what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-0708-01

Red Hat Security Advisory 2015-0708-01
Posted Mar 20, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0708-01 - Updated qpid packages that fix multiple security issues and one bug are now available for Red Hat Enterprise MRG 3 for Red Hat Enterprise Linux 7.

tags | advisory
systems | linux, redhat
advisories | CVE-2015-0203, CVE-2015-0223, CVE-2015-0224
SHA-256 | f1d00065ca4e1d3daece34efc3120bbb51d9d72a0d25e3c210e36487f614a591

Red Hat Security Advisory 2015-0708-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: qpid security and bug fix update
Advisory ID: RHSA-2015:0708-01
Product: Red Hat Enterprise MRG for RHEL-7
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0708.html
Issue date: 2015-03-19
CVE Names: CVE-2015-0203 CVE-2015-0223 CVE-2015-0224
=====================================================================

1. Summary:

Updated qpid packages that fix multiple security issues and one bug are now
available for Red Hat Enterprise MRG 3 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat MRG Messaging v.3 for RHEL-7 - i386, noarch, x86_64

3. Description:

Red Hat Enterprise MRG is a next-generation IT infrastructure incorporating
Messaging, Real Time, and Grid functionality. It offers increased
performance, reliability, interoperability, and faster computing for
enterprise customers.

MRG Messaging is a high-speed reliable messaging distribution for Linux
based on AMQP (Advanced Message Queuing Protocol), an open protocol
standard for enterprise messaging that is designed to make mission critical
messaging widely available as a standard service, and to make enterprise
messaging interoperable across platforms, programming languages, and
vendors.

MRG Messaging includes AMQP messaging broker; AMQP client libraries for
C++, Java JMS, and Python; as well as persistence libraries and
management tools.

It was discovered that the Qpid daemon (qpidd) did not restrict access to
anonymous users when the ANONYMOUS mechanism was disallowed.
(CVE-2015-0223)

A flaw was found in the way the Qpid daemon (qpidd) processed certain
protocol sequences. An unauthenticated attacker able to send a specially
crafted protocol sequence set that could use this flaw to crash qpidd.
(CVE-2015-0203, CVE-2015-0224)

Red Hat would like to thank the Apache Software Foundation for reporting
the CVE-2015-0203 issue. Upstream acknowledges G. Geshev from MWR Labs as
the original reporter.

This update also fixes the following bugs:

* Previously, the neutron messaging client rewrote (by method of
"monkey-patching") the python selector module to support eventlet
threading. The rewritten client did not update select.poll() during this
process, which is used by qpid-python to manage I/O. This resulted in
poll() deadlocks and neutron server hangs. The fix introduces updates to
the python-qpid library that avoid calling poll() if eventlet threading is
detected. Instead, the eventlet-aware select() is called, which prevents
deadlocks from occurring and corrects the originally reported issue.
(BZ#1175872)

* It was discovered that the QPID Broker aborted with an uncaught
UnknownExchangeTypeException when the client attempted to request an
unsupported exchange type. The code for the Exchange Registry and Node
Policy has been improved to prevent this issue from happening again.
(BZ#1186694)

Users of the Messaging capabilities of Red Hat Enterprise MRG 3, which is
layered on Red Hat Enterprise Linux 7, are advised to upgrade to these
updated packages, which correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1181721 - CVE-2015-0203 qpid-cpp: 3 qpidd DoS issues in AMQP 0-10 protocol handling
1186302 - CVE-2015-0224 qpid-cpp: AMQP 0-10 protocol sequence-set maximal range DoS (incomplete CVE-2015-0203 fix)
1186308 - CVE-2015-0223 qpid-cpp: anonymous access to qpidd cannot be prevented

6. Package List:

Red Hat MRG Messaging v.3 for RHEL-7:

Source:
libdb-5.3.21-17.el7_0.1.src.rpm
python-qpid-0.22-19.el7.src.rpm
qpid-cpp-0.22-51.el7.src.rpm
qpid-qmf-0.22-41.el7.src.rpm

i386:
python-qpid-qmf-0.22-41.el7.i686.rpm
qpid-cpp-client-0.22-51.el7.i686.rpm
qpid-cpp-client-devel-0.22-51.el7.i686.rpm
qpid-cpp-client-rdma-0.22-51.el7.i686.rpm
qpid-cpp-debuginfo-0.22-51.el7.i686.rpm
qpid-cpp-server-0.22-51.el7.i686.rpm
qpid-cpp-server-devel-0.22-51.el7.i686.rpm
qpid-cpp-server-ha-0.22-51.el7.i686.rpm
qpid-cpp-server-linearstore-0.22-51.el7.i686.rpm
qpid-cpp-server-rdma-0.22-51.el7.i686.rpm
qpid-qmf-0.22-41.el7.i686.rpm
qpid-qmf-debuginfo-0.22-41.el7.i686.rpm
qpid-qmf-devel-0.22-41.el7.i686.rpm
ruby-qpid-qmf-0.22-41.el7.i686.rpm

noarch:
python-qpid-0.22-19.el7.noarch.rpm
qpid-cpp-client-devel-docs-0.22-51.el7.noarch.rpm

x86_64:
libdb-cxx-5.3.21-17.el7_0.1.x86_64.rpm
libdb-cxx-devel-5.3.21-17.el7_0.1.x86_64.rpm
libdb-debuginfo-5.3.21-17.el7_0.1.x86_64.rpm
python-qpid-qmf-0.22-41.el7.x86_64.rpm
qpid-cpp-client-0.22-51.el7.i686.rpm
qpid-cpp-client-0.22-51.el7.x86_64.rpm
qpid-cpp-client-devel-0.22-51.el7.x86_64.rpm
qpid-cpp-client-rdma-0.22-51.el7.x86_64.rpm
qpid-cpp-debuginfo-0.22-51.el7.i686.rpm
qpid-cpp-debuginfo-0.22-51.el7.x86_64.rpm
qpid-cpp-server-0.22-51.el7.i686.rpm
qpid-cpp-server-0.22-51.el7.x86_64.rpm
qpid-cpp-server-devel-0.22-51.el7.x86_64.rpm
qpid-cpp-server-ha-0.22-51.el7.x86_64.rpm
qpid-cpp-server-linearstore-0.22-51.el7.x86_64.rpm
qpid-cpp-server-rdma-0.22-51.el7.x86_64.rpm
qpid-qmf-0.22-41.el7.i686.rpm
qpid-qmf-0.22-41.el7.x86_64.rpm
qpid-qmf-debuginfo-0.22-41.el7.i686.rpm
qpid-qmf-debuginfo-0.22-41.el7.x86_64.rpm
qpid-qmf-devel-0.22-41.el7.x86_64.rpm
ruby-qpid-qmf-0.22-41.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0203
https://access.redhat.com/security/cve/CVE-2015-0223
https://access.redhat.com/security/cve/CVE-2015-0224
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVCwTyXlSAg2UNWIIRAo69AJ9SthhgeHbyh1f2bk3eelWdo4WsYQCfS1ov
2ylcOZ3PXVFXkDFb5bHMAcU=
=ehWD
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close