====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: qpid security and bug fix update
Advisory ID:       RHSA-2015:0708-01
Product:           Red Hat Enterprise MRG for RHEL-7
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:0708.html
Issue date:        2015-03-19
CVE Names:         CVE-2015-0203 CVE-2015-0223 CVE-2015-0224 
====================================================================
1. Summary:

Updated qpid packages that fix multiple security issues and one bug are now
available for Red Hat Enterprise MRG 3 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat MRG Messaging v.3 for RHEL-7 - i386, noarch, x86_64

3. Description:

Red Hat Enterprise MRG is a next-generation IT infrastructure incorporating
Messaging, Real Time, and Grid functionality. It offers increased
performance, reliability, interoperability, and faster computing for
enterprise customers.

MRG Messaging is a high-speed reliable messaging distribution for Linux
based on AMQP (Advanced Message Queuing Protocol), an open protocol
standard for enterprise messaging that is designed to make mission critical
messaging widely available as a standard service, and to make enterprise
messaging interoperable across platforms, programming languages, and
vendors.

MRG Messaging includes AMQP messaging broker; AMQP client libraries for
C++, Java JMS, and Python; as well as persistence libraries and
management tools.

It was discovered that the Qpid daemon (qpidd) did not restrict access to
anonymous users when the ANONYMOUS mechanism was disallowed.
(CVE-2015-0223)

A flaw was found in the way the Qpid daemon (qpidd) processed certain
protocol sequences. An unauthenticated attacker able to send a specially
crafted protocol sequence set that could use this flaw to crash qpidd.
(CVE-2015-0203, CVE-2015-0224)

Red Hat would like to thank the Apache Software Foundation for reporting
the CVE-2015-0203 issue. Upstream acknowledges G. Geshev from MWR Labs as
the original reporter.

This update also fixes the following bugs:

* Previously, the neutron messaging client rewrote (by method of
"monkey-patching") the python selector module to support eventlet
threading. The rewritten client did not update select.poll() during this
process, which is used by qpid-python to manage I/O. This resulted in
poll() deadlocks and neutron server hangs. The fix introduces updates to
the python-qpid library that avoid calling poll() if eventlet threading is
detected. Instead, the eventlet-aware select() is called, which prevents
deadlocks from occurring and corrects the originally reported issue.
(BZ#1175872)

* It was discovered that the QPID Broker aborted with an uncaught
UnknownExchangeTypeException when the client attempted to request an
unsupported exchange type. The code for the Exchange Registry and Node
Policy has been improved to prevent this issue from happening again.
(BZ#1186694)

Users of the Messaging capabilities of Red Hat Enterprise MRG 3, which is
layered on Red Hat Enterprise Linux 7, are advised to upgrade to these
updated packages, which correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1181721 - CVE-2015-0203 qpid-cpp: 3 qpidd DoS issues in AMQP 0-10 protocol handling
1186302 - CVE-2015-0224 qpid-cpp: AMQP 0-10 protocol sequence-set maximal range DoS (incomplete CVE-2015-0203 fix)
1186308 - CVE-2015-0223 qpid-cpp: anonymous access to qpidd cannot be prevented

6. Package List:

Red Hat MRG Messaging v.3 for RHEL-7:

Source:
libdb-5.3.21-17.el7_0.1.src.rpm
python-qpid-0.22-19.el7.src.rpm
qpid-cpp-0.22-51.el7.src.rpm
qpid-qmf-0.22-41.el7.src.rpm

i386:
python-qpid-qmf-0.22-41.el7.i686.rpm
qpid-cpp-client-0.22-51.el7.i686.rpm
qpid-cpp-client-devel-0.22-51.el7.i686.rpm
qpid-cpp-client-rdma-0.22-51.el7.i686.rpm
qpid-cpp-debuginfo-0.22-51.el7.i686.rpm
qpid-cpp-server-0.22-51.el7.i686.rpm
qpid-cpp-server-devel-0.22-51.el7.i686.rpm
qpid-cpp-server-ha-0.22-51.el7.i686.rpm
qpid-cpp-server-linearstore-0.22-51.el7.i686.rpm
qpid-cpp-server-rdma-0.22-51.el7.i686.rpm
qpid-qmf-0.22-41.el7.i686.rpm
qpid-qmf-debuginfo-0.22-41.el7.i686.rpm
qpid-qmf-devel-0.22-41.el7.i686.rpm
ruby-qpid-qmf-0.22-41.el7.i686.rpm

noarch:
python-qpid-0.22-19.el7.noarch.rpm
qpid-cpp-client-devel-docs-0.22-51.el7.noarch.rpm

x86_64:
libdb-cxx-5.3.21-17.el7_0.1.x86_64.rpm
libdb-cxx-devel-5.3.21-17.el7_0.1.x86_64.rpm
libdb-debuginfo-5.3.21-17.el7_0.1.x86_64.rpm
python-qpid-qmf-0.22-41.el7.x86_64.rpm
qpid-cpp-client-0.22-51.el7.i686.rpm
qpid-cpp-client-0.22-51.el7.x86_64.rpm
qpid-cpp-client-devel-0.22-51.el7.x86_64.rpm
qpid-cpp-client-rdma-0.22-51.el7.x86_64.rpm
qpid-cpp-debuginfo-0.22-51.el7.i686.rpm
qpid-cpp-debuginfo-0.22-51.el7.x86_64.rpm
qpid-cpp-server-0.22-51.el7.i686.rpm
qpid-cpp-server-0.22-51.el7.x86_64.rpm
qpid-cpp-server-devel-0.22-51.el7.x86_64.rpm
qpid-cpp-server-ha-0.22-51.el7.x86_64.rpm
qpid-cpp-server-linearstore-0.22-51.el7.x86_64.rpm
qpid-cpp-server-rdma-0.22-51.el7.x86_64.rpm
qpid-qmf-0.22-41.el7.i686.rpm
qpid-qmf-0.22-41.el7.x86_64.rpm
qpid-qmf-debuginfo-0.22-41.el7.i686.rpm
qpid-qmf-debuginfo-0.22-41.el7.x86_64.rpm
qpid-qmf-devel-0.22-41.el7.x86_64.rpm
ruby-qpid-qmf-0.22-41.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0203
https://access.redhat.com/security/cve/CVE-2015-0223
https://access.redhat.com/security/cve/CVE-2015-0224
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.

Red Hat: 2015:0708-01: qpid: Moderate Advisory

Updated qpid packages that fix multiple security issues and one bug are now available for Red Hat Enterprise MRG 3 for Red Hat Enterprise Linux 7

Summary

Red Hat Enterprise MRG is a next-generation IT infrastructure incorporating Messaging, Real Time, and Grid functionality. It offers increased performance, reliability, interoperability, and faster computing for enterprise customers.
MRG Messaging is a high-speed reliable messaging distribution for Linux based on AMQP (Advanced Message Queuing Protocol), an open protocol standard for enterprise messaging that is designed to make mission critical messaging widely available as a standard service, and to make enterprise messaging interoperable across platforms, programming languages, and vendors.
MRG Messaging includes AMQP messaging broker; AMQP client libraries for C++, Java JMS, and Python; as well as persistence libraries and management tools.
It was discovered that the Qpid daemon (qpidd) did not restrict access to anonymous users when the ANONYMOUS mechanism was disallowed. (CVE-2015-0223)
A flaw was found in the way the Qpid daemon (qpidd) processed certain protocol sequences. An unauthenticated attacker able to send a specially crafted protocol sequence set that could use this flaw to crash qpidd. (CVE-2015-0203, CVE-2015-0224)
Red Hat would like to thank the Apache Software Foundation for reporting the CVE-2015-0203 issue. Upstream acknowledges G. Geshev from MWR Labs as the original reporter.
This update also fixes the following bugs:
* Previously, the neutron messaging client rewrote (by method of "monkey-patching") the python selector module to support eventlet threading. The rewritten client did not update select.poll() during this process, which is used by qpid-python to manage I/O. This resulted in poll() deadlocks and neutron server hangs. The fix introduces updates to the python-qpid library that avoid calling poll() if eventlet threading is detected. Instead, the eventlet-aware select() is called, which prevents deadlocks from occurring and corrects the originally reported issue. (BZ#1175872)
* It was discovered that the QPID Broker aborted with an uncaught UnknownExchangeTypeException when the client attempted to request an unsupported exchange type. The code for the Exchange Registry and Node Policy has been improved to prevent this issue from happening again. (BZ#1186694)
Users of the Messaging capabilities of Red Hat Enterprise MRG 3, which is layered on Red Hat Enterprise Linux 7, are advised to upgrade to these updated packages, which correct these issues.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2015-0203 https://access.redhat.com/security/cve/CVE-2015-0223 https://access.redhat.com/security/cve/CVE-2015-0224 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat MRG Messaging v.3 for RHEL-7:
Source: libdb-5.3.21-17.el7_0.1.src.rpm python-qpid-0.22-19.el7.src.rpm qpid-cpp-0.22-51.el7.src.rpm qpid-qmf-0.22-41.el7.src.rpm
i386: python-qpid-qmf-0.22-41.el7.i686.rpm qpid-cpp-client-0.22-51.el7.i686.rpm qpid-cpp-client-devel-0.22-51.el7.i686.rpm qpid-cpp-client-rdma-0.22-51.el7.i686.rpm qpid-cpp-debuginfo-0.22-51.el7.i686.rpm qpid-cpp-server-0.22-51.el7.i686.rpm qpid-cpp-server-devel-0.22-51.el7.i686.rpm qpid-cpp-server-ha-0.22-51.el7.i686.rpm qpid-cpp-server-linearstore-0.22-51.el7.i686.rpm qpid-cpp-server-rdma-0.22-51.el7.i686.rpm qpid-qmf-0.22-41.el7.i686.rpm qpid-qmf-debuginfo-0.22-41.el7.i686.rpm qpid-qmf-devel-0.22-41.el7.i686.rpm ruby-qpid-qmf-0.22-41.el7.i686.rpm
noarch: python-qpid-0.22-19.el7.noarch.rpm qpid-cpp-client-devel-docs-0.22-51.el7.noarch.rpm
x86_64: libdb-cxx-5.3.21-17.el7_0.1.x86_64.rpm libdb-cxx-devel-5.3.21-17.el7_0.1.x86_64.rpm libdb-debuginfo-5.3.21-17.el7_0.1.x86_64.rpm python-qpid-qmf-0.22-41.el7.x86_64.rpm qpid-cpp-client-0.22-51.el7.i686.rpm qpid-cpp-client-0.22-51.el7.x86_64.rpm qpid-cpp-client-devel-0.22-51.el7.x86_64.rpm qpid-cpp-client-rdma-0.22-51.el7.x86_64.rpm qpid-cpp-debuginfo-0.22-51.el7.i686.rpm qpid-cpp-debuginfo-0.22-51.el7.x86_64.rpm qpid-cpp-server-0.22-51.el7.i686.rpm qpid-cpp-server-0.22-51.el7.x86_64.rpm qpid-cpp-server-devel-0.22-51.el7.x86_64.rpm qpid-cpp-server-ha-0.22-51.el7.x86_64.rpm qpid-cpp-server-linearstore-0.22-51.el7.x86_64.rpm qpid-cpp-server-rdma-0.22-51.el7.x86_64.rpm qpid-qmf-0.22-41.el7.i686.rpm qpid-qmf-0.22-41.el7.x86_64.rpm qpid-qmf-debuginfo-0.22-41.el7.i686.rpm qpid-qmf-debuginfo-0.22-41.el7.x86_64.rpm qpid-qmf-devel-0.22-41.el7.x86_64.rpm ruby-qpid-qmf-0.22-41.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2015:0708-01
Product: Red Hat Enterprise MRG for RHEL-7
Advisory URL: https://access.redhat.com/errata/RHSA-2015:0708.html
Issued Date: : 2015-03-19
CVE Names: CVE-2015-0203 CVE-2015-0223 CVE-2015-0224

Topic

Updated qpid packages that fix multiple security issues and one bug are nowavailable for Red Hat Enterprise MRG 3 for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having Moderate securityimpact. Common Vulnerability Scoring System (CVSS) base scores, which givedetailed severity ratings, are available for each vulnerability from theCVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat MRG Messaging v.3 for RHEL-7 - i386, noarch, x86_64


Bugs Fixed

1181721 - CVE-2015-0203 qpid-cpp: 3 qpidd DoS issues in AMQP 0-10 protocol handling

1186302 - CVE-2015-0224 qpid-cpp: AMQP 0-10 protocol sequence-set maximal range DoS (incomplete CVE-2015-0203 fix)

1186308 - CVE-2015-0223 qpid-cpp: anonymous access to qpidd cannot be prevented


Related News