Red Hat 8871 Published by

Redhat has released the following updates for Redhat Enterprise Linux: [RHSA-2012:0532-01] Important: nss security update, [RHSA-2012:0529-01] Moderate: Red Hat Enterprise MRG Messaging 2.1 security and enhancement update, [RHSA-2012:0533-01] Important: samba and samba3x security update, and [RHSA-2012:0528-01] Moderate: Red Hat Enterprise MRG Messaging 2.1 security and enhancement update



[RHSA-2012:0532-01] Important: nss security update
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: nss security update
Advisory ID: RHSA-2012:0532-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0532.html
Issue date: 2012-04-30
=====================================================================

1. Summary:

Updated nss packages that fix one security issue are now available for Red
Hat Enterprise Linux 5.6 Extended Update Support

The Red Hat Security Response Team has rated this update as having
important security impact.

2. Relevant releases/architectures:

Red Hat Enterprise Linux EUS (v. 5.6 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

Network Security Services (NSS) is a set of libraries designed to support
the cross-platform development of security-enabled client and server
applications.

It was found that a Certificate Authority (CA) issued fraudulent HTTPS
certificates. This update renders any HTTPS certificates signed by that CA
as untrusted. This covers all uses of the certificates, including SSL,
S/MIME, and code signing. (BZ#734316)

Note: This fix only applies to applications using the NSS Builtin Object
Token. It does not render the certificates untrusted for applications that
use the NSS library, but do not use the NSS Builtin Object Token.

All NSS users should upgrade to these updated packages, which correct this
issue. After installing the update, applications using NSS must be
restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

734316 - Fraudulent certificates signed by DigiNotar CA certificate (MFSA 2011-34)

6. Package List:

Red Hat Enterprise Linux EUS (v. 5.6 server):

Source:
nss-3.12.8-6.el5_6.src.rpm

i386:
nss-3.12.8-6.el5_6.i386.rpm
nss-debuginfo-3.12.8-6.el5_6.i386.rpm
nss-devel-3.12.8-6.el5_6.i386.rpm
nss-pkcs11-devel-3.12.8-6.el5_6.i386.rpm
nss-tools-3.12.8-6.el5_6.i386.rpm

ia64:
nss-3.12.8-6.el5_6.i386.rpm
nss-3.12.8-6.el5_6.ia64.rpm
nss-debuginfo-3.12.8-6.el5_6.i386.rpm
nss-debuginfo-3.12.8-6.el5_6.ia64.rpm
nss-devel-3.12.8-6.el5_6.ia64.rpm
nss-pkcs11-devel-3.12.8-6.el5_6.ia64.rpm
nss-tools-3.12.8-6.el5_6.ia64.rpm

ppc:
nss-3.12.8-6.el5_6.ppc.rpm
nss-3.12.8-6.el5_6.ppc64.rpm
nss-debuginfo-3.12.8-6.el5_6.ppc.rpm
nss-debuginfo-3.12.8-6.el5_6.ppc64.rpm
nss-devel-3.12.8-6.el5_6.ppc.rpm
nss-devel-3.12.8-6.el5_6.ppc64.rpm
nss-pkcs11-devel-3.12.8-6.el5_6.ppc.rpm
nss-pkcs11-devel-3.12.8-6.el5_6.ppc64.rpm
nss-tools-3.12.8-6.el5_6.ppc.rpm

s390x:
nss-3.12.8-6.el5_6.s390.rpm
nss-3.12.8-6.el5_6.s390x.rpm
nss-debuginfo-3.12.8-6.el5_6.s390.rpm
nss-debuginfo-3.12.8-6.el5_6.s390x.rpm
nss-devel-3.12.8-6.el5_6.s390.rpm
nss-devel-3.12.8-6.el5_6.s390x.rpm
nss-pkcs11-devel-3.12.8-6.el5_6.s390.rpm
nss-pkcs11-devel-3.12.8-6.el5_6.s390x.rpm
nss-tools-3.12.8-6.el5_6.s390x.rpm

x86_64:
nss-3.12.8-6.el5_6.i386.rpm
nss-3.12.8-6.el5_6.x86_64.rpm
nss-debuginfo-3.12.8-6.el5_6.i386.rpm
nss-debuginfo-3.12.8-6.el5_6.x86_64.rpm
nss-devel-3.12.8-6.el5_6.i386.rpm
nss-devel-3.12.8-6.el5_6.x86_64.rpm
nss-pkcs11-devel-3.12.8-6.el5_6.i386.rpm
nss-pkcs11-devel-3.12.8-6.el5_6.x86_64.rpm
nss-tools-3.12.8-6.el5_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPntO0XlSAg2UNWIIRAs09AKCLXyHrpcDr249Jp5HZdZdvgTnsCQCgnd3j
RWOXeEsjNW7bTOVMNn5PnHs=
=TWyJ
-----END PGP SIGNATURE-----

[RHSA-2012:0529-01] Moderate: Red Hat Enterprise MRG Messaging 2.1 security and enhancement update
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Enterprise MRG Messaging 2.1 security and enhancement update
Advisory ID: RHSA-2012:0529-01
Product: Red Hat Enterprise MRG for RHEL-5
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0529.html
Issue date: 2012-04-30
CVE Names: CVE-2011-3620
=====================================================================

1. Summary:

Updated Messaging packages that resolve one security issue, fix multiple
bugs, and add various enhancements are now available for Red Hat Enterprise
MRG 2.1 for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

MRG Grid Execute Node for RHEL 5 Server v.2 - i386, x86_64
MRG Grid for RHEL 5 Server v.2 - i386, x86_64
MRG Management for RHEL 5 Server v.2 - i386, x86_64
Red Hat MRG Messaging for RHEL 5 Server v.2 - i386, noarch, x86_64

3. Description:

Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation
IT infrastructure for enterprise computing. MRG offers increased
performance, reliability, interoperability, and faster computing for
enterprise customers.

MRG Messaging is a high-speed reliable messaging distribution for Linux
based on AMQP (Advanced Message Queuing Protocol), an open protocol
standard for enterprise messaging that is designed to make mission critical
messaging widely available as a standard service, and to make enterprise
messaging interoperable across platforms, programming languages, and
vendors. MRG Messaging includes an AMQP 0-10 messaging broker; AMQP 0-10
client libraries for C++, Java JMS, and Python; as well as persistence
libraries and management tools.

It was found that Qpid accepted any password or SASL mechanism, provided
the remote user knew a valid cluster username. This could give a remote
attacker unauthorized access to the cluster, exposing cluster messages and
internal Qpid/MRG configurations. (CVE-2011-3620)

Note: If you are using an ACL, the cluster-username must be allowed to
publish to the qpid.cluster-credentials exchange. For example, if your
cluster-username is "foo", in your ACL file:

acl allow foo@QPID publish exchange name=qpid.cluster-credentials

The CVE-2011-3620 fix changes the cluster initialization protocol. As such,
the cluster with all new version brokers must be restarted for the changes
to take effect. Refer below for details.

These updated packages provide numerous enhancements and bug fixes for the
Messaging component of MRG. Space precludes documenting all of these
changes in this advisory. Documentation for these changes will be available
shortly in the Technical Notes document linked to in the References
section.

All users of the Messaging capabilities of Red Hat Enterprise MRG 2.1 are
advised to upgrade to these updated packages, which resolve the issues and
add the enhancements noted in the Red Hat Enterprise MRG 2 Technical Notes.
After installing the updated packages, stop the cluster by either running
"service qpidd stop" on all nodes, or "qpid-cluster --all-stop" on any one
of the cluster nodes. Once stopped, restart the cluster with
"service qpidd start" on all nodes for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

650969 - [RFE] qpid-winsdk should support Microsoft Visual Studio 2010
674379 - [RFE] IPv6 support for qpid C++ messaging
691654 - qpidd broker triggers SELinux AVCs avc: denied { search } for pid=27642 comm="qpidd" name="/" dev=sysfs ino=1 scontext=unconfined_u:system_r:qpidd_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir
700632 - qpid-java-common rpm erroneously includes qpid-ra-0.10.jar
704596 - The toString() representation of the JMSDestination of a received message is different from the toString() representation on the sender side.
705418 - Ability to acknowledge all messages up to and including a given message for a Session
726102 - cpp client parsing error when dealing with empty strings
727182 - Support DTX transactions in a cluster.
730981 - Unable to create binding while sending messages on default exchange using addressing
731368 - Only one message is consumed using c++ drain by default
733241 - 'qpid-config queues ' should return proper error code
733383 - Single message can be delivered to multiple client
734729 - qpidd broker crash during shutdown
735208 - management of store/journal no longer available
747078 - CVE-2011-3620 qpid-cpp: cluster authentication ignores cluster-* settings
751845 - Allow SSL and non-SSL connections on the same port
760112 - Journal management stats not available for recovered queues
760636 - Message Group query method should include message timestamp if present.
761186 - Java client mishandles tcp_nodelay when specified as part of the broker URL

6. Package List:

MRG Grid for RHEL 5 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/condor-7.6.5-0.14.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/sesame-1.0-3.el5.src.rpm

i386:
condor-7.6.5-0.14.el5.i386.rpm
condor-aviary-7.6.5-0.14.el5.i386.rpm
condor-classads-7.6.5-0.14.el5.i386.rpm
condor-debuginfo-7.6.5-0.14.el5.i386.rpm
condor-kbdd-7.6.5-0.14.el5.i386.rpm
condor-qmf-7.6.5-0.14.el5.i386.rpm
condor-vm-gahp-7.6.5-0.14.el5.i386.rpm
sesame-1.0-3.el5.i386.rpm
sesame-debuginfo-1.0-3.el5.i386.rpm

x86_64:
condor-7.6.5-0.14.el5.x86_64.rpm
condor-aviary-7.6.5-0.14.el5.x86_64.rpm
condor-classads-7.6.5-0.14.el5.x86_64.rpm
condor-debuginfo-7.6.5-0.14.el5.x86_64.rpm
condor-kbdd-7.6.5-0.14.el5.x86_64.rpm
condor-qmf-7.6.5-0.14.el5.x86_64.rpm
condor-vm-gahp-7.6.5-0.14.el5.x86_64.rpm
sesame-1.0-3.el5.x86_64.rpm
sesame-debuginfo-1.0-3.el5.x86_64.rpm

MRG Grid Execute Node for RHEL 5 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/condor-7.6.5-0.14.el5.src.rpm

i386:
condor-7.6.5-0.14.el5.i386.rpm
condor-classads-7.6.5-0.14.el5.i386.rpm
condor-debuginfo-7.6.5-0.14.el5.i386.rpm
condor-kbdd-7.6.5-0.14.el5.i386.rpm
condor-qmf-7.6.5-0.14.el5.i386.rpm
condor-vm-gahp-7.6.5-0.14.el5.i386.rpm

x86_64:
condor-7.6.5-0.14.el5.x86_64.rpm
condor-classads-7.6.5-0.14.el5.x86_64.rpm
condor-debuginfo-7.6.5-0.14.el5.x86_64.rpm
condor-kbdd-7.6.5-0.14.el5.x86_64.rpm
condor-qmf-7.6.5-0.14.el5.x86_64.rpm
condor-vm-gahp-7.6.5-0.14.el5.x86_64.rpm

MRG Management for RHEL 5 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/sesame-1.0-3.el5.src.rpm

i386:
sesame-1.0-3.el5.i386.rpm
sesame-debuginfo-1.0-3.el5.i386.rpm

x86_64:
sesame-1.0-3.el5.x86_64.rpm
sesame-debuginfo-1.0-3.el5.x86_64.rpm

Red Hat MRG Messaging for RHEL 5 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/python-qpid-0.14-6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/qpid-cpp-mrg-0.14-14.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/qpid-java-0.14-3.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/qpid-jca-0.14-9.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/qpid-qmf-0.14-9.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/qpid-tests-0.14-1.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/qpid-tools-0.14-2.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/sesame-1.0-3.el5.src.rpm

i386:
python-qpid-qmf-0.14-9.el5.i386.rpm
qpid-cpp-client-0.14-14.el5.i386.rpm
qpid-cpp-client-devel-0.14-14.el5.i386.rpm
qpid-cpp-client-devel-docs-0.14-14.el5.i386.rpm
qpid-cpp-client-rdma-0.14-14.el5.i386.rpm
qpid-cpp-client-ssl-0.14-14.el5.i386.rpm
qpid-cpp-mrg-debuginfo-0.14-14.el5.i386.rpm
qpid-cpp-server-0.14-14.el5.i386.rpm
qpid-cpp-server-cluster-0.14-14.el5.i386.rpm
qpid-cpp-server-devel-0.14-14.el5.i386.rpm
qpid-cpp-server-rdma-0.14-14.el5.i386.rpm
qpid-cpp-server-ssl-0.14-14.el5.i386.rpm
qpid-cpp-server-store-0.14-14.el5.i386.rpm
qpid-cpp-server-xml-0.14-14.el5.i386.rpm
qpid-qmf-0.14-9.el5.i386.rpm
qpid-qmf-debuginfo-0.14-9.el5.i386.rpm
qpid-qmf-devel-0.14-9.el5.i386.rpm
ruby-qpid-qmf-0.14-9.el5.i386.rpm
sesame-1.0-3.el5.i386.rpm
sesame-debuginfo-1.0-3.el5.i386.rpm

noarch:
python-qpid-0.14-6.el5.noarch.rpm
qpid-java-client-0.14-3.el5.noarch.rpm
qpid-java-common-0.14-3.el5.noarch.rpm
qpid-java-example-0.14-3.el5.noarch.rpm
qpid-jca-0.14-9.el5.noarch.rpm
qpid-jca-xarecovery-0.14-9.el5.noarch.rpm
qpid-tests-0.14-1.el5.noarch.rpm
qpid-tools-0.14-2.el5.noarch.rpm

x86_64:
python-qpid-qmf-0.14-9.el5.x86_64.rpm
qpid-cpp-client-0.14-14.el5.x86_64.rpm
qpid-cpp-client-devel-0.14-14.el5.x86_64.rpm
qpid-cpp-client-devel-docs-0.14-14.el5.x86_64.rpm
qpid-cpp-client-rdma-0.14-14.el5.x86_64.rpm
qpid-cpp-client-ssl-0.14-14.el5.x86_64.rpm
qpid-cpp-mrg-debuginfo-0.14-14.el5.x86_64.rpm
qpid-cpp-server-0.14-14.el5.x86_64.rpm
qpid-cpp-server-cluster-0.14-14.el5.x86_64.rpm
qpid-cpp-server-devel-0.14-14.el5.x86_64.rpm
qpid-cpp-server-rdma-0.14-14.el5.x86_64.rpm
qpid-cpp-server-ssl-0.14-14.el5.x86_64.rpm
qpid-cpp-server-store-0.14-14.el5.x86_64.rpm
qpid-cpp-server-xml-0.14-14.el5.x86_64.rpm
qpid-qmf-0.14-9.el5.x86_64.rpm
qpid-qmf-debuginfo-0.14-9.el5.x86_64.rpm
qpid-qmf-devel-0.14-9.el5.x86_64.rpm
ruby-qpid-qmf-0.14-9.el5.x86_64.rpm
sesame-1.0-3.el5.x86_64.rpm
sesame-debuginfo-1.0-3.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3620.html
https://access.redhat.com/security/updates/classification/#moderate
http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/2/html-single/Technical_Notes/index.html#RHSA-2012-0529

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPntNYXlSAg2UNWIIRAiL2AKCXgpyirTQhHWRbL3x0+2mWMAS5MwCfb1y3
9elLOn980hIVaNF/qhDDQ8Y=
=eZhY
-----END PGP SIGNATURE-----

[RHSA-2012:0533-01] Important: samba and samba3x security update
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: samba and samba3x security update
Advisory ID: RHSA-2012:0533-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0533.html
Issue date: 2012-04-30
CVE Names: CVE-2012-2111
=====================================================================

1. Summary:

Updated samba3x and samba packages that fix one security issue are now
available for Red Hat Enterprise Linux 5 and 6 respectively.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

A flaw was found in the way Samba handled certain Local Security Authority
(LSA) Remote Procedure Calls (RPC). An authenticated user could use this
flaw to issue an RPC call that would modify the privileges database on the
Samba server, allowing them to steal the ownership of files and directories
that are being shared by the Samba server, and create, delete, and modify
user accounts, as well as other Samba server administration tasks.
(CVE-2012-2111)

Red Hat would like to thank the Samba project for reporting this issue.
Upstream acknowledges Ivano Cristofolini as the original reporter.

Users of Samba are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

813569 - CVE-2012-2111 samba: Incorrect permission checks when granting/removing privileges

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba3x-3.5.10-0.109.el5_8.src.rpm

i386:
samba3x-3.5.10-0.109.el5_8.i386.rpm
samba3x-client-3.5.10-0.109.el5_8.i386.rpm
samba3x-common-3.5.10-0.109.el5_8.i386.rpm
samba3x-debuginfo-3.5.10-0.109.el5_8.i386.rpm
samba3x-doc-3.5.10-0.109.el5_8.i386.rpm
samba3x-domainjoin-gui-3.5.10-0.109.el5_8.i386.rpm
samba3x-swat-3.5.10-0.109.el5_8.i386.rpm
samba3x-winbind-3.5.10-0.109.el5_8.i386.rpm

x86_64:
samba3x-3.5.10-0.109.el5_8.x86_64.rpm
samba3x-client-3.5.10-0.109.el5_8.x86_64.rpm
samba3x-common-3.5.10-0.109.el5_8.x86_64.rpm
samba3x-debuginfo-3.5.10-0.109.el5_8.i386.rpm
samba3x-debuginfo-3.5.10-0.109.el5_8.x86_64.rpm
samba3x-doc-3.5.10-0.109.el5_8.x86_64.rpm
samba3x-domainjoin-gui-3.5.10-0.109.el5_8.x86_64.rpm
samba3x-swat-3.5.10-0.109.el5_8.x86_64.rpm
samba3x-winbind-3.5.10-0.109.el5_8.i386.rpm
samba3x-winbind-3.5.10-0.109.el5_8.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba3x-3.5.10-0.109.el5_8.src.rpm

i386:
samba3x-debuginfo-3.5.10-0.109.el5_8.i386.rpm
samba3x-winbind-devel-3.5.10-0.109.el5_8.i386.rpm

x86_64:
samba3x-debuginfo-3.5.10-0.109.el5_8.i386.rpm
samba3x-debuginfo-3.5.10-0.109.el5_8.x86_64.rpm
samba3x-winbind-devel-3.5.10-0.109.el5_8.i386.rpm
samba3x-winbind-devel-3.5.10-0.109.el5_8.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/samba3x-3.5.10-0.109.el5_8.src.rpm

i386:
samba3x-3.5.10-0.109.el5_8.i386.rpm
samba3x-client-3.5.10-0.109.el5_8.i386.rpm
samba3x-common-3.5.10-0.109.el5_8.i386.rpm
samba3x-debuginfo-3.5.10-0.109.el5_8.i386.rpm
samba3x-doc-3.5.10-0.109.el5_8.i386.rpm
samba3x-domainjoin-gui-3.5.10-0.109.el5_8.i386.rpm
samba3x-swat-3.5.10-0.109.el5_8.i386.rpm
samba3x-winbind-3.5.10-0.109.el5_8.i386.rpm
samba3x-winbind-devel-3.5.10-0.109.el5_8.i386.rpm

ia64:
samba3x-3.5.10-0.109.el5_8.ia64.rpm
samba3x-client-3.5.10-0.109.el5_8.ia64.rpm
samba3x-common-3.5.10-0.109.el5_8.ia64.rpm
samba3x-debuginfo-3.5.10-0.109.el5_8.ia64.rpm
samba3x-doc-3.5.10-0.109.el5_8.ia64.rpm
samba3x-domainjoin-gui-3.5.10-0.109.el5_8.ia64.rpm
samba3x-swat-3.5.10-0.109.el5_8.ia64.rpm
samba3x-winbind-3.5.10-0.109.el5_8.ia64.rpm
samba3x-winbind-devel-3.5.10-0.109.el5_8.ia64.rpm

ppc:
samba3x-3.5.10-0.109.el5_8.ppc.rpm
samba3x-client-3.5.10-0.109.el5_8.ppc.rpm
samba3x-common-3.5.10-0.109.el5_8.ppc.rpm
samba3x-debuginfo-3.5.10-0.109.el5_8.ppc.rpm
samba3x-debuginfo-3.5.10-0.109.el5_8.ppc64.rpm
samba3x-doc-3.5.10-0.109.el5_8.ppc.rpm
samba3x-domainjoin-gui-3.5.10-0.109.el5_8.ppc.rpm
samba3x-swat-3.5.10-0.109.el5_8.ppc.rpm
samba3x-winbind-3.5.10-0.109.el5_8.ppc.rpm
samba3x-winbind-3.5.10-0.109.el5_8.ppc64.rpm
samba3x-winbind-devel-3.5.10-0.109.el5_8.ppc.rpm
samba3x-winbind-devel-3.5.10-0.109.el5_8.ppc64.rpm

s390x:
samba3x-3.5.10-0.109.el5_8.s390x.rpm
samba3x-client-3.5.10-0.109.el5_8.s390x.rpm
samba3x-common-3.5.10-0.109.el5_8.s390x.rpm
samba3x-debuginfo-3.5.10-0.109.el5_8.s390.rpm
samba3x-debuginfo-3.5.10-0.109.el5_8.s390x.rpm
samba3x-doc-3.5.10-0.109.el5_8.s390x.rpm
samba3x-domainjoin-gui-3.5.10-0.109.el5_8.s390x.rpm
samba3x-swat-3.5.10-0.109.el5_8.s390x.rpm
samba3x-winbind-3.5.10-0.109.el5_8.s390.rpm
samba3x-winbind-3.5.10-0.109.el5_8.s390x.rpm
samba3x-winbind-devel-3.5.10-0.109.el5_8.s390.rpm
samba3x-winbind-devel-3.5.10-0.109.el5_8.s390x.rpm

x86_64:
samba3x-3.5.10-0.109.el5_8.x86_64.rpm
samba3x-client-3.5.10-0.109.el5_8.x86_64.rpm
samba3x-common-3.5.10-0.109.el5_8.x86_64.rpm
samba3x-debuginfo-3.5.10-0.109.el5_8.i386.rpm
samba3x-debuginfo-3.5.10-0.109.el5_8.x86_64.rpm
samba3x-doc-3.5.10-0.109.el5_8.x86_64.rpm
samba3x-domainjoin-gui-3.5.10-0.109.el5_8.x86_64.rpm
samba3x-swat-3.5.10-0.109.el5_8.x86_64.rpm
samba3x-winbind-3.5.10-0.109.el5_8.i386.rpm
samba3x-winbind-3.5.10-0.109.el5_8.x86_64.rpm
samba3x-winbind-devel-3.5.10-0.109.el5_8.i386.rpm
samba3x-winbind-devel-3.5.10-0.109.el5_8.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/samba-3.5.10-116.el6_2.src.rpm

i386:
libsmbclient-3.5.10-116.el6_2.i686.rpm
samba-client-3.5.10-116.el6_2.i686.rpm
samba-common-3.5.10-116.el6_2.i686.rpm
samba-debuginfo-3.5.10-116.el6_2.i686.rpm
samba-winbind-3.5.10-116.el6_2.i686.rpm
samba-winbind-clients-3.5.10-116.el6_2.i686.rpm

x86_64:
libsmbclient-3.5.10-116.el6_2.i686.rpm
libsmbclient-3.5.10-116.el6_2.x86_64.rpm
samba-client-3.5.10-116.el6_2.x86_64.rpm
samba-common-3.5.10-116.el6_2.i686.rpm
samba-common-3.5.10-116.el6_2.x86_64.rpm
samba-debuginfo-3.5.10-116.el6_2.i686.rpm
samba-debuginfo-3.5.10-116.el6_2.x86_64.rpm
samba-winbind-3.5.10-116.el6_2.x86_64.rpm
samba-winbind-clients-3.5.10-116.el6_2.i686.rpm
samba-winbind-clients-3.5.10-116.el6_2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/samba-3.5.10-116.el6_2.src.rpm

i386:
libsmbclient-devel-3.5.10-116.el6_2.i686.rpm
samba-3.5.10-116.el6_2.i686.rpm
samba-debuginfo-3.5.10-116.el6_2.i686.rpm
samba-doc-3.5.10-116.el6_2.i686.rpm
samba-domainjoin-gui-3.5.10-116.el6_2.i686.rpm
samba-swat-3.5.10-116.el6_2.i686.rpm
samba-winbind-devel-3.5.10-116.el6_2.i686.rpm
samba-winbind-krb5-locator-3.5.10-116.el6_2.i686.rpm

x86_64:
libsmbclient-devel-3.5.10-116.el6_2.i686.rpm
libsmbclient-devel-3.5.10-116.el6_2.x86_64.rpm
samba-3.5.10-116.el6_2.x86_64.rpm
samba-debuginfo-3.5.10-116.el6_2.i686.rpm
samba-debuginfo-3.5.10-116.el6_2.x86_64.rpm
samba-doc-3.5.10-116.el6_2.x86_64.rpm
samba-domainjoin-gui-3.5.10-116.el6_2.x86_64.rpm
samba-swat-3.5.10-116.el6_2.x86_64.rpm
samba-winbind-devel-3.5.10-116.el6_2.i686.rpm
samba-winbind-devel-3.5.10-116.el6_2.x86_64.rpm
samba-winbind-krb5-locator-3.5.10-116.el6_2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/samba-3.5.10-116.el6_2.src.rpm

x86_64:
samba-client-3.5.10-116.el6_2.x86_64.rpm
samba-common-3.5.10-116.el6_2.i686.rpm
samba-common-3.5.10-116.el6_2.x86_64.rpm
samba-debuginfo-3.5.10-116.el6_2.i686.rpm
samba-debuginfo-3.5.10-116.el6_2.x86_64.rpm
samba-winbind-3.5.10-116.el6_2.x86_64.rpm
samba-winbind-clients-3.5.10-116.el6_2.i686.rpm
samba-winbind-clients-3.5.10-116.el6_2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/samba-3.5.10-116.el6_2.src.rpm

x86_64:
libsmbclient-3.5.10-116.el6_2.i686.rpm
libsmbclient-3.5.10-116.el6_2.x86_64.rpm
libsmbclient-devel-3.5.10-116.el6_2.i686.rpm
libsmbclient-devel-3.5.10-116.el6_2.x86_64.rpm
samba-3.5.10-116.el6_2.x86_64.rpm
samba-debuginfo-3.5.10-116.el6_2.i686.rpm
samba-debuginfo-3.5.10-116.el6_2.x86_64.rpm
samba-doc-3.5.10-116.el6_2.x86_64.rpm
samba-domainjoin-gui-3.5.10-116.el6_2.x86_64.rpm
samba-swat-3.5.10-116.el6_2.x86_64.rpm
samba-winbind-devel-3.5.10-116.el6_2.i686.rpm
samba-winbind-devel-3.5.10-116.el6_2.x86_64.rpm
samba-winbind-krb5-locator-3.5.10-116.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/samba-3.5.10-116.el6_2.src.rpm

i386:
libsmbclient-3.5.10-116.el6_2.i686.rpm
samba-3.5.10-116.el6_2.i686.rpm
samba-client-3.5.10-116.el6_2.i686.rpm
samba-common-3.5.10-116.el6_2.i686.rpm
samba-debuginfo-3.5.10-116.el6_2.i686.rpm
samba-winbind-3.5.10-116.el6_2.i686.rpm
samba-winbind-clients-3.5.10-116.el6_2.i686.rpm

ppc64:
libsmbclient-3.5.10-116.el6_2.ppc.rpm
libsmbclient-3.5.10-116.el6_2.ppc64.rpm
samba-3.5.10-116.el6_2.ppc64.rpm
samba-client-3.5.10-116.el6_2.ppc64.rpm
samba-common-3.5.10-116.el6_2.ppc.rpm
samba-common-3.5.10-116.el6_2.ppc64.rpm
samba-debuginfo-3.5.10-116.el6_2.ppc.rpm
samba-debuginfo-3.5.10-116.el6_2.ppc64.rpm
samba-winbind-3.5.10-116.el6_2.ppc64.rpm
samba-winbind-clients-3.5.10-116.el6_2.ppc.rpm
samba-winbind-clients-3.5.10-116.el6_2.ppc64.rpm

s390x:
libsmbclient-3.5.10-116.el6_2.s390.rpm
libsmbclient-3.5.10-116.el6_2.s390x.rpm
samba-3.5.10-116.el6_2.s390x.rpm
samba-client-3.5.10-116.el6_2.s390x.rpm
samba-common-3.5.10-116.el6_2.s390.rpm
samba-common-3.5.10-116.el6_2.s390x.rpm
samba-debuginfo-3.5.10-116.el6_2.s390.rpm
samba-debuginfo-3.5.10-116.el6_2.s390x.rpm
samba-winbind-3.5.10-116.el6_2.s390x.rpm
samba-winbind-clients-3.5.10-116.el6_2.s390.rpm
samba-winbind-clients-3.5.10-116.el6_2.s390x.rpm

x86_64:
libsmbclient-3.5.10-116.el6_2.i686.rpm
libsmbclient-3.5.10-116.el6_2.x86_64.rpm
samba-3.5.10-116.el6_2.x86_64.rpm
samba-client-3.5.10-116.el6_2.x86_64.rpm
samba-common-3.5.10-116.el6_2.i686.rpm
samba-common-3.5.10-116.el6_2.x86_64.rpm
samba-debuginfo-3.5.10-116.el6_2.i686.rpm
samba-debuginfo-3.5.10-116.el6_2.x86_64.rpm
samba-winbind-3.5.10-116.el6_2.x86_64.rpm
samba-winbind-clients-3.5.10-116.el6_2.i686.rpm
samba-winbind-clients-3.5.10-116.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/samba-3.5.10-116.el6_2.src.rpm

i386:
libsmbclient-devel-3.5.10-116.el6_2.i686.rpm
samba-debuginfo-3.5.10-116.el6_2.i686.rpm
samba-doc-3.5.10-116.el6_2.i686.rpm
samba-domainjoin-gui-3.5.10-116.el6_2.i686.rpm
samba-swat-3.5.10-116.el6_2.i686.rpm
samba-winbind-devel-3.5.10-116.el6_2.i686.rpm
samba-winbind-krb5-locator-3.5.10-116.el6_2.i686.rpm

ppc64:
libsmbclient-devel-3.5.10-116.el6_2.ppc.rpm
libsmbclient-devel-3.5.10-116.el6_2.ppc64.rpm
samba-debuginfo-3.5.10-116.el6_2.ppc.rpm
samba-debuginfo-3.5.10-116.el6_2.ppc64.rpm
samba-doc-3.5.10-116.el6_2.ppc64.rpm
samba-domainjoin-gui-3.5.10-116.el6_2.ppc64.rpm
samba-swat-3.5.10-116.el6_2.ppc64.rpm
samba-winbind-devel-3.5.10-116.el6_2.ppc.rpm
samba-winbind-devel-3.5.10-116.el6_2.ppc64.rpm
samba-winbind-krb5-locator-3.5.10-116.el6_2.ppc64.rpm

s390x:
libsmbclient-devel-3.5.10-116.el6_2.s390.rpm
libsmbclient-devel-3.5.10-116.el6_2.s390x.rpm
samba-debuginfo-3.5.10-116.el6_2.s390.rpm
samba-debuginfo-3.5.10-116.el6_2.s390x.rpm
samba-doc-3.5.10-116.el6_2.s390x.rpm
samba-domainjoin-gui-3.5.10-116.el6_2.s390x.rpm
samba-swat-3.5.10-116.el6_2.s390x.rpm
samba-winbind-devel-3.5.10-116.el6_2.s390.rpm
samba-winbind-devel-3.5.10-116.el6_2.s390x.rpm
samba-winbind-krb5-locator-3.5.10-116.el6_2.s390x.rpm

x86_64:
libsmbclient-devel-3.5.10-116.el6_2.i686.rpm
libsmbclient-devel-3.5.10-116.el6_2.x86_64.rpm
samba-debuginfo-3.5.10-116.el6_2.i686.rpm
samba-debuginfo-3.5.10-116.el6_2.x86_64.rpm
samba-doc-3.5.10-116.el6_2.x86_64.rpm
samba-domainjoin-gui-3.5.10-116.el6_2.x86_64.rpm
samba-swat-3.5.10-116.el6_2.x86_64.rpm
samba-winbind-devel-3.5.10-116.el6_2.i686.rpm
samba-winbind-devel-3.5.10-116.el6_2.x86_64.rpm
samba-winbind-krb5-locator-3.5.10-116.el6_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/samba-3.5.10-116.el6_2.src.rpm

i386:
libsmbclient-3.5.10-116.el6_2.i686.rpm
samba-3.5.10-116.el6_2.i686.rpm
samba-client-3.5.10-116.el6_2.i686.rpm
samba-common-3.5.10-116.el6_2.i686.rpm
samba-debuginfo-3.5.10-116.el6_2.i686.rpm
samba-winbind-3.5.10-116.el6_2.i686.rpm
samba-winbind-clients-3.5.10-116.el6_2.i686.rpm

x86_64:
libsmbclient-3.5.10-116.el6_2.i686.rpm
libsmbclient-3.5.10-116.el6_2.x86_64.rpm
samba-3.5.10-116.el6_2.x86_64.rpm
samba-client-3.5.10-116.el6_2.x86_64.rpm
samba-common-3.5.10-116.el6_2.i686.rpm
samba-common-3.5.10-116.el6_2.x86_64.rpm
samba-debuginfo-3.5.10-116.el6_2.i686.rpm
samba-debuginfo-3.5.10-116.el6_2.x86_64.rpm
samba-winbind-3.5.10-116.el6_2.x86_64.rpm
samba-winbind-clients-3.5.10-116.el6_2.i686.rpm
samba-winbind-clients-3.5.10-116.el6_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/samba-3.5.10-116.el6_2.src.rpm

i386:
libsmbclient-devel-3.5.10-116.el6_2.i686.rpm
samba-debuginfo-3.5.10-116.el6_2.i686.rpm
samba-doc-3.5.10-116.el6_2.i686.rpm
samba-domainjoin-gui-3.5.10-116.el6_2.i686.rpm
samba-swat-3.5.10-116.el6_2.i686.rpm
samba-winbind-devel-3.5.10-116.el6_2.i686.rpm
samba-winbind-krb5-locator-3.5.10-116.el6_2.i686.rpm

x86_64:
libsmbclient-devel-3.5.10-116.el6_2.i686.rpm
libsmbclient-devel-3.5.10-116.el6_2.x86_64.rpm
samba-debuginfo-3.5.10-116.el6_2.i686.rpm
samba-debuginfo-3.5.10-116.el6_2.x86_64.rpm
samba-doc-3.5.10-116.el6_2.x86_64.rpm
samba-domainjoin-gui-3.5.10-116.el6_2.x86_64.rpm
samba-swat-3.5.10-116.el6_2.x86_64.rpm
samba-winbind-devel-3.5.10-116.el6_2.i686.rpm
samba-winbind-devel-3.5.10-116.el6_2.x86_64.rpm
samba-winbind-krb5-locator-3.5.10-116.el6_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2111.html
https://access.redhat.com/security/updates/classification/#important
http://www.samba.org/samba/security/CVE-2012-2111

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPntPwXlSAg2UNWIIRAh79AKCaPHpXlU0qG7b3mVHjwIQdiCId7QCfbc+K
ZgHGLPqa/TXObR3vqrIE9Ec=
=SdTw
-----END PGP SIGNATURE-----
[RHSA-2012:0528-01] Moderate: Red Hat Enterprise MRG Messaging 2.1 security and enhancement update
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Enterprise MRG Messaging 2.1 security and enhancement update
Advisory ID: RHSA-2012:0528-01
Product: Red Hat Enterprise MRG for RHEL-6
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0528.html
Issue date: 2012-04-30
CVE Names: CVE-2011-3620
=====================================================================

1. Summary:

Updated Messaging packages that resolve one security issue, fix multiple
bugs, and add various enhancements are now available for Red Hat Enterprise
MRG 2.1 for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

MRG Grid Execute Node for RHEL 6 ComputeNode v.2 - x86_64
MRG Grid Execute Node for RHEL 6 Server v.2 - i386, x86_64
MRG Grid for RHEL 6 Server v.2 - i386, x86_64
MRG Management for RHEL 6 ComputeNode v.2 - x86_64
MRG Management for RHEL 6 Server v.2 - i386, x86_64
Red Hat MRG Messaging for RHEL 6 Server v.2 - i386, noarch, x86_64

3. Description:

Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation
IT infrastructure for enterprise computing. MRG offers increased
performance, reliability, interoperability, and faster computing for
enterprise customers.

MRG Messaging is a high-speed reliable messaging distribution for Linux
based on AMQP (Advanced Message Queuing Protocol), an open protocol
standard for enterprise messaging that is designed to make mission critical
messaging widely available as a standard service, and to make enterprise
messaging interoperable across platforms, programming languages, and
vendors. MRG Messaging includes an AMQP 0-10 messaging broker; AMQP 0-10
client libraries for C++, Java JMS, and Python; as well as persistence
libraries and management tools.

It was found that Qpid accepted any password or SASL mechanism, provided
the remote user knew a valid cluster username. This could give a remote
attacker unauthorized access to the cluster, exposing cluster messages and
internal Qpid/MRG configurations. (CVE-2011-3620)

Note: If you are using an ACL, the cluster-username must be allowed to
publish to the qpid.cluster-credentials exchange. For example, if your
cluster-username is "foo", in your ACL file:

acl allow foo@QPID publish exchange name=qpid.cluster-credentials

The CVE-2011-3620 fix changes the cluster initialization protocol. As such,
the cluster with all new version brokers must be restarted for the changes
to take effect. Refer below for details.

These updated packages provide numerous enhancements and bug fixes for the
Messaging component of MRG. Space precludes documenting all of these
changes in this advisory. Documentation for these changes will be available
shortly in the Technical Notes document linked to in the References
section.

All users of the Messaging capabilities of Red Hat Enterprise MRG 2.1 are
advised to upgrade to these updated packages, which resolve the issues and
add the enhancements noted in the Red Hat Enterprise MRG 2 Technical Notes.
After installing the updated packages, stop the cluster by either running
"service qpidd stop" on all nodes, or "qpid-cluster --all-stop" on any one
of the cluster nodes. Once stopped, restart the cluster with
"service qpidd start" on all nodes for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

747078 - CVE-2011-3620 qpid-cpp: cluster authentication ignores cluster-* settings

6. Package List:

MRG Grid Execute Node for RHEL 6 ComputeNode v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/condor-7.6.5-0.14.el6.src.rpm

x86_64:
condor-7.6.5-0.14.el6.x86_64.rpm
condor-classads-7.6.5-0.14.el6.x86_64.rpm
condor-debuginfo-7.6.5-0.14.el6.x86_64.rpm
condor-kbdd-7.6.5-0.14.el6.x86_64.rpm
condor-qmf-7.6.5-0.14.el6.x86_64.rpm
condor-vm-gahp-7.6.5-0.14.el6.x86_64.rpm

MRG Management for RHEL 6 ComputeNode v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/sesame-1.0-5.el6.src.rpm

x86_64:
sesame-1.0-5.el6.x86_64.rpm
sesame-debuginfo-1.0-5.el6.x86_64.rpm

MRG Grid for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/condor-7.6.5-0.14.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/sesame-1.0-5.el6.src.rpm

i386:
condor-7.6.5-0.14.el6.i686.rpm
condor-aviary-7.6.5-0.14.el6.i686.rpm
condor-classads-7.6.5-0.14.el6.i686.rpm
condor-debuginfo-7.6.5-0.14.el6.i686.rpm
condor-kbdd-7.6.5-0.14.el6.i686.rpm
condor-plumage-7.6.5-0.14.el6.i686.rpm
condor-qmf-7.6.5-0.14.el6.i686.rpm
sesame-1.0-5.el6.i686.rpm
sesame-debuginfo-1.0-5.el6.i686.rpm

x86_64:
condor-7.6.5-0.14.el6.x86_64.rpm
condor-aviary-7.6.5-0.14.el6.x86_64.rpm
condor-classads-7.6.5-0.14.el6.x86_64.rpm
condor-debuginfo-7.6.5-0.14.el6.x86_64.rpm
condor-kbdd-7.6.5-0.14.el6.x86_64.rpm
condor-plumage-7.6.5-0.14.el6.x86_64.rpm
condor-qmf-7.6.5-0.14.el6.x86_64.rpm
condor-vm-gahp-7.6.5-0.14.el6.x86_64.rpm
sesame-1.0-5.el6.x86_64.rpm
sesame-debuginfo-1.0-5.el6.x86_64.rpm

MRG Grid Execute Node for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/condor-7.6.5-0.14.el6.src.rpm

i386:
condor-7.6.5-0.14.el6.i686.rpm
condor-classads-7.6.5-0.14.el6.i686.rpm
condor-debuginfo-7.6.5-0.14.el6.i686.rpm
condor-kbdd-7.6.5-0.14.el6.i686.rpm
condor-qmf-7.6.5-0.14.el6.i686.rpm

x86_64:
condor-7.6.5-0.14.el6.x86_64.rpm
condor-classads-7.6.5-0.14.el6.x86_64.rpm
condor-debuginfo-7.6.5-0.14.el6.x86_64.rpm
condor-kbdd-7.6.5-0.14.el6.x86_64.rpm
condor-qmf-7.6.5-0.14.el6.x86_64.rpm
condor-vm-gahp-7.6.5-0.14.el6.x86_64.rpm

MRG Management for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/sesame-1.0-5.el6.src.rpm

i386:
sesame-1.0-5.el6.i686.rpm
sesame-debuginfo-1.0-5.el6.i686.rpm

x86_64:
sesame-1.0-5.el6.x86_64.rpm
sesame-debuginfo-1.0-5.el6.x86_64.rpm

Red Hat MRG Messaging for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/qpid-cpp-0.14-14.el6_2.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/qpid-java-0.14-3.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/qpid-jca-0.14-9.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/qpid-qmf-0.14-7.el6_2.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/sesame-1.0-5.el6.src.rpm

i386:
qpid-cpp-client-devel-0.14-14.el6_2.i686.rpm
qpid-cpp-client-rdma-0.14-14.el6_2.i686.rpm
qpid-cpp-debuginfo-0.14-14.el6_2.i686.rpm
qpid-cpp-server-cluster-0.14-14.el6_2.i686.rpm
qpid-cpp-server-devel-0.14-14.el6_2.i686.rpm
qpid-cpp-server-rdma-0.14-14.el6_2.i686.rpm
qpid-cpp-server-store-0.14-14.el6_2.i686.rpm
qpid-cpp-server-xml-0.14-14.el6_2.i686.rpm
qpid-qmf-debuginfo-0.14-7.el6_2.i686.rpm
qpid-qmf-devel-0.14-7.el6_2.i686.rpm
sesame-1.0-5.el6.i686.rpm
sesame-debuginfo-1.0-5.el6.i686.rpm

noarch:
qpid-cpp-client-devel-docs-0.14-14.el6_2.noarch.rpm
qpid-java-client-0.14-3.el6.noarch.rpm
qpid-java-common-0.14-3.el6.noarch.rpm
qpid-java-example-0.14-3.el6.noarch.rpm
qpid-jca-0.14-9.el6.noarch.rpm
qpid-jca-xarecovery-0.14-9.el6.noarch.rpm

x86_64:
qpid-cpp-client-devel-0.14-14.el6_2.x86_64.rpm
qpid-cpp-client-rdma-0.14-14.el6_2.x86_64.rpm
qpid-cpp-debuginfo-0.14-14.el6_2.x86_64.rpm
qpid-cpp-server-cluster-0.14-14.el6_2.x86_64.rpm
qpid-cpp-server-devel-0.14-14.el6_2.x86_64.rpm
qpid-cpp-server-rdma-0.14-14.el6_2.x86_64.rpm
qpid-cpp-server-store-0.14-14.el6_2.x86_64.rpm
qpid-cpp-server-xml-0.14-14.el6_2.x86_64.rpm
qpid-qmf-debuginfo-0.14-7.el6_2.x86_64.rpm
qpid-qmf-devel-0.14-7.el6_2.x86_64.rpm
sesame-1.0-5.el6.x86_64.rpm
sesame-debuginfo-1.0-5.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3620.html
https://access.redhat.com/security/updates/classification/#moderate
http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/2/html-single/Technical_Notes/index.html#RHSA-2012-0528

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPntMkXlSAg2UNWIIRAulIAKChC049f+WjkpwXSbJ6o7l7L+g4KACeOYpu
ruj60K9EwFohDOKbYsq/N8I=
=jIKp
-----END PGP SIGNATURE-----