-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Enterprise MRG Messaging 2.3 security update
Advisory ID:       RHSA-2013:0561-01
Product:           Red Hat Enterprise MRG for RHEL-5
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:0561.html
Issue date:        2013-03-06
CVE Names:         CVE-2012-4446 CVE-2012-4458 CVE-2012-4459 
====================================================================
1. Summary:

Updated Messaging component packages that fix multiple security issues,
several bugs, and add various enhancements are now available for Red Hat
Enterprise MRG 2.3 for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

MRG Grid Execute Node for RHEL 5 Server v.2 - noarch
MRG Grid for RHEL 5 Server v.2 - noarch
MRG Management for RHEL 5 Server v.2 - noarch
Red Hat MRG Messaging for RHEL 5 Server v.2 - i386, noarch, x86_64

3. Description:

Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation
IT infrastructure for enterprise computing. MRG offers increased
performance, reliability, interoperability, and faster computing for
enterprise customers.

MRG Messaging is a high-speed reliable messaging distribution for Linux
based on AMQP (Advanced Message Queuing Protocol), an open protocol
standard for enterprise messaging that is designed to make mission critical
messaging widely available as a standard service, and to make enterprise
messaging interoperable across platforms, programming languages, and
vendors. MRG Messaging includes an AMQP 0-10 messaging broker; AMQP 0-10
client libraries for C++, Java JMS, and Python; as well as persistence
libraries and management tools.

It was found that the Apache Qpid daemon (qpidd) treated AMQP connections
with the federation_tag attribute set as a broker-to-broker connection,
rather than a client-to-server connection. This resulted in the source user
ID of messages not being checked. A client that can establish an AMQP
connection with the broker could use this flaw to bypass intended
authentication. For Condor users, if condor-aviary is installed, this flaw
could be used to submit jobs that would run as any user (except root, as
Condor does not run jobs as root). (CVE-2012-4446)

It was found that the AMQP type decoder in qpidd allowed arbitrary data
types in certain messages. A remote attacker could use this flaw to send a
message containing an excessively large amount of data, causing qpidd to
allocate a large amount of memory. qpidd would then be killed by the Out of
Memory killer (denial of service). (CVE-2012-4458)

An integer overflow flaw, leading to an out-of-bounds read, was found in
the Qpid qpid::framing::Buffer::checkAvailable() function. An
unauthenticated, remote attacker could send a specially-crafted message to
Qpid, causing it to crash. (CVE-2012-4459)

The CVE-2012-4446, CVE-2012-4458, and CVE-2012-4459 issues were discovered
by Florian Weimer of the Red Hat Product Security Team.

This update also fixes several bugs and adds enhancements. Documentation
for these changes will be available shortly from the Technical Notes
document linked to in the References section.

All users of the Messaging capabilities of Red Hat Enterprise MRG are
advised to upgrade to these updated packages, which resolve these issues,
and fix the bugs and add the enhancements noted in the Red Hat Enterprise
MRG 2 Technical Notes. After installing the updated packages, stop the
cluster by either running "service qpidd stop" on all nodes, or
"qpid-cluster --all-stop" on any one of the cluster nodes. Once stopped,
restart the cluster with "service qpidd start" on all nodes for the update
to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

678612 - service qpidd stop [failed] - with --log-to-stdout yes
710787 - Client doesn't completely honor reconnect=false Connection option
720714 - Clustered broker exits with invalid-argument error after attempting to create dynamic federation bridge
737685 - Acquired messages are not sent to alternate exchange when queue is deleted and receiver's session closed
740485 - qpid-stat is unable to get info from a remote host
754990 - qpidd broker ring queue limit depth working differently with --default-queue-limit=0 vs. default
773719 - Concurrent queue bind on the same queue results in crash
781496 - Incorrect timestamp returned by query method call
782806 - [RFE] Python qpid client ssl support
783215 - An error shall be raised rather than purge of messages when rerouting to alt-exchange and alt-exchange doesn't exist
784957 - Qpid broker ACL processing produces unexpected results
786555 - qpid-config add queue  returns success.
790004 - Cluster URL option does not contain IPv6 addresses by default
800912 - qpid-perftest stucks when iterations>1 and npubs debug or change periodicity
870058 - qpidd --config  hangs during startup
871774 - Browser may read messages acquired by other consumer on message group queue
876193 - No exception on creating already existing broker object (but declaring it as different type)
876664 - Some change in exception handling
877081 - Broker crash re-routing messages through a header exchange
877553 - Crash traced to generated QMF code
882243 - Failover doesn't work properly with XA
884036 - testConversionsFromString c++ unit test failing
888392 - QpidConnectionFactoryProxy Should Implement Queue/TopicConnectionFactory Interfaces
893980 - Timeout waiting for sync on declaring queue/topic with the same identifier
895535 - 'ssl_key' connection option is not working as expected

6. Package List:

MRG Grid for RHEL 5 Server v.2:

Source:

noarch:
mrg-release-2.3.0-1.el5.noarch.rpm

MRG Grid Execute Node for RHEL 5 Server v.2:

Source:

noarch:
mrg-release-2.3.0-1.el5.noarch.rpm

MRG Management for RHEL 5 Server v.2:

Source:

noarch:
cumin-messaging-0.1.1-2.el5.noarch.rpm
mrg-release-2.3.0-1.el5.noarch.rpm

Red Hat MRG Messaging for RHEL 5 Server v.2:

Source:

i386:
python-qpid-qmf-0.18-15.el5.i386.rpm
python-saslwrapper-0.18-1.el5.i386.rpm
qpid-cpp-client-0.18-14.el5.i386.rpm
qpid-cpp-client-devel-0.18-14.el5.i386.rpm
qpid-cpp-client-devel-docs-0.18-14.el5.i386.rpm
qpid-cpp-client-rdma-0.18-14.el5.i386.rpm
qpid-cpp-client-ssl-0.18-14.el5.i386.rpm
qpid-cpp-mrg-debuginfo-0.18-14.el5.i386.rpm
qpid-cpp-server-0.18-14.el5.i386.rpm
qpid-cpp-server-cluster-0.18-14.el5.i386.rpm
qpid-cpp-server-devel-0.18-14.el5.i386.rpm
qpid-cpp-server-rdma-0.18-14.el5.i386.rpm
qpid-cpp-server-ssl-0.18-14.el5.i386.rpm
qpid-cpp-server-store-0.18-14.el5.i386.rpm
qpid-cpp-server-xml-0.18-14.el5.i386.rpm
qpid-qmf-0.18-15.el5.i386.rpm
qpid-qmf-debuginfo-0.18-15.el5.i386.rpm
qpid-qmf-devel-0.18-15.el5.i386.rpm
ruby-qpid-qmf-0.18-15.el5.i386.rpm
ruby-saslwrapper-0.18-1.el5.i386.rpm
saslwrapper-0.18-1.el5.i386.rpm
saslwrapper-debuginfo-0.18-1.el5.i386.rpm
saslwrapper-devel-0.18-1.el5.i386.rpm

noarch:
mrg-release-2.3.0-1.el5.noarch.rpm
python-qpid-0.18-4.el5.noarch.rpm
qpid-java-client-0.18-7.el5.noarch.rpm
qpid-java-common-0.18-7.el5.noarch.rpm
qpid-java-example-0.18-7.el5.noarch.rpm
qpid-jca-0.18-8.el5.noarch.rpm
qpid-jca-xarecovery-0.18-8.el5.noarch.rpm
qpid-tests-0.18-2.el5.noarch.rpm
qpid-tools-0.18-8.el5.noarch.rpm
rhm-docs-0.18-2.el5.noarch.rpm

x86_64:
python-qpid-qmf-0.18-15.el5.x86_64.rpm
python-saslwrapper-0.18-1.el5.x86_64.rpm
qpid-cpp-client-0.18-14.el5.x86_64.rpm
qpid-cpp-client-devel-0.18-14.el5.x86_64.rpm
qpid-cpp-client-devel-docs-0.18-14.el5.x86_64.rpm
qpid-cpp-client-rdma-0.18-14.el5.x86_64.rpm
qpid-cpp-client-ssl-0.18-14.el5.x86_64.rpm
qpid-cpp-mrg-debuginfo-0.18-14.el5.x86_64.rpm
qpid-cpp-server-0.18-14.el5.x86_64.rpm
qpid-cpp-server-cluster-0.18-14.el5.x86_64.rpm
qpid-cpp-server-devel-0.18-14.el5.x86_64.rpm
qpid-cpp-server-rdma-0.18-14.el5.x86_64.rpm
qpid-cpp-server-ssl-0.18-14.el5.x86_64.rpm
qpid-cpp-server-store-0.18-14.el5.x86_64.rpm
qpid-cpp-server-xml-0.18-14.el5.x86_64.rpm
qpid-qmf-0.18-15.el5.x86_64.rpm
qpid-qmf-debuginfo-0.18-15.el5.x86_64.rpm
qpid-qmf-devel-0.18-15.el5.x86_64.rpm
ruby-qpid-qmf-0.18-15.el5.x86_64.rpm
ruby-saslwrapper-0.18-1.el5.x86_64.rpm
saslwrapper-0.18-1.el5.x86_64.rpm
saslwrapper-debuginfo-0.18-1.el5.x86_64.rpm
saslwrapper-devel-0.18-1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-4446.html
https://www.redhat.com/security/data/cve/CVE-2012-4458.html
https://www.redhat.com/security/data/cve/CVE-2012-4459.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRN6BjXlSAg2UNWIIRAonAAJ4zznhp045LFyEypcgs6XR9gzVN8gCbBMUB
aFwx/ZAB6gef9KFkhTzgODU=nGbj
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2013-0561:01 Moderate: Red Hat Enterprise MRG Messaging 2.3

Updated Messaging component packages that fix multiple security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise MRG 2.3 for Red Hat Ente...

Summary

Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation IT infrastructure for enterprise computing. MRG offers increased performance, reliability, interoperability, and faster computing for enterprise customers.
MRG Messaging is a high-speed reliable messaging distribution for Linux based on AMQP (Advanced Message Queuing Protocol), an open protocol standard for enterprise messaging that is designed to make mission critical messaging widely available as a standard service, and to make enterprise messaging interoperable across platforms, programming languages, and vendors. MRG Messaging includes an AMQP 0-10 messaging broker; AMQP 0-10 client libraries for C++, Java JMS, and Python; as well as persistence libraries and management tools.
It was found that the Apache Qpid daemon (qpidd) treated AMQP connections with the federation_tag attribute set as a broker-to-broker connection, rather than a client-to-server connection. This resulted in the source user ID of messages not being checked. A client that can establish an AMQP connection with the broker could use this flaw to bypass intended authentication. For Condor users, if condor-aviary is installed, this flaw could be used to submit jobs that would run as any user (except root, as Condor does not run jobs as root). (CVE-2012-4446)
It was found that the AMQP type decoder in qpidd allowed arbitrary data types in certain messages. A remote attacker could use this flaw to send a message containing an excessively large amount of data, causing qpidd to allocate a large amount of memory. qpidd would then be killed by the Out of Memory killer (denial of service). (CVE-2012-4458)
An integer overflow flaw, leading to an out-of-bounds read, was found in the Qpid qpid::framing::Buffer::checkAvailable() function. An unauthenticated, remote attacker could send a specially-crafted message to Qpid, causing it to crash. (CVE-2012-4459)
The CVE-2012-4446, CVE-2012-4458, and CVE-2012-4459 issues were discovered by Florian Weimer of the Red Hat Product Security Team.
This update also fixes several bugs and adds enhancements. Documentation for these changes will be available shortly from the Technical Notes document linked to in the References section.
All users of the Messaging capabilities of Red Hat Enterprise MRG are advised to upgrade to these updated packages, which resolve these issues, and fix the bugs and add the enhancements noted in the Red Hat Enterprise MRG 2 Technical Notes. After installing the updated packages, stop the cluster by either running "service qpidd stop" on all nodes, or "qpid-cluster --all-stop" on any one of the cluster nodes. Once stopped, restart the cluster with "service qpidd start" on all nodes for the update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2012-4446.html https://www.redhat.com/security/data/cve/CVE-2012-4458.html https://www.redhat.com/security/data/cve/CVE-2012-4459.html https://access.redhat.com/security/updates/classification/#moderate

Package List

MRG Grid for RHEL 5 Server v.2:
Source:
noarch: mrg-release-2.3.0-1.el5.noarch.rpm
MRG Grid Execute Node for RHEL 5 Server v.2:
Source:
noarch: mrg-release-2.3.0-1.el5.noarch.rpm
MRG Management for RHEL 5 Server v.2:
Source:
noarch: cumin-messaging-0.1.1-2.el5.noarch.rpm mrg-release-2.3.0-1.el5.noarch.rpm
Red Hat MRG Messaging for RHEL 5 Server v.2:
Source:
i386: python-qpid-qmf-0.18-15.el5.i386.rpm python-saslwrapper-0.18-1.el5.i386.rpm qpid-cpp-client-0.18-14.el5.i386.rpm qpid-cpp-client-devel-0.18-14.el5.i386.rpm qpid-cpp-client-devel-docs-0.18-14.el5.i386.rpm qpid-cpp-client-rdma-0.18-14.el5.i386.rpm qpid-cpp-client-ssl-0.18-14.el5.i386.rpm qpid-cpp-mrg-debuginfo-0.18-14.el5.i386.rpm qpid-cpp-server-0.18-14.el5.i386.rpm qpid-cpp-server-cluster-0.18-14.el5.i386.rpm qpid-cpp-server-devel-0.18-14.el5.i386.rpm qpid-cpp-server-rdma-0.18-14.el5.i386.rpm qpid-cpp-server-ssl-0.18-14.el5.i386.rpm qpid-cpp-server-store-0.18-14.el5.i386.rpm qpid-cpp-server-xml-0.18-14.el5.i386.rpm qpid-qmf-0.18-15.el5.i386.rpm qpid-qmf-debuginfo-0.18-15.el5.i386.rpm qpid-qmf-devel-0.18-15.el5.i386.rpm ruby-qpid-qmf-0.18-15.el5.i386.rpm ruby-saslwrapper-0.18-1.el5.i386.rpm saslwrapper-0.18-1.el5.i386.rpm saslwrapper-debuginfo-0.18-1.el5.i386.rpm saslwrapper-devel-0.18-1.el5.i386.rpm
noarch: mrg-release-2.3.0-1.el5.noarch.rpm python-qpid-0.18-4.el5.noarch.rpm qpid-java-client-0.18-7.el5.noarch.rpm qpid-java-common-0.18-7.el5.noarch.rpm qpid-java-example-0.18-7.el5.noarch.rpm qpid-jca-0.18-8.el5.noarch.rpm qpid-jca-xarecovery-0.18-8.el5.noarch.rpm qpid-tests-0.18-2.el5.noarch.rpm qpid-tools-0.18-8.el5.noarch.rpm rhm-docs-0.18-2.el5.noarch.rpm
x86_64: python-qpid-qmf-0.18-15.el5.x86_64.rpm python-saslwrapper-0.18-1.el5.x86_64.rpm qpid-cpp-client-0.18-14.el5.x86_64.rpm qpid-cpp-client-devel-0.18-14.el5.x86_64.rpm qpid-cpp-client-devel-docs-0.18-14.el5.x86_64.rpm qpid-cpp-client-rdma-0.18-14.el5.x86_64.rpm qpid-cpp-client-ssl-0.18-14.el5.x86_64.rpm qpid-cpp-mrg-debuginfo-0.18-14.el5.x86_64.rpm qpid-cpp-server-0.18-14.el5.x86_64.rpm qpid-cpp-server-cluster-0.18-14.el5.x86_64.rpm qpid-cpp-server-devel-0.18-14.el5.x86_64.rpm qpid-cpp-server-rdma-0.18-14.el5.x86_64.rpm qpid-cpp-server-ssl-0.18-14.el5.x86_64.rpm qpid-cpp-server-store-0.18-14.el5.x86_64.rpm qpid-cpp-server-xml-0.18-14.el5.x86_64.rpm qpid-qmf-0.18-15.el5.x86_64.rpm qpid-qmf-debuginfo-0.18-15.el5.x86_64.rpm qpid-qmf-devel-0.18-15.el5.x86_64.rpm ruby-qpid-qmf-0.18-15.el5.x86_64.rpm ruby-saslwrapper-0.18-1.el5.x86_64.rpm saslwrapper-0.18-1.el5.x86_64.rpm saslwrapper-debuginfo-0.18-1.el5.x86_64.rpm saslwrapper-devel-0.18-1.el5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:0561-01
Product: Red Hat Enterprise MRG for RHEL-5
Advisory URL: https://access.redhat.com/errata/RHSA-2013:0561.html
Issued Date: : 2013-03-06
CVE Names: CVE-2012-4446 CVE-2012-4458 CVE-2012-4459

Topic

Updated Messaging component packages that fix multiple security issues,several bugs, and add various enhancements are now available for Red HatEnterprise MRG 2.3 for Red Hat Enterprise Linux 5.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

MRG Grid Execute Node for RHEL 5 Server v.2 - noarch

MRG Grid for RHEL 5 Server v.2 - noarch

MRG Management for RHEL 5 Server v.2 - noarch

Red Hat MRG Messaging for RHEL 5 Server v.2 - i386, noarch, x86_64


Bugs Fixed

678612 - service qpidd stop [failed] - with --log-to-stdout yes

710787 - Client doesn't completely honor reconnect=false Connection option

720714 - Clustered broker exits with invalid-argument error after attempting to create dynamic federation bridge

737685 - Acquired messages are not sent to alternate exchange when queue is deleted and receiver's session closed

740485 - qpid-stat is unable to get info from a remote host

754990 - qpidd broker ring queue limit depth working differently with --default-queue-limit=0 vs. default

773719 - Concurrent queue bind on the same queue results in crash

781496 - Incorrect timestamp returned by query method call

782806 - [RFE] Python qpid client ssl support

783215 - An error shall be raised rather than purge of messages when rerouting to alt-exchange and alt-exchange doesn't exist

784957 - Qpid broker ACL processing produces unexpected results

786555 - qpid-config add queue returns success.

790004 - Cluster URL option does not contain IPv6 addresses by default

800912 - qpid-perftest stucks when iterations>1 and npubs debug or change periodicity

870058 - qpidd --config hangs during startup

871774 - Browser may read messages acquired by other consumer on message group queue

876193 - No exception on creating already existing broker object (but declaring it as different type)

876664 - Some change in exception handling

877081 - Broker crash re-routing messages through a header exchange

877553 - Crash traced to generated QMF code

882243 - Failover doesn't work properly with XA

884036 - testConversionsFromString c++ unit test failing

888392 - QpidConnectionFactoryProxy Should Implement Queue/TopicConnectionFactory Interfaces

893980 - Timeout waiting for sync on declaring queue/topic with the same identifier

895535 - 'ssl_key' connection option is not working as expected


Related News