what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-1279-01

Red Hat Security Advisory 2012-1279-01
Posted Sep 20, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1279-01 - Red Hat Enterprise MRG is a next-generation IT infrastructure for enterprise computing. MRG offers increased performance, reliability, interoperability, and faster computing for enterprise customers. MRG Messaging is a high-speed reliable messaging distribution for Linux based on AMQP, an open protocol standard for enterprise messaging that is designed to make mission critical messaging widely available as a standard service, and to make enterprise messaging interoperable across platforms, programming languages, and vendors. MRG Messaging includes an AMQP 0-10 messaging broker; AMQP 0-10 client libraries for C++, Java JMS, and Python; as well as persistence libraries and management tools.

tags | advisory, java, protocol, python
systems | linux, redhat
advisories | CVE-2012-3467
SHA-256 | cc4119f70cf21b63cac65be3bfac3b7cba11851efd05d2f15771355c78fe4e89

Red Hat Security Advisory 2012-1279-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Enterprise MRG Messaging 2.2 update
Advisory ID: RHSA-2012:1279-01
Product: Red Hat Enterprise MRG for RHEL-6
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1279.html
Issue date: 2012-09-19
CVE Names: CVE-2012-3467
=====================================================================

1. Summary:

Updated Messaging component packages that fix one security issue, multiple
bugs, and add various enhancements are now available for Red Hat Enterprise
MRG 2.2 for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

MRG Grid Execute Node for RHEL 6 ComputeNode v.2 - noarch
MRG Grid Execute Node for RHEL 6 Server v.2 - noarch
MRG Grid for RHEL 6 Server v.2 - noarch
MRG Management for RHEL 6 ComputeNode v.2 - noarch
MRG Management for RHEL 6 Server v.2 - noarch
MRG Realtime for RHEL 6 Server v.2 - noarch
Red Hat MRG Messaging for RHEL 6 Server v.2 - i386, noarch, x86_64

3. Description:

Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation
IT infrastructure for enterprise computing. MRG offers increased
performance, reliability, interoperability, and faster computing for
enterprise customers.

MRG Messaging is a high-speed reliable messaging distribution for Linux
based on AMQP (Advanced Message Queuing Protocol), an open protocol
standard for enterprise messaging that is designed to make mission critical
messaging widely available as a standard service, and to make enterprise
messaging interoperable across platforms, programming languages, and
vendors. MRG Messaging includes an AMQP 0-10 messaging broker; AMQP 0-10
client libraries for C++, Java JMS, and Python; as well as persistence
libraries and management tools.

It was discovered that the Apache Qpid daemon (qpidd) did not require
authentication for "catch-up" shadow connections created when a new broker
joins a cluster. A malicious client could use this flaw to bypass client
authentication. (CVE-2012-3467)

This update also fixes multiple bugs and adds enhancements. Documentation
for these changes will be available shortly from the Technical Notes
document linked to in the References section.

All users of the Messaging capabilities of Red Hat Enterprise MRG 2.2 are
advised to upgrade to these updated packages, which resolve the issues and
add the enhancements noted in the Red Hat Enterprise MRG 2 Technical Notes.
After installing the updated packages, stop the cluster by either running
"service qpidd stop" on all nodes, or "qpid-cluster --all-stop" on any one
of the cluster nodes. Once stopped, restart the cluster with "service qpidd
start" on all nodes for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

836276 - CVE-2012-3467 qpid-cpp-server-cluster: unauthorized broker access caused by the use of NullAuthenticator catch-up shadow connections

6. Package List:

MRG Grid Execute Node for RHEL 6 ComputeNode v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/mrg-release-2.2.0-1.el6.src.rpm

noarch:
mrg-release-2.2.0-1.el6.noarch.rpm

MRG Management for RHEL 6 ComputeNode v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/mrg-release-2.2.0-1.el6.src.rpm

noarch:
mrg-release-2.2.0-1.el6.noarch.rpm

MRG Grid for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/mrg-release-2.2.0-1.el6.src.rpm

noarch:
mrg-release-2.2.0-1.el6.noarch.rpm

MRG Grid Execute Node for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/mrg-release-2.2.0-1.el6.src.rpm

noarch:
mrg-release-2.2.0-1.el6.noarch.rpm

MRG Management for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/mrg-release-2.2.0-1.el6.src.rpm

noarch:
mrg-release-2.2.0-1.el6.noarch.rpm

Red Hat MRG Messaging for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/mrg-release-2.2.0-1.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/qpid-cpp-0.14-22.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/qpid-java-0.18-2.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/qpid-jca-0.18-2.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/qpid-qmf-0.14-14.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/xerces-c-3.0.1-20.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/xqilla-2.2.3-8.el6.src.rpm

i386:
qpid-cpp-client-devel-0.14-22.el6_3.i686.rpm
qpid-cpp-client-rdma-0.14-22.el6_3.i686.rpm
qpid-cpp-debuginfo-0.14-22.el6_3.i686.rpm
qpid-cpp-server-cluster-0.14-22.el6_3.i686.rpm
qpid-cpp-server-devel-0.14-22.el6_3.i686.rpm
qpid-cpp-server-rdma-0.14-22.el6_3.i686.rpm
qpid-cpp-server-store-0.14-22.el6_3.i686.rpm
qpid-cpp-server-xml-0.14-22.el6_3.i686.rpm
qpid-qmf-debuginfo-0.14-14.el6_3.i686.rpm
qpid-qmf-devel-0.14-14.el6_3.i686.rpm
xerces-c-3.0.1-20.el6.i686.rpm
xerces-c-debuginfo-3.0.1-20.el6.i686.rpm
xerces-c-devel-3.0.1-20.el6.i686.rpm
xqilla-2.2.3-8.el6.i686.rpm
xqilla-debuginfo-2.2.3-8.el6.i686.rpm
xqilla-devel-2.2.3-8.el6.i686.rpm

noarch:
mrg-release-2.2.0-1.el6.noarch.rpm
qpid-cpp-client-devel-docs-0.14-22.el6_3.noarch.rpm
qpid-java-client-0.18-2.el6.noarch.rpm
qpid-java-common-0.18-2.el6.noarch.rpm
qpid-java-example-0.18-2.el6.noarch.rpm
qpid-jca-0.18-2.el6.noarch.rpm
qpid-jca-xarecovery-0.18-2.el6.noarch.rpm
xerces-c-doc-3.0.1-20.el6.noarch.rpm
xqilla-doc-2.2.3-8.el6.noarch.rpm

x86_64:
qpid-cpp-client-devel-0.14-22.el6_3.x86_64.rpm
qpid-cpp-client-rdma-0.14-22.el6_3.x86_64.rpm
qpid-cpp-debuginfo-0.14-22.el6_3.x86_64.rpm
qpid-cpp-server-cluster-0.14-22.el6_3.x86_64.rpm
qpid-cpp-server-devel-0.14-22.el6_3.x86_64.rpm
qpid-cpp-server-rdma-0.14-22.el6_3.x86_64.rpm
qpid-cpp-server-store-0.14-22.el6_3.x86_64.rpm
qpid-cpp-server-xml-0.14-22.el6_3.x86_64.rpm
qpid-qmf-debuginfo-0.14-14.el6_3.x86_64.rpm
qpid-qmf-devel-0.14-14.el6_3.x86_64.rpm
xerces-c-3.0.1-20.el6.x86_64.rpm
xerces-c-debuginfo-3.0.1-20.el6.x86_64.rpm
xerces-c-devel-3.0.1-20.el6.x86_64.rpm
xqilla-2.2.3-8.el6.x86_64.rpm
xqilla-debuginfo-2.2.3-8.el6.x86_64.rpm
xqilla-devel-2.2.3-8.el6.x86_64.rpm

MRG Realtime for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/mrg-release-2.2.0-1.el6.src.rpm

noarch:
mrg-release-2.2.0-1.el6.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-3467.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/sec-Red_Hat_Enterprise_Linux_6.html#RHSA-2012-1279

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQWgsjXlSAg2UNWIIRAukWAJ9qnbrWUxlEceB/9pmRmaJv/GBNSACfS1SX
heRcFzikc+URNjBwpwR2pDs=
=Fnmk
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close