[RHSA-2013:1024-01] Moderate: Red Hat Enterprise MRG Messaging 2.3.3 security update

bugzilla at redhat.com bugzilla at redhat.com
Thu Jul 11 13:40:09 UTC 2013


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Enterprise MRG Messaging 2.3.3 security update
Advisory ID:       RHSA-2013:1024-01
Product:           Red Hat Enterprise MRG for RHEL-6
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1024.html
Issue date:        2013-07-11
CVE Names:         CVE-2013-1909 
=====================================================================

1. Summary:

Updated Messaging component packages that fix one security issue and
multiple bugs are now available for Red Hat Enterprise MRG 2.3 for Red Hat
Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

MRG Grid Execute Node for RHEL 6 ComputeNode v.2 - noarch, x86_64
Red Hat MRG Messaging for RHEL 6 Server v.2 - i386, noarch, x86_64

3. Description:

Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation
IT infrastructure for enterprise computing. MRG offers increased
performance, reliability, interoperability, and faster computing for
enterprise customers.

MRG Messaging is a high-speed reliable messaging distribution for Linux
based on AMQP (Advanced Message Queuing Protocol), an open protocol
standard for enterprise messaging that is designed to make mission critical
messaging widely available as a standard service, and to make enterprise
messaging interoperable across platforms, programming languages, and
vendors. MRG Messaging includes an AMQP 0-10 messaging broker; AMQP 0-10
client libraries for C++, Java JMS, and Python; as well as persistence
libraries and management tools.

It was discovered that the Qpid Python client library for AMQP did not
properly perform TLS/SSL certificate validation of the remote server's
certificate, even when the 'ssl_trustfile' connection option was specified.
A rogue server could use this flaw to conduct man-in-the-middle attacks,
possibly leading to the disclosure of sensitive information.
(CVE-2013-1909)

With this update, Python programs can instruct the library to validate
server certificates by specifying a path to a file containing trusted CA
certificates.

This issue was discovered by Petr Matousek of the Red Hat MRG Messaging
team.

This update also fixes multiple bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.

All users of the Messaging capabilities of Red Hat Enterprise MRG 2.3 are
advised to upgrade to these updated packages, which resolve the issues
noted in the Red Hat Enterprise MRG 2 Technical Notes. After installing the
updated packages, stop the cluster by either running "service qpidd stop"
on all nodes, or "qpid-cluster --all-stop" on any one of the cluster nodes.
Once stopped, restart the cluster with "service qpidd start" on all nodes
for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

928530 - CVE-2013-1909 python-qpid: client does not validate qpid server TLS/SSL certificate

6. Package List:

MRG Grid Execute Node for RHEL 6 ComputeNode v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/python-qpid-0.18-5.el6_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/qpid-cpp-0.18-17.el6_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/qpid-qmf-0.18-18.el6_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/qpid-tools-0.18-10.el6_4.src.rpm

noarch:
python-qpid-0.18-5.el6_4.noarch.rpm
qpid-tools-0.18-10.el6_4.noarch.rpm

x86_64:
python-qpid-qmf-0.18-18.el6_4.x86_64.rpm
qpid-cpp-client-0.18-17.el6_4.i686.rpm
qpid-cpp-client-0.18-17.el6_4.x86_64.rpm
qpid-cpp-client-ssl-0.18-17.el6_4.i686.rpm
qpid-cpp-client-ssl-0.18-17.el6_4.x86_64.rpm
qpid-cpp-debuginfo-0.18-17.el6_4.i686.rpm
qpid-cpp-debuginfo-0.18-17.el6_4.x86_64.rpm
qpid-cpp-server-0.18-17.el6_4.i686.rpm
qpid-cpp-server-0.18-17.el6_4.x86_64.rpm
qpid-cpp-server-ssl-0.18-17.el6_4.x86_64.rpm
qpid-qmf-0.18-18.el6_4.i686.rpm
qpid-qmf-0.18-18.el6_4.x86_64.rpm
qpid-qmf-debuginfo-0.18-18.el6_4.i686.rpm
qpid-qmf-debuginfo-0.18-18.el6_4.x86_64.rpm
ruby-qpid-qmf-0.18-18.el6_4.x86_64.rpm

Red Hat MRG Messaging for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/python-qpid-0.18-5.el6_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/qpid-cpp-0.18-17.el6_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/qpid-java-0.18-8.el6_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/qpid-qmf-0.18-18.el6_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/qpid-tools-0.18-10.el6_4.src.rpm

i386:
python-qpid-qmf-0.18-18.el6_4.i686.rpm
qpid-cpp-client-0.18-17.el6_4.i686.rpm
qpid-cpp-client-devel-0.18-17.el6_4.i686.rpm
qpid-cpp-client-rdma-0.18-17.el6_4.i686.rpm
qpid-cpp-client-ssl-0.18-17.el6_4.i686.rpm
qpid-cpp-debuginfo-0.18-17.el6_4.i686.rpm
qpid-cpp-server-0.18-17.el6_4.i686.rpm
qpid-cpp-server-cluster-0.18-17.el6_4.i686.rpm
qpid-cpp-server-devel-0.18-17.el6_4.i686.rpm
qpid-cpp-server-rdma-0.18-17.el6_4.i686.rpm
qpid-cpp-server-ssl-0.18-17.el6_4.i686.rpm
qpid-cpp-server-store-0.18-17.el6_4.i686.rpm
qpid-cpp-server-xml-0.18-17.el6_4.i686.rpm
qpid-qmf-0.18-18.el6_4.i686.rpm
qpid-qmf-debuginfo-0.18-18.el6_4.i686.rpm
qpid-qmf-devel-0.18-18.el6_4.i686.rpm
ruby-qpid-qmf-0.18-18.el6_4.i686.rpm

noarch:
python-qpid-0.18-5.el6_4.noarch.rpm
qpid-cpp-client-devel-docs-0.18-17.el6_4.noarch.rpm
qpid-java-client-0.18-8.el6_4.noarch.rpm
qpid-java-common-0.18-8.el6_4.noarch.rpm
qpid-java-example-0.18-8.el6_4.noarch.rpm
qpid-tools-0.18-10.el6_4.noarch.rpm

x86_64:
python-qpid-qmf-0.18-18.el6_4.x86_64.rpm
qpid-cpp-client-0.18-17.el6_4.i686.rpm
qpid-cpp-client-0.18-17.el6_4.x86_64.rpm
qpid-cpp-client-devel-0.18-17.el6_4.x86_64.rpm
qpid-cpp-client-rdma-0.18-17.el6_4.x86_64.rpm
qpid-cpp-client-ssl-0.18-17.el6_4.i686.rpm
qpid-cpp-client-ssl-0.18-17.el6_4.x86_64.rpm
qpid-cpp-debuginfo-0.18-17.el6_4.i686.rpm
qpid-cpp-debuginfo-0.18-17.el6_4.x86_64.rpm
qpid-cpp-server-0.18-17.el6_4.i686.rpm
qpid-cpp-server-0.18-17.el6_4.x86_64.rpm
qpid-cpp-server-cluster-0.18-17.el6_4.x86_64.rpm
qpid-cpp-server-devel-0.18-17.el6_4.x86_64.rpm
qpid-cpp-server-rdma-0.18-17.el6_4.x86_64.rpm
qpid-cpp-server-ssl-0.18-17.el6_4.x86_64.rpm
qpid-cpp-server-store-0.18-17.el6_4.x86_64.rpm
qpid-cpp-server-xml-0.18-17.el6_4.x86_64.rpm
qpid-qmf-0.18-18.el6_4.i686.rpm
qpid-qmf-0.18-18.el6_4.x86_64.rpm
qpid-qmf-debuginfo-0.18-18.el6_4.i686.rpm
qpid-qmf-debuginfo-0.18-18.el6_4.x86_64.rpm
qpid-qmf-devel-0.18-18.el6_4.x86_64.rpm
ruby-qpid-qmf-0.18-18.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-1909.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFR3rWAXlSAg2UNWIIRAp26AJ9NRQIgya9znpPORYhNW1I4HXHiNwCaAnQ5
fmSjAqk/Tl9CglvuGJ64ELU=
=gzMX
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list