exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-0662-01

Red Hat Security Advisory 2015-0662-01
Posted Mar 9, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0662-01 - Red Hat Enterprise MRG is a next-generation IT infrastructure for enterprise computing. MRG offers increased performance, reliability, interoperability, and faster computing for enterprise customers. The Qpid packages provide a message broker daemon that receives, stores and routes messages using the open AMQP messaging protocol along with run-time libraries for AMQP client applications developed using Qpid C++. Clients exchange messages with an AMQP message broker using the AMQP protocol. It was discovered that the Qpid daemon did not restrict access to anonymous users when the ANONYMOUS mechanism was disallowed.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2015-0203, CVE-2015-0223, CVE-2015-0224
SHA-256 | 5f84972629ae28abcc608467e49695feaf6aaa26c0d6c49b2fd593163370f3db

Red Hat Security Advisory 2015-0662-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: qpid-cpp security and bug fix update
Advisory ID: RHSA-2015:0662-01
Product: Red Hat Enterprise MRG for RHEL-5
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0662.html
Issue date: 2015-03-09
CVE Names: CVE-2015-0203 CVE-2015-0223 CVE-2015-0224
=====================================================================

1. Summary:

Updated qpid-cpp packages that fix multiple security issues and one bug are
now available for Red Hat Enterprise MRG Messaging 2.5 for Red Hat
Enterprise Linux 5.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat MRG Messaging for RHEL 5 Server v.2 - i386, x86_64

3. Description:

Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation
IT infrastructure for enterprise computing. MRG offers increased
performance, reliability, interoperability, and faster computing for
enterprise customers.

The Qpid packages provide a message broker daemon that receives, stores and
routes messages using the open AMQP messaging protocol along with run-time
libraries for AMQP client applications developed using Qpid C++. Clients
exchange messages with an AMQP message broker using the AMQP protocol.

It was discovered that the Qpid daemon (qpidd) did not restrict access to
anonymous users when the ANONYMOUS mechanism was disallowed.
(CVE-2015-0223)

Multiple flaws were found in the way the Qpid daemon (qpidd) processed
certain protocol sequences. An unauthenticated attacker able to send a
specially crafted protocol sequence set could use these flaws to crash
qpidd. (CVE-2015-0203, CVE-2015-0224)

Red Hat would like to thank the Apache Software Foundation for reporting
the CVE-2015-0203 issue. Upstream acknowledges G. Geshev from MWR Labs as
the original reporter.

This update also fixes the following bug:

* Prior to this update, because message purging was performed on a timer
thread, large purge events could have caused all other timer tasks to be
delayed. Because heartbeats were also driven by a timer on this thread,
this could have resulted in clients timing out because they were not
receiving heartbeats. The fix moves expired message purging from the timer
thread to a worker thread, which allow long-running expired message purges
to not affect timer tasks such as the heartbeat timer. (BZ#1142833)

All users of Red Hat Enterprise MRG Messaging 2.5 for Red Hat Enterprise
Linux 5 are advised to upgrade to these updated packages, which correct
these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1181721 - CVE-2015-0203 qpid-cpp: 3 qpidd DoS issues in AMQP 0-10 protocol handling
1186302 - CVE-2015-0224 qpid-cpp: AMQP 0-10 protocol sequence-set maximal range DoS (incomplete CVE-2015-0203 fix)
1186308 - CVE-2015-0223 qpid-cpp: anonymous access to qpidd cannot be prevented
1191757 - MRG-M 2.5.13 RHEL-5 errata placeholder

6. Package List:

Red Hat MRG Messaging for RHEL 5 Server v.2:

Source:
qpid-cpp-mrg-0.18-38.el5_10.src.rpm

i386:
qpid-cpp-client-0.18-38.el5_10.i386.rpm
qpid-cpp-client-devel-0.18-38.el5_10.i386.rpm
qpid-cpp-client-devel-docs-0.18-38.el5_10.i386.rpm
qpid-cpp-client-rdma-0.18-38.el5_10.i386.rpm
qpid-cpp-client-ssl-0.18-38.el5_10.i386.rpm
qpid-cpp-mrg-debuginfo-0.18-38.el5_10.i386.rpm
qpid-cpp-server-0.18-38.el5_10.i386.rpm
qpid-cpp-server-cluster-0.18-38.el5_10.i386.rpm
qpid-cpp-server-devel-0.18-38.el5_10.i386.rpm
qpid-cpp-server-rdma-0.18-38.el5_10.i386.rpm
qpid-cpp-server-ssl-0.18-38.el5_10.i386.rpm
qpid-cpp-server-store-0.18-38.el5_10.i386.rpm
qpid-cpp-server-xml-0.18-38.el5_10.i386.rpm

x86_64:
qpid-cpp-client-0.18-38.el5_10.x86_64.rpm
qpid-cpp-client-devel-0.18-38.el5_10.x86_64.rpm
qpid-cpp-client-devel-docs-0.18-38.el5_10.x86_64.rpm
qpid-cpp-client-rdma-0.18-38.el5_10.x86_64.rpm
qpid-cpp-client-ssl-0.18-38.el5_10.x86_64.rpm
qpid-cpp-mrg-debuginfo-0.18-38.el5_10.x86_64.rpm
qpid-cpp-server-0.18-38.el5_10.x86_64.rpm
qpid-cpp-server-cluster-0.18-38.el5_10.x86_64.rpm
qpid-cpp-server-devel-0.18-38.el5_10.x86_64.rpm
qpid-cpp-server-rdma-0.18-38.el5_10.x86_64.rpm
qpid-cpp-server-ssl-0.18-38.el5_10.x86_64.rpm
qpid-cpp-server-store-0.18-38.el5_10.x86_64.rpm
qpid-cpp-server-xml-0.18-38.el5_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0203
https://access.redhat.com/security/cve/CVE-2015-0223
https://access.redhat.com/security/cve/CVE-2015-0224
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFU/bheXlSAg2UNWIIRAoYhAJ4karwg3gfFoCg6KUVKDGJ7XQHO6gCguX0P
9KHkZuBwsfF3x5GGzYsbHpI=
=1Qn6
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    7 Files
  • 23
    May 23rd
    111 Files
  • 24
    May 24th
    27 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    6 Files
  • 28
    May 28th
    12 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close