Login
Newsletter
Werbung

Sicherheit: Pufferüberläufe in Condor
Aktuelle Meldungen Distributionen
Name: Pufferüberläufe in Condor
ID: RHSA-2012:0100-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise MRG for RHEL-5
Datum: Di, 7. Februar 2012, 08:24
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4930
https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/index.html
Applikationen: Condor

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: MRG Grid security, bug fix, and enhancement update
Advisory ID: RHSA-2012:0100-01
Product: Red Hat Enterprise MRG for RHEL-5
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0100.html
Issue date: 2012-02-06
Keywords: MRG, Grid, Management, Enhancements, Security, Bug Fix,
2.1.1
CVE Names: CVE-2011-4930
=====================================================================

1. Summary:

Updated Grid component packages that fix multiple security issues, multiple
bugs, and add various enhancements are now available for Red Hat Enterprise
MRG 2 for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

MRG Grid Execute Node for RHEL 5 Server v.2 - i386, noarch, x86_64
MRG Grid for RHEL 5 Server v.2 - i386, noarch, x86_64
MRG Management for RHEL 5 Server v.2 - noarch
Red Hat MRG Messaging for RHEL 5 Server v.2 - i386, x86_64

3. Description:

Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation
IT infrastructure for enterprise computing. MRG offers increased
performance, reliability, interoperability, and faster computing for
enterprise customers.

MRG Grid provides high-throughput computing and enables enterprises to
achieve higher peak computing capacity as well as improved infrastructure
utilization by leveraging their existing technology to build high
performance grids. MRG Grid provides a job-queueing mechanism, scheduling
policy, and a priority scheme, as well as resource monitoring and resource
management. Users submit their jobs to MRG Grid, where they are placed into
a queue. MRG Grid then chooses when and where to run the jobs based upon a
policy, carefully monitors their progress, and ultimately informs the user
upon completion.

Multiple format string flaws were found in Condor. An authenticated Condor
service user could use these flaws to prevent other jobs from being
scheduled and executed, crash the condor_schedd daemon, or, possibly,
execute arbitrary code with the privileges of the "condor" user.
(CVE-2011-4930)

These updated packages for Red Hat Enterprise Linux 5 provide enhancements
and bug fixes for the Grid component of MRG. Some select enhancements and
fixes include:

* Addition of -sort option to condor_status

* Customized output from condor_q -run for EC2 jobs

* Enhanced the summary line provided by condor_q

* Improved Collector performance around blocking network calls

* Fixed a memory leak associated with python-psycopg2 hit by cumin-data

Space precludes documenting all of these changes in this advisory. Refer to
the Red Hat Enterprise MRG 2 Technical Notes document for information on
these changes:

https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_
Notes/index.html

All users of the Grid capabilities of Red Hat Enterprise MRG 2 are advised
to upgrade to these updated packages, which resolve the issues and add the
enhancements noted in the Red Hat Enterprise MRG 2 Technical Notes.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

613931 - cannot delete user name from condor_userprio -all and wrong resource
number
748735 - Cumin generates application error: TypeError: len() of unsized object
from cumin/objectframe.py, line 298
750063 - condor_q -run w/ EC2 should display EC2RemoteVirtualMachine
751072 - Some condor_* commands with valid parameter '-help' return non
zero exit code
751779 - Up-time display for Scheduler object is not dd:hh:mm
751834 - Hardcoded resource URL (ec2.amazonaws.com)
752322 - Suspended jobs should be displayed in condor_q summary line
753829 - Dag submissions have incorrect job totals from plugin publisher
754202 - History file and index management during condor_job_server runtime
756401 - SPQR defaults to PLAIN authentication if a username is specified
756402 - SPQR does not support every authentication mechanism available in
qmfengine
759154 - Script sshd.sh print 0 as error code of some utilities instead of
returned code
759200 - Memory leak in python-psycopg2
759433 - OpenMPI job fails when sshd.sh putting identity keys back.
759548 - CVE-2011-4930 Condor: Multiple format string flaws
761165 - EC2AvailabilityZone misspelled
761588 - condor_schedd.init script isn't removing pidfile
765713 - Memory usage graph - gray collor
765846 - Submit VM job - doesn't work
771642 - Cumin generates application error: AttributeError: 'int'
object has no attribute 'name', wallabyoperations.py line 420
773680 - Released job doesn't start
782485 - Exception on Inventory page after wallaby remove-node
782902 - Inventory page with sesame and wallaby data can see values disappear
temporarily

6. Package List:

MRG Grid for RHEL 5 Server v.2:

Source:
condor-7.6.5-0.12.el5.src.rpm
condor-ec2-enhanced-1.3.0-1.el5.src.rpm
condor-ec2-enhanced-hooks-1.3.0-1.el5.src.rpm
condor-wallaby-base-db-1.19-1.el5.src.rpm
cumin-0.1.5192-1.el5.src.rpm
ruby-spqr-0.3.5-1.el5.src.rpm
wallaby-0.12.5-1.el5.src.rpm

i386:
condor-7.6.5-0.12.el5.i386.rpm
condor-aviary-7.6.5-0.12.el5.i386.rpm
condor-classads-7.6.5-0.12.el5.i386.rpm
condor-debuginfo-7.6.5-0.12.el5.i386.rpm
condor-kbdd-7.6.5-0.12.el5.i386.rpm
condor-qmf-7.6.5-0.12.el5.i386.rpm
condor-vm-gahp-7.6.5-0.12.el5.i386.rpm

noarch:
condor-ec2-enhanced-1.3.0-1.el5.noarch.rpm
condor-ec2-enhanced-hooks-1.3.0-1.el5.noarch.rpm
condor-wallaby-base-db-1.19-1.el5.noarch.rpm
cumin-0.1.5192-1.el5.noarch.rpm
python-condorec2e-1.3.0-1.el5.noarch.rpm
python-wallaby-0.12.5-1.el5.noarch.rpm
ruby-spqr-0.3.5-1.el5.noarch.rpm
ruby-wallaby-0.12.5-1.el5.noarch.rpm
spqr-gen-0.3.5-1.el5.noarch.rpm
wallaby-0.12.5-1.el5.noarch.rpm
wallaby-utils-0.12.5-1.el5.noarch.rpm

x86_64:
condor-7.6.5-0.12.el5.x86_64.rpm
condor-aviary-7.6.5-0.12.el5.x86_64.rpm
condor-classads-7.6.5-0.12.el5.x86_64.rpm
condor-debuginfo-7.6.5-0.12.el5.x86_64.rpm
condor-kbdd-7.6.5-0.12.el5.x86_64.rpm
condor-qmf-7.6.5-0.12.el5.x86_64.rpm
condor-vm-gahp-7.6.5-0.12.el5.x86_64.rpm

MRG Grid Execute Node for RHEL 5 Server v.2:

Source:
condor-7.6.5-0.12.el5.src.rpm
condor-ec2-enhanced-1.3.0-1.el5.src.rpm
condor-ec2-enhanced-hooks-1.3.0-1.el5.src.rpm
condor-wallaby-base-db-1.19-1.el5.src.rpm
ruby-spqr-0.3.5-1.el5.src.rpm
wallaby-0.12.5-1.el5.src.rpm

i386:
condor-7.6.5-0.12.el5.i386.rpm
condor-classads-7.6.5-0.12.el5.i386.rpm
condor-debuginfo-7.6.5-0.12.el5.i386.rpm
condor-kbdd-7.6.5-0.12.el5.i386.rpm
condor-qmf-7.6.5-0.12.el5.i386.rpm
condor-vm-gahp-7.6.5-0.12.el5.i386.rpm

noarch:
condor-ec2-enhanced-1.3.0-1.el5.noarch.rpm
condor-wallaby-base-db-1.19-1.el5.noarch.rpm
python-condorec2e-1.3.0-1.el5.noarch.rpm
ruby-spqr-0.3.5-1.el5.noarch.rpm
ruby-wallaby-0.12.5-1.el5.noarch.rpm
spqr-gen-0.3.5-1.el5.noarch.rpm
wallaby-utils-0.12.5-1.el5.noarch.rpm

x86_64:
condor-7.6.5-0.12.el5.x86_64.rpm
condor-classads-7.6.5-0.12.el5.x86_64.rpm
condor-debuginfo-7.6.5-0.12.el5.x86_64.rpm
condor-kbdd-7.6.5-0.12.el5.x86_64.rpm
condor-qmf-7.6.5-0.12.el5.x86_64.rpm
condor-vm-gahp-7.6.5-0.12.el5.x86_64.rpm

MRG Management for RHEL 5 Server v.2:

Source:
cumin-0.1.5192-1.el5.src.rpm

noarch:
cumin-0.1.5192-1.el5.noarch.rpm

Red Hat MRG Messaging for RHEL 5 Server v.2:

Source:
python-psycopg2-2.0.14-3.el5.src.rpm

i386:
python-psycopg2-2.0.14-3.el5.i386.rpm
python-psycopg2-debuginfo-2.0.14-3.el5.i386.rpm

x86_64:
python-psycopg2-2.0.14-3.el5.x86_64.rpm
python-psycopg2-debuginfo-2.0.14-3.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4930.html
https://access.redhat.com/security/updates/classification/#moderate
https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPMB5vXlSAg2UNWIIRAgxJAKCGeV8QflM05/8iVjiVZF7JW224LwCgpD+W
ugxjXpZfYH4KumiQeH3i1QQ=
=MR2q
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung