[RHSA-2012:0529-01] Moderate: Red Hat Enterprise MRG Messaging 2.1 security and enhancement update

bugzilla at redhat.com bugzilla at redhat.com
Mon Apr 30 18:01:14 UTC 2012


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Enterprise MRG Messaging 2.1 security and enhancement update
Advisory ID:       RHSA-2012:0529-01
Product:           Red Hat Enterprise MRG for RHEL-5
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-0529.html
Issue date:        2012-04-30
CVE Names:         CVE-2011-3620 
=====================================================================

1. Summary:

Updated Messaging packages that resolve one security issue, fix multiple
bugs, and add various enhancements are now available for Red Hat Enterprise
MRG 2.1 for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

MRG Grid Execute Node for RHEL 5 Server v.2 - i386, x86_64
MRG Grid for RHEL 5 Server v.2 - i386, x86_64
MRG Management for RHEL 5 Server v.2 - i386, x86_64
Red Hat MRG Messaging for RHEL 5 Server v.2 - i386, noarch, x86_64

3. Description:

Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation
IT infrastructure for enterprise computing. MRG offers increased
performance, reliability, interoperability, and faster computing for
enterprise customers.

MRG Messaging is a high-speed reliable messaging distribution for Linux
based on AMQP (Advanced Message Queuing Protocol), an open protocol
standard for enterprise messaging that is designed to make mission critical
messaging widely available as a standard service, and to make enterprise
messaging interoperable across platforms, programming languages, and
vendors. MRG Messaging includes an AMQP 0-10 messaging broker; AMQP 0-10
client libraries for C++, Java JMS, and Python; as well as persistence
libraries and management tools.

It was found that Qpid accepted any password or SASL mechanism, provided
the remote user knew a valid cluster username. This could give a remote
attacker unauthorized access to the cluster, exposing cluster messages and
internal Qpid/MRG configurations. (CVE-2011-3620)

Note: If you are using an ACL, the cluster-username must be allowed to
publish to the qpid.cluster-credentials exchange. For example, if your
cluster-username is "foo", in your ACL file:

acl allow foo at QPID publish exchange name=qpid.cluster-credentials

The CVE-2011-3620 fix changes the cluster initialization protocol. As such,
the cluster with all new version brokers must be restarted for the changes
to take effect. Refer below for details.

These updated packages provide numerous enhancements and bug fixes for the
Messaging component of MRG. Space precludes documenting all of these
changes in this advisory. Documentation for these changes will be available
shortly in the Technical Notes document linked to in the References
section.

All users of the Messaging capabilities of Red Hat Enterprise MRG 2.1 are
advised to upgrade to these updated packages, which resolve the issues and
add the enhancements noted in the Red Hat Enterprise MRG 2 Technical Notes.
After installing the updated packages, stop the cluster by either running
"service qpidd stop" on all nodes, or "qpid-cluster --all-stop" on any one
of the cluster nodes. Once stopped, restart the cluster with
"service qpidd start" on all nodes for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

650969 - [RFE] qpid-winsdk should support Microsoft Visual Studio 2010
674379 - [RFE] IPv6 support for qpid C++ messaging
691654 - qpidd broker triggers SELinux AVCs avc:  denied  { search } for  pid=27642 comm="qpidd" name="/" dev=sysfs ino=1 scontext=unconfined_u:system_r:qpidd_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir
700632 - qpid-java-common rpm erroneously includes qpid-ra-0.10.jar
704596 - The toString() representation of the JMSDestination of a received message is different from the toString() representation on the sender side.
705418 - Ability to acknowledge all messages up to and including a given message for a Session
726102 - cpp client parsing error when dealing with empty strings
727182 - Support DTX transactions in a cluster.
730981 - Unable to create binding while sending messages on default exchange using addressing
731368 - Only one message is consumed using c++ drain by default
733241 - 'qpid-config queues <queue_name>' should return proper error code
733383 - Single message can be delivered to multiple client
734729 - qpidd broker crash during shutdown
735208 - management of store/journal no longer available
747078 - CVE-2011-3620 qpid-cpp: cluster authentication ignores cluster-* settings
751845 - Allow SSL and non-SSL connections on the same port
760112 - Journal management stats not available for recovered queues
760636 - Message Group query method should include message timestamp if present.
761186 - Java client mishandles tcp_nodelay when specified as part of the broker URL

6. Package List:

MRG Grid for RHEL 5 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/condor-7.6.5-0.14.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/sesame-1.0-3.el5.src.rpm

i386:
condor-7.6.5-0.14.el5.i386.rpm
condor-aviary-7.6.5-0.14.el5.i386.rpm
condor-classads-7.6.5-0.14.el5.i386.rpm
condor-debuginfo-7.6.5-0.14.el5.i386.rpm
condor-kbdd-7.6.5-0.14.el5.i386.rpm
condor-qmf-7.6.5-0.14.el5.i386.rpm
condor-vm-gahp-7.6.5-0.14.el5.i386.rpm
sesame-1.0-3.el5.i386.rpm
sesame-debuginfo-1.0-3.el5.i386.rpm

x86_64:
condor-7.6.5-0.14.el5.x86_64.rpm
condor-aviary-7.6.5-0.14.el5.x86_64.rpm
condor-classads-7.6.5-0.14.el5.x86_64.rpm
condor-debuginfo-7.6.5-0.14.el5.x86_64.rpm
condor-kbdd-7.6.5-0.14.el5.x86_64.rpm
condor-qmf-7.6.5-0.14.el5.x86_64.rpm
condor-vm-gahp-7.6.5-0.14.el5.x86_64.rpm
sesame-1.0-3.el5.x86_64.rpm
sesame-debuginfo-1.0-3.el5.x86_64.rpm

MRG Grid Execute Node for RHEL 5 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/condor-7.6.5-0.14.el5.src.rpm

i386:
condor-7.6.5-0.14.el5.i386.rpm
condor-classads-7.6.5-0.14.el5.i386.rpm
condor-debuginfo-7.6.5-0.14.el5.i386.rpm
condor-kbdd-7.6.5-0.14.el5.i386.rpm
condor-qmf-7.6.5-0.14.el5.i386.rpm
condor-vm-gahp-7.6.5-0.14.el5.i386.rpm

x86_64:
condor-7.6.5-0.14.el5.x86_64.rpm
condor-classads-7.6.5-0.14.el5.x86_64.rpm
condor-debuginfo-7.6.5-0.14.el5.x86_64.rpm
condor-kbdd-7.6.5-0.14.el5.x86_64.rpm
condor-qmf-7.6.5-0.14.el5.x86_64.rpm
condor-vm-gahp-7.6.5-0.14.el5.x86_64.rpm

MRG Management for RHEL 5 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/sesame-1.0-3.el5.src.rpm

i386:
sesame-1.0-3.el5.i386.rpm
sesame-debuginfo-1.0-3.el5.i386.rpm

x86_64:
sesame-1.0-3.el5.x86_64.rpm
sesame-debuginfo-1.0-3.el5.x86_64.rpm

Red Hat MRG Messaging for RHEL 5 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/python-qpid-0.14-6.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/qpid-cpp-mrg-0.14-14.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/qpid-java-0.14-3.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/qpid-jca-0.14-9.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/qpid-qmf-0.14-9.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/qpid-tests-0.14-1.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/qpid-tools-0.14-2.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/sesame-1.0-3.el5.src.rpm

i386:
python-qpid-qmf-0.14-9.el5.i386.rpm
qpid-cpp-client-0.14-14.el5.i386.rpm
qpid-cpp-client-devel-0.14-14.el5.i386.rpm
qpid-cpp-client-devel-docs-0.14-14.el5.i386.rpm
qpid-cpp-client-rdma-0.14-14.el5.i386.rpm
qpid-cpp-client-ssl-0.14-14.el5.i386.rpm
qpid-cpp-mrg-debuginfo-0.14-14.el5.i386.rpm
qpid-cpp-server-0.14-14.el5.i386.rpm
qpid-cpp-server-cluster-0.14-14.el5.i386.rpm
qpid-cpp-server-devel-0.14-14.el5.i386.rpm
qpid-cpp-server-rdma-0.14-14.el5.i386.rpm
qpid-cpp-server-ssl-0.14-14.el5.i386.rpm
qpid-cpp-server-store-0.14-14.el5.i386.rpm
qpid-cpp-server-xml-0.14-14.el5.i386.rpm
qpid-qmf-0.14-9.el5.i386.rpm
qpid-qmf-debuginfo-0.14-9.el5.i386.rpm
qpid-qmf-devel-0.14-9.el5.i386.rpm
ruby-qpid-qmf-0.14-9.el5.i386.rpm
sesame-1.0-3.el5.i386.rpm
sesame-debuginfo-1.0-3.el5.i386.rpm

noarch:
python-qpid-0.14-6.el5.noarch.rpm
qpid-java-client-0.14-3.el5.noarch.rpm
qpid-java-common-0.14-3.el5.noarch.rpm
qpid-java-example-0.14-3.el5.noarch.rpm
qpid-jca-0.14-9.el5.noarch.rpm
qpid-jca-xarecovery-0.14-9.el5.noarch.rpm
qpid-tests-0.14-1.el5.noarch.rpm
qpid-tools-0.14-2.el5.noarch.rpm

x86_64:
python-qpid-qmf-0.14-9.el5.x86_64.rpm
qpid-cpp-client-0.14-14.el5.x86_64.rpm
qpid-cpp-client-devel-0.14-14.el5.x86_64.rpm
qpid-cpp-client-devel-docs-0.14-14.el5.x86_64.rpm
qpid-cpp-client-rdma-0.14-14.el5.x86_64.rpm
qpid-cpp-client-ssl-0.14-14.el5.x86_64.rpm
qpid-cpp-mrg-debuginfo-0.14-14.el5.x86_64.rpm
qpid-cpp-server-0.14-14.el5.x86_64.rpm
qpid-cpp-server-cluster-0.14-14.el5.x86_64.rpm
qpid-cpp-server-devel-0.14-14.el5.x86_64.rpm
qpid-cpp-server-rdma-0.14-14.el5.x86_64.rpm
qpid-cpp-server-ssl-0.14-14.el5.x86_64.rpm
qpid-cpp-server-store-0.14-14.el5.x86_64.rpm
qpid-cpp-server-xml-0.14-14.el5.x86_64.rpm
qpid-qmf-0.14-9.el5.x86_64.rpm
qpid-qmf-debuginfo-0.14-9.el5.x86_64.rpm
qpid-qmf-devel-0.14-9.el5.x86_64.rpm
ruby-qpid-qmf-0.14-9.el5.x86_64.rpm
sesame-1.0-3.el5.x86_64.rpm
sesame-debuginfo-1.0-3.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3620.html
https://access.redhat.com/security/updates/classification/#moderate
http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/2/html-single/Technical_Notes/index.html#RHSA-2012-0529

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPntNYXlSAg2UNWIIRAiL2AKCXgpyirTQhHWRbL3x0+2mWMAS5MwCfb1y3
9elLOn980hIVaNF/qhDDQ8Y=
=eZhY
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list