppc64le:
python-qpid-proton-0.28.0-1.el7.ppc64le.rpm
qpid-proton-c-0.28.0-1.el7.ppc64le.rpm
qpid-proton-debuginfo-0.28.0-1.el7.ppc64le.rpm

x86_64:
python-qpid-proton-0.28.0-1.el7.x86_64.rpm
qpid-proton-c-0.28.0-1.el7.x86_64.rpm
qpid-proton-debuginfo-0.28.0-1.el7.x86_64.rpm

Satellite Tools 6.5 (v. 7.6.EUS Server):

Source:
qpid-proton-0.28.0-1.el7.src.rpm

aarch64:
python-qpid-proton-0.28.0-1.el7.aarch64.rpm
qpid-proton-c-0.28.0-1.el7.aarch64.rpm
qpid-proton-debuginfo-0.28.0-1.el7.aarch64.rpm

ppc64:
python-qpid-proton-0.28.0-1.el7.ppc64.rpm
qpid-proton-c-0.28.0-1.el7.ppc64.rpm
qpid-proton-debuginfo-0.28.0-1.el7.ppc64.rpm

ppc64le:
python-qpid-proton-0.28.0-1.el7.ppc64le.rpm
qpid-proton-c-0.28.0-1.el7.ppc64le.rpm
qpid-proton-debuginfo-0.28.0-1.el7.ppc64le.rpm

s390x:
python-qpid-proton-0.28.0-1.el7.s390x.rpm
qpid-proton-c-0.28.0-1.el7.s390x.rpm
qpid-proton-debuginfo-0.28.0-1.el7.s390x.rpm

x86_64:
python-qpid-proton-0.28.0-1.el7.x86_64.rpm
qpid-proton-c-0.28.0-1.el7.x86_64.rpm
qpid-proton-debuginfo-0.28.0-1.el7.x86_64.rpm

Satellite Tools 6.5 (v. 7.6.TUS Server):

Source:
qpid-proton-0.28.0-1.el7.src.rpm

ppc64le:
python-qpid-proton-0.28.0-1.el7.ppc64le.rpm
qpid-proton-c-0.28.0-1.el7.ppc64le.rpm
qpid-proton-debuginfo-0.28.0-1.el7.ppc64le.rpm

x86_64:
python-qpid-proton-0.28.0-1.el7.x86_64.rpm
qpid-proton-c-0.28.0-1.el7.x86_64.rpm
qpid-proton-debuginfo-0.28.0-1.el7.x86_64.rpm

Satellite Tools 6.5 (v. 7 Workstation):

Source:
qpid-proton-0.28.0-1.el7.src.rpm

x86_64:
python-qpid-proton-0.28.0-1.el7.x86_64.rpm
qpid-proton-c-0.28.0-1.el7.x86_64.rpm
qpid-proton-debuginfo-0.28.0-1.el7.x86_64.rpm

Satellite Tools 6.5 (v. 8):

Source:
qpid-proton-0.28.0-1.el8.src.rpm

aarch64:
python3-qpid-proton-0.28.0-1.el8.aarch64.rpm
python3-qpid-proton-debuginfo-0.28.0-1.el8.aarch64.rpm
qpid-proton-c-0.28.0-1.el8.aarch64.rpm
qpid-proton-c-debuginfo-0.28.0-1.el8.aarch64.rpm
qpid-proton-cpp-debuginfo-0.28.0-1.el8.aarch64.rpm
qpid-proton-debuginfo-0.28.0-1.el8.aarch64.rpm
qpid-proton-debugsource-0.28.0-1.el8.aarch64.rpm

ppc64le:
python3-qpid-proton-0.28.0-1.el8.ppc64le.rpm
python3-qpid-proton-debuginfo-0.28.0-1.el8.ppc64le.rpm
qpid-proton-c-0.28.0-1.el8.ppc64le.rpm
qpid-proton-c-debuginfo-0.28.0-1.el8.ppc64le.rpm
qpid-proton-cpp-debuginfo-0.28.0-1.el8.ppc64le.rpm
qpid-proton-debuginfo-0.28.0-1.el8.ppc64le.rpm
qpid-proton-debugsource-0.28.0-1.el8.ppc64le.rpm

s390x:
python3-qpid-proton-0.28.0-1.el8.s390x.rpm
python3-qpid-proton-debuginfo-0.28.0-1.el8.s390x.rpm
qpid-proton-c-0.28.0-1.el8.s390x.rpm
qpid-proton-c-debuginfo-0.28.0-1.el8.s390x.rpm
qpid-proton-cpp-debuginfo-0.28.0-1.el8.s390x.rpm
qpid-proton-debuginfo-0.28.0-1.el8.s390x.rpm
qpid-proton-debugsource-0.28.0-1.el8.s390x.rpm

x86_64:
python3-qpid-proton-0.28.0-1.el8.x86_64.rpm
python3-qpid-proton-debuginfo-0.28.0-1.el8.x86_64.rpm
qpid-proton-c-0.28.0-1.el8.x86_64.rpm
qpid-proton-c-debuginfo-0.28.0-1.el8.x86_64.rpm
qpid-proton-cpp-debuginfo-0.28.0-1.el8.x86_64.rpm
qpid-proton-debuginfo-0.28.0-1.el8.x86_64.rpm
qpid-proton-debugsource-0.28.0-1.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-0223
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=yf7e
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2019-09-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa apache2

Otkriveni su sigurnosni nedostaci u programskom paketu apache2 za operacijski sustav Ubuntu. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju izazivanje DoS...

Close