exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-1277-01

Red Hat Security Advisory 2012-1277-01
Posted Sep 20, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1277-01 - Red Hat Enterprise MRG is a next-generation IT infrastructure for enterprise computing. MRG offers increased performance, reliability, interoperability, and faster computing for enterprise customers. MRG Messaging is a high-speed reliable messaging distribution for Linux based on AMQP, an open protocol standard for enterprise messaging that is designed to make mission critical messaging widely available as a standard service, and to make enterprise messaging interoperable across platforms, programming languages, and vendors. MRG Messaging includes an AMQP 0-10 messaging broker; AMQP 0-10 client libraries for C++, Java JMS, and Python; as well as persistence libraries and management tools.

tags | advisory, java, protocol, python
systems | linux, redhat
advisories | CVE-2012-2145, CVE-2012-3467
SHA-256 | 261294db8d707e18d3b3d444d07e2c6a0c5d1fb5d516cbcd77cd65a2339bc088

Red Hat Security Advisory 2012-1277-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Enterprise MRG Messaging 2.2 update
Advisory ID: RHSA-2012:1277-01
Product: Red Hat Enterprise MRG for RHEL-5
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1277.html
Issue date: 2012-09-19
CVE Names: CVE-2012-2145 CVE-2012-3467
=====================================================================

1. Summary:

Updated Messaging component packages that fix two security issues, multiple
bugs, and add various enhancements are now available for Red Hat Enterprise
MRG 2.2 for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

MRG Grid Execute Node for RHEL 5 Server v.2 - noarch
MRG Grid for RHEL 5 Server v.2 - noarch
MRG Management for RHEL 5 Server v.2 - noarch
Red Hat MRG Messaging for RHEL 5 Server v.2 - i386, noarch, x86_64

3. Description:

Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation
IT infrastructure for enterprise computing. MRG offers increased
performance, reliability, interoperability, and faster computing for
enterprise customers.

MRG Messaging is a high-speed reliable messaging distribution for Linux
based on AMQP (Advanced Message Queuing Protocol), an open protocol
standard for enterprise messaging that is designed to make mission critical
messaging widely available as a standard service, and to make enterprise
messaging interoperable across platforms, programming languages, and
vendors. MRG Messaging includes an AMQP 0-10 messaging broker; AMQP 0-10
client libraries for C++, Java JMS, and Python; as well as persistence
libraries and management tools.

It was discovered that the Apache Qpid daemon (qpidd) did not allow the
number of connections from clients to be restricted. A malicious client
could use this flaw to open an excessive amount of connections, preventing
other legitimate clients from establishing a connection to qpidd.
(CVE-2012-2145)

To address CVE-2012-2145, new qpidd configuration options were introduced:
max-negotiate-time defines the time during which initial protocol
negotiation must succeed, connection-limit-per-user and
connection-limit-per-ip can be used to limit the number of connections per
user and client host IP. Refer to the qpidd manual page for additional
details.

It was discovered that qpidd did not require authentication for "catch-up"
shadow connections created when a new broker joins a cluster. A malicious
client could use this flaw to bypass client authentication. (CVE-2012-3467)

This update also fixes multiple bugs and adds enhancements. Documentation
for these changes will be available shortly from the Technical Notes
document linked to in the References section.

All users of the Messaging capabilities of Red Hat Enterprise MRG 2.2 are
advised to upgrade to these updated packages, which resolve the issues and
add the enhancements noted in the Red Hat Enterprise MRG 2 Technical Notes.
After installing the updated packages, stop the cluster by either running
"service qpidd stop" on all nodes, or "qpid-cluster --all-stop" on any one
of the cluster nodes. Once stopped, restart the cluster with "service qpidd
start" on all nodes for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

689408 - ACL denials while replicating exclusive queues to a newly joined node
693444 - Inconsistency in clients on reliability of receiver link from exchange
809357 - "qpid-perftest.exe" and "qpid-latency-test.exe" fail with option "--tcp-nodelay" on Windows
817175 - CVE-2012-2145 qpid-cpp: not closing incomplete connections exhausts file descriptors, leading to DoS
836276 - CVE-2012-3467 qpid-cpp-server-cluster: unauthorized broker access caused by the use of NullAuthenticator catch-up shadow connections
841488 - qpid-stat does not support multi-byte characters (UTF-8)

6. Package List:

MRG Grid for RHEL 5 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/mrg-release-2.2.0-1.el5.src.rpm

noarch:
mrg-release-2.2.0-1.el5.noarch.rpm

MRG Grid Execute Node for RHEL 5 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/mrg-release-2.2.0-1.el5.src.rpm

noarch:
mrg-release-2.2.0-1.el5.noarch.rpm

MRG Management for RHEL 5 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/mrg-release-2.2.0-1.el5.src.rpm

noarch:
mrg-release-2.2.0-1.el5.noarch.rpm

Red Hat MRG Messaging for RHEL 5 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/mrg-release-2.2.0-1.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/python-qpid-0.14-11.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/qpid-cpp-mrg-0.14-22.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/qpid-java-0.18-2.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/qpid-jca-0.18-2.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/qpid-qmf-0.14-14.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/qpid-tools-0.14-6.el5.src.rpm

i386:
python-qpid-qmf-0.14-14.el5.i386.rpm
qpid-cpp-client-0.14-22.el5.i386.rpm
qpid-cpp-client-devel-0.14-22.el5.i386.rpm
qpid-cpp-client-devel-docs-0.14-22.el5.i386.rpm
qpid-cpp-client-rdma-0.14-22.el5.i386.rpm
qpid-cpp-client-ssl-0.14-22.el5.i386.rpm
qpid-cpp-mrg-debuginfo-0.14-22.el5.i386.rpm
qpid-cpp-server-0.14-22.el5.i386.rpm
qpid-cpp-server-cluster-0.14-22.el5.i386.rpm
qpid-cpp-server-devel-0.14-22.el5.i386.rpm
qpid-cpp-server-rdma-0.14-22.el5.i386.rpm
qpid-cpp-server-ssl-0.14-22.el5.i386.rpm
qpid-cpp-server-store-0.14-22.el5.i386.rpm
qpid-cpp-server-xml-0.14-22.el5.i386.rpm
qpid-qmf-0.14-14.el5.i386.rpm
qpid-qmf-debuginfo-0.14-14.el5.i386.rpm
qpid-qmf-devel-0.14-14.el5.i386.rpm
ruby-qpid-qmf-0.14-14.el5.i386.rpm

noarch:
mrg-release-2.2.0-1.el5.noarch.rpm
python-qpid-0.14-11.el5.noarch.rpm
qpid-java-client-0.18-2.el5.noarch.rpm
qpid-java-common-0.18-2.el5.noarch.rpm
qpid-java-example-0.18-2.el5.noarch.rpm
qpid-jca-0.18-2.el5.noarch.rpm
qpid-jca-xarecovery-0.18-2.el5.noarch.rpm
qpid-tools-0.14-6.el5.noarch.rpm

x86_64:
python-qpid-qmf-0.14-14.el5.x86_64.rpm
qpid-cpp-client-0.14-22.el5.x86_64.rpm
qpid-cpp-client-devel-0.14-22.el5.x86_64.rpm
qpid-cpp-client-devel-docs-0.14-22.el5.x86_64.rpm
qpid-cpp-client-rdma-0.14-22.el5.x86_64.rpm
qpid-cpp-client-ssl-0.14-22.el5.x86_64.rpm
qpid-cpp-mrg-debuginfo-0.14-22.el5.x86_64.rpm
qpid-cpp-server-0.14-22.el5.x86_64.rpm
qpid-cpp-server-cluster-0.14-22.el5.x86_64.rpm
qpid-cpp-server-devel-0.14-22.el5.x86_64.rpm
qpid-cpp-server-rdma-0.14-22.el5.x86_64.rpm
qpid-cpp-server-ssl-0.14-22.el5.x86_64.rpm
qpid-cpp-server-store-0.14-22.el5.x86_64.rpm
qpid-cpp-server-xml-0.14-22.el5.x86_64.rpm
qpid-qmf-0.14-14.el5.x86_64.rpm
qpid-qmf-debuginfo-0.14-14.el5.x86_64.rpm
qpid-qmf-devel-0.14-14.el5.x86_64.rpm
ruby-qpid-qmf-0.14-14.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2145.html
https://www.redhat.com/security/data/cve/CVE-2012-3467.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/sec-Red_Hat_Enterprise_Linux_5.html#RHSA-2012-1277

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQWgqvXlSAg2UNWIIRAtWxAJ0UwqOnuXuQZjHA2kAZOCjSmFh0VwCfcLeq
0AgwBmt7K25jUjguuvr9GME=
=2nmw
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close