[RHSA-2013:0562-01] Moderate: Red Hat Enterprise MRG Messaging 2.3 security update

bugzilla at redhat.com bugzilla at redhat.com
Wed Mar 6 20:02:06 UTC 2013


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Enterprise MRG Messaging 2.3 security update
Advisory ID:       RHSA-2013:0562-01
Product:           Red Hat Enterprise MRG for RHEL-6
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0562.html
Issue date:        2013-03-06
CVE Names:         CVE-2012-4446 CVE-2012-4458 CVE-2012-4459 
=====================================================================

1. Summary:

Updated Messaging component packages that fix multiple security issues,
several bugs, and add various enhancements are now available for Red Hat
Enterprise MRG 2.3 for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

MRG Grid Execute Node for RHEL 6 ComputeNode v.2 - noarch, x86_64
MRG Grid Execute Node for RHEL 6 Server v.2 - noarch
MRG Grid for RHEL 6 Server v.2 - noarch
MRG Management for RHEL 6 ComputeNode v.2 - noarch
MRG Management for RHEL 6 Server v.2 - noarch
MRG Realtime for RHEL 6 Server v.2 - noarch
Red Hat MRG Messaging for RHEL 6 Server v.2 - i386, noarch, x86_64

3. Description:

Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation
IT infrastructure for enterprise computing. MRG offers increased
performance, reliability, interoperability, and faster computing for
enterprise customers.

MRG Messaging is a high-speed reliable messaging distribution for Linux
based on AMQP (Advanced Message Queuing Protocol), an open protocol
standard for enterprise messaging that is designed to make mission critical
messaging widely available as a standard service, and to make enterprise
messaging interoperable across platforms, programming languages, and
vendors. MRG Messaging includes an AMQP 0-10 messaging broker; AMQP 0-10
client libraries for C++, Java JMS, and Python; as well as persistence
libraries and management tools.

It was found that the Apache Qpid daemon (qpidd) treated AMQP connections
with the federation_tag attribute set as a broker-to-broker connection,
rather than a client-to-server connection. This resulted in the source user
ID of messages not being checked. A client that can establish an AMQP
connection with the broker could use this flaw to bypass intended
authentication. For Condor users, if condor-aviary is installed, this flaw
could be used to submit jobs that would run as any user (except root, as
Condor does not run jobs as root). (CVE-2012-4446)

It was found that the AMQP type decoder in qpidd allowed arbitrary data
types in certain messages. A remote attacker could use this flaw to send a
message containing an excessively large amount of data, causing qpidd to
allocate a large amount of memory. qpidd would then be killed by the Out of
Memory killer (denial of service). (CVE-2012-4458)

An integer overflow flaw, leading to an out-of-bounds read, was found in
the Qpid qpid::framing::Buffer::checkAvailable() function. An
unauthenticated, remote attacker could send a specially-crafted message to
Qpid, causing it to crash. (CVE-2012-4459)

The CVE-2012-4446, CVE-2012-4458, and CVE-2012-4459 issues were discovered
by Florian Weimer of the Red Hat Product Security Team.

This update also fixes several bugs and adds enhancements. Documentation
for these changes will be available shortly from the Technical Notes
document linked to in the References section.

All users of the Messaging capabilities of Red Hat Enterprise MRG are
advised to upgrade to these updated packages, which resolve these issues,
and fix the bugs and add the enhancements noted in the Red Hat Enterprise
MRG 2 Technical Notes. After installing the updated packages, stop the
cluster by either running "service qpidd stop" on all nodes, or
"qpid-cluster --all-stop" on any one of the cluster nodes. Once stopped,
restart the cluster with "service qpidd start" on all nodes for the update
to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

851355 - CVE-2012-4446 qpid-cpp: qpid authentication bypass
861234 - CVE-2012-4458 qpid-cpp: long arrays of zero-width types cause a denial of service
861241 - CVE-2012-4459 qpid-cpp: crash due to qpid::framing::Buffer::checkAvailable() wraparound

6. Package List:

MRG Grid Execute Node for RHEL 6 ComputeNode v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/mrg-release-2.3.0-1.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/python-qpid-0.18-4.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/qpid-cpp-0.18-14.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/qpid-qmf-0.18-15.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/qpid-tests-0.18-2.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/qpid-tools-0.18-8.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/rubygem-rake-0.8.7-2.1.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/rubygems-1.8.16-1.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/saslwrapper-0.18-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/xerces-c-3.0.1-20.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/xqilla-2.2.3-8.el6.src.rpm

noarch:
mrg-release-2.3.0-1.el6.noarch.rpm
python-qpid-0.18-4.el6.noarch.rpm
qpid-tests-0.18-2.el6.noarch.rpm
qpid-tools-0.18-8.el6.noarch.rpm
rubygem-rake-0.8.7-2.1.el6.noarch.rpm
rubygems-1.8.16-1.el6.noarch.rpm
xerces-c-doc-3.0.1-20.el6.noarch.rpm
xqilla-doc-2.2.3-8.el6.noarch.rpm

x86_64:
python-qpid-qmf-0.18-15.el6.x86_64.rpm
python-saslwrapper-0.18-1.el6_3.x86_64.rpm
qpid-cpp-client-0.18-14.el6.i686.rpm
qpid-cpp-client-0.18-14.el6.x86_64.rpm
qpid-cpp-client-ssl-0.18-14.el6.i686.rpm
qpid-cpp-client-ssl-0.18-14.el6.x86_64.rpm
qpid-cpp-debuginfo-0.18-14.el6.i686.rpm
qpid-cpp-debuginfo-0.18-14.el6.x86_64.rpm
qpid-cpp-server-0.18-14.el6.i686.rpm
qpid-cpp-server-0.18-14.el6.x86_64.rpm
qpid-cpp-server-ssl-0.18-14.el6.x86_64.rpm
qpid-qmf-0.18-15.el6.i686.rpm
qpid-qmf-0.18-15.el6.x86_64.rpm
qpid-qmf-debuginfo-0.18-15.el6.i686.rpm
qpid-qmf-debuginfo-0.18-15.el6.x86_64.rpm
ruby-qpid-qmf-0.18-15.el6.x86_64.rpm
ruby-saslwrapper-0.18-1.el6_3.x86_64.rpm
saslwrapper-0.18-1.el6_3.i686.rpm
saslwrapper-0.18-1.el6_3.x86_64.rpm
saslwrapper-debuginfo-0.18-1.el6_3.i686.rpm
saslwrapper-debuginfo-0.18-1.el6_3.x86_64.rpm
saslwrapper-devel-0.18-1.el6_3.i686.rpm
saslwrapper-devel-0.18-1.el6_3.x86_64.rpm
xerces-c-3.0.1-20.el6.x86_64.rpm
xerces-c-debuginfo-3.0.1-20.el6.x86_64.rpm
xerces-c-devel-3.0.1-20.el6.x86_64.rpm
xqilla-2.2.3-8.el6.x86_64.rpm
xqilla-debuginfo-2.2.3-8.el6.x86_64.rpm
xqilla-devel-2.2.3-8.el6.x86_64.rpm

MRG Management for RHEL 6 ComputeNode v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/mrg-release-2.3.0-1.el6.src.rpm

noarch:
mrg-release-2.3.0-1.el6.noarch.rpm

MRG Grid for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/mrg-release-2.3.0-1.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/rubygem-rake-0.8.7-2.1.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/rubygems-1.8.16-1.el6.src.rpm

noarch:
mrg-release-2.3.0-1.el6.noarch.rpm
rubygem-rake-0.8.7-2.1.el6.noarch.rpm
rubygems-1.8.16-1.el6.noarch.rpm

MRG Grid Execute Node for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/mrg-release-2.3.0-1.el6.src.rpm

noarch:
mrg-release-2.3.0-1.el6.noarch.rpm

MRG Management for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/cumin-messaging-0.1.1-2.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/mrg-release-2.3.0-1.el6.src.rpm

noarch:
cumin-messaging-0.1.1-2.el6.noarch.rpm
mrg-release-2.3.0-1.el6.noarch.rpm

Red Hat MRG Messaging for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/mrg-release-2.3.0-1.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/python-qpid-0.18-4.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/qpid-cpp-0.18-14.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/qpid-java-0.18-7.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/qpid-jca-0.18-8.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/qpid-qmf-0.18-15.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/qpid-tests-0.18-2.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/qpid-tools-0.18-8.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/rhm-docs-0.18-2.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/saslwrapper-0.18-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/xerces-c-3.0.1-20.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/xqilla-2.2.3-8.el6.src.rpm

i386:
python-qpid-qmf-0.18-15.el6.i686.rpm
python-saslwrapper-0.18-1.el6_3.i686.rpm
qpid-cpp-client-0.18-14.el6.i686.rpm
qpid-cpp-client-devel-0.18-14.el6.i686.rpm
qpid-cpp-client-rdma-0.18-14.el6.i686.rpm
qpid-cpp-client-ssl-0.18-14.el6.i686.rpm
qpid-cpp-debuginfo-0.18-14.el6.i686.rpm
qpid-cpp-server-0.18-14.el6.i686.rpm
qpid-cpp-server-cluster-0.18-14.el6.i686.rpm
qpid-cpp-server-devel-0.18-14.el6.i686.rpm
qpid-cpp-server-rdma-0.18-14.el6.i686.rpm
qpid-cpp-server-ssl-0.18-14.el6.i686.rpm
qpid-cpp-server-store-0.18-14.el6.i686.rpm
qpid-cpp-server-xml-0.18-14.el6.i686.rpm
qpid-qmf-0.18-15.el6.i686.rpm
qpid-qmf-debuginfo-0.18-15.el6.i686.rpm
qpid-qmf-devel-0.18-15.el6.i686.rpm
ruby-qpid-qmf-0.18-15.el6.i686.rpm
ruby-saslwrapper-0.18-1.el6_3.i686.rpm
saslwrapper-0.18-1.el6_3.i686.rpm
saslwrapper-debuginfo-0.18-1.el6_3.i686.rpm
saslwrapper-devel-0.18-1.el6_3.i686.rpm
xerces-c-3.0.1-20.el6.i686.rpm
xerces-c-debuginfo-3.0.1-20.el6.i686.rpm
xerces-c-devel-3.0.1-20.el6.i686.rpm
xqilla-2.2.3-8.el6.i686.rpm
xqilla-debuginfo-2.2.3-8.el6.i686.rpm
xqilla-devel-2.2.3-8.el6.i686.rpm

noarch:
mrg-release-2.3.0-1.el6.noarch.rpm
python-qpid-0.18-4.el6.noarch.rpm
qpid-cpp-client-devel-docs-0.18-14.el6.noarch.rpm
qpid-java-client-0.18-7.el6.noarch.rpm
qpid-java-common-0.18-7.el6.noarch.rpm
qpid-java-example-0.18-7.el6.noarch.rpm
qpid-jca-0.18-8.el6.noarch.rpm
qpid-jca-xarecovery-0.18-8.el6.noarch.rpm
qpid-tests-0.18-2.el6.noarch.rpm
qpid-tools-0.18-8.el6.noarch.rpm
rhm-docs-0.18-2.el6.noarch.rpm
xerces-c-doc-3.0.1-20.el6.noarch.rpm
xqilla-doc-2.2.3-8.el6.noarch.rpm

x86_64:
python-qpid-qmf-0.18-15.el6.x86_64.rpm
python-saslwrapper-0.18-1.el6_3.x86_64.rpm
qpid-cpp-client-0.18-14.el6.i686.rpm
qpid-cpp-client-0.18-14.el6.x86_64.rpm
qpid-cpp-client-devel-0.18-14.el6.x86_64.rpm
qpid-cpp-client-rdma-0.18-14.el6.x86_64.rpm
qpid-cpp-client-ssl-0.18-14.el6.i686.rpm
qpid-cpp-client-ssl-0.18-14.el6.x86_64.rpm
qpid-cpp-debuginfo-0.18-14.el6.i686.rpm
qpid-cpp-debuginfo-0.18-14.el6.x86_64.rpm
qpid-cpp-server-0.18-14.el6.i686.rpm
qpid-cpp-server-0.18-14.el6.x86_64.rpm
qpid-cpp-server-cluster-0.18-14.el6.x86_64.rpm
qpid-cpp-server-devel-0.18-14.el6.x86_64.rpm
qpid-cpp-server-rdma-0.18-14.el6.x86_64.rpm
qpid-cpp-server-ssl-0.18-14.el6.x86_64.rpm
qpid-cpp-server-store-0.18-14.el6.x86_64.rpm
qpid-cpp-server-xml-0.18-14.el6.x86_64.rpm
qpid-qmf-0.18-15.el6.i686.rpm
qpid-qmf-0.18-15.el6.x86_64.rpm
qpid-qmf-debuginfo-0.18-15.el6.i686.rpm
qpid-qmf-debuginfo-0.18-15.el6.x86_64.rpm
qpid-qmf-devel-0.18-15.el6.x86_64.rpm
ruby-qpid-qmf-0.18-15.el6.x86_64.rpm
ruby-saslwrapper-0.18-1.el6_3.x86_64.rpm
saslwrapper-0.18-1.el6_3.i686.rpm
saslwrapper-0.18-1.el6_3.x86_64.rpm
saslwrapper-debuginfo-0.18-1.el6_3.i686.rpm
saslwrapper-debuginfo-0.18-1.el6_3.x86_64.rpm
saslwrapper-devel-0.18-1.el6_3.i686.rpm
saslwrapper-devel-0.18-1.el6_3.x86_64.rpm
xerces-c-3.0.1-20.el6.x86_64.rpm
xerces-c-debuginfo-3.0.1-20.el6.x86_64.rpm
xerces-c-devel-3.0.1-20.el6.x86_64.rpm
xqilla-2.2.3-8.el6.x86_64.rpm
xqilla-debuginfo-2.2.3-8.el6.x86_64.rpm
xqilla-devel-2.2.3-8.el6.x86_64.rpm

MRG Realtime for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/mrg-release-2.3.0-1.el6.src.rpm

noarch:
mrg-release-2.3.0-1.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-4446.html
https://www.redhat.com/security/data/cve/CVE-2012-4458.html
https://www.redhat.com/security/data/cve/CVE-2012-4459.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/RHSA-2013-0562.html

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRN6CKXlSAg2UNWIIRAusEAJ0Uohc/qqH1VE1tvhSQSm/2cFOpHgCgxL6B
yaM1Uo3GO2H0QLwcMtAspSI=
=+aTq
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list