Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Red Hat Enterprise MRG Messaging
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Red Hat Enterprise MRG Messaging
ID: RHSA-2010:0756-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise MRG for RHEL-5
Datum: Fr, 8. Oktober 2010, 08:51
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3083
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3701
Applikationen: Red Hat Enterprise MRG Messaging

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Enterprise MRG Messaging security and bug
fix update 1.2.2
Advisory ID: RHSA-2010:0756-01
Product: Red Hat Enterprise MRG for RHEL-5
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0756.html
Issue date: 2010-10-07
CVE Names: CVE-2010-3083 CVE-2010-3701
=====================================================================

1. Summary:

Updated Red Hat Enterprise MRG Messaging packages that fix two security
issues and several bugs are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat MRG Messaging Base for RHEL 5 Server - i386, x86_64
Red Hat MRG Messaging for RHEL 5 Server - i386, x86_64

3. Description:

Red Hat Enterprise MRG (Messaging, Realtime and Grid) is a real-time IT
infrastructure for enterprise computing. MRG Messaging implements the
Advanced Message Queuing Protocol (AMQP) standard, adding persistence
options, kernel optimizations, and operating system services.

A flaw was found in the way SSL connections to the MRG Messaging broker
were handled. A connection (from a user or client application) to the
broker's SSL port would prevent the broker from responding to any other
connections on that port, until the first connection's SSL handshake
completed or failed. A remote user could use this flaw to block connections
from legitimate clients. Note that this issue only affected connections to
the SSL port. The broker does not listen for SSL connections by default.
(CVE-2010-3083)

A flaw was found in the way the MRG Messaging broker handled the receipt of
large persistent messages. If a remote, authenticated user sent a very
large persistent message, the broker could exhaust stack memory, causing
the broker to crash. (CVE-2010-3701)

This update also includes a number of MRG Messaging bug fixes, including
updated qpidc and rhm packages:

* The Messaging broker failed when first a new durable exchange was
supplied by a plug-in, and then the broker was restarted. The startup
sequence has been reordered so that the plug-in modules are loaded before
the store is recovered. With this update, the new exchange is now
recognized and recovered successfully and the broker starts up. (BZ#550151)

* qpid-route could not delete an existing route due to a problem with the
management object for the bridge. With this update, qpid-route follows the
normal path. (BZ#560696)

* Previously, clients connecting over SSL needed to use some other username
to authenticate themselves to have permission granted via ACLs. This update
adds the option to use the client identity as authenticated by SSL.
(BZ#601222)

* New brokers did not see a durable exchange even though it existed in a
cluster. This update checks for any durable exchanges to be replicated when
a new broker is added to the cluster. Now, the exchange is visible on the
new broker. (BZ#601230)

* Cluster members occasionally failed when a new member was added to a
cluster with active consumers, because some of the consumer information was
not being replicated to new members joining a cluster. With this update,
the missing information is replicated to new members when joining a
cluster. (BZ#601236)

* Performance decreased when reading messages from a queue sequentially
without taking them off the queue. With this update, the algorithm for
traversing through messages has been changed, and the next message is found
more quickly, even for large queues. (BZ#611907)

* Wire level protocol violation or segmentation faults occurred when adding
tags due to possible modification of the message concurrent with its
encoding. This update clones messages before adding tags to prevent
concurrent modification as they are being delivered and encoded.
(BZ#619919)

All Red Hat Enterprise MRG users are advised to upgrade to these updated
packages, which correct these issues. After installing the updated
packages, the qpidd service must be restarted ("service qpidd restart")
for
this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

550151 - If an XML exchange is declared durable, the broker crashes on recovery
560696 - qpid-route route del - fails
601222 - Feature Request: support for SASL EXTERNAL with TLS/SSL
601230 - clustered qpid: durable exchange state not replicated to broker
joining cluster
601236 - Persistent cluster problems after reboot -f
611907 - Browse mode performance in a queue degrades as queue gets larger
619919 - Concurrent tagging of message with trace id while message is delivered
from another queue causes segfault
632657 - CVE-2010-3083 MRG: SSL connections to MRG broker can be blocked
634014 - Large persistent messages cause seg fault
640006 - CVE-2010-3701 MRG: remote authenticated DoS in broker

6. Package List:

Red Hat MRG Messaging for RHEL 5 Server:

Source:
qpidc-0.5.752581-42.el5.src.rpm
rhm-0.5.3206-36.el5.src.rpm

i386:
qmf-0.5.752581-42.el5.i386.rpm
qmf-devel-0.5.752581-42.el5.i386.rpm
qpidc-0.5.752581-42.el5.i386.rpm
qpidc-debuginfo-0.5.752581-42.el5.i386.rpm
qpidc-devel-0.5.752581-42.el5.i386.rpm
qpidc-perftest-0.5.752581-42.el5.i386.rpm
qpidc-rdma-0.5.752581-42.el5.i386.rpm
qpidc-ssl-0.5.752581-42.el5.i386.rpm
qpidd-0.5.752581-42.el5.i386.rpm
qpidd-acl-0.5.752581-42.el5.i386.rpm
qpidd-cluster-0.5.752581-42.el5.i386.rpm
qpidd-devel-0.5.752581-42.el5.i386.rpm
qpidd-rdma-0.5.752581-42.el5.i386.rpm
qpidd-ssl-0.5.752581-42.el5.i386.rpm
qpidd-xml-0.5.752581-42.el5.i386.rpm
rhm-0.5.3206-36.el5.i386.rpm
rhm-debuginfo-0.5.3206-36.el5.i386.rpm

x86_64:
qmf-0.5.752581-42.el5.x86_64.rpm
qmf-devel-0.5.752581-42.el5.x86_64.rpm
qpidc-0.5.752581-42.el5.x86_64.rpm
qpidc-debuginfo-0.5.752581-42.el5.x86_64.rpm
qpidc-devel-0.5.752581-42.el5.x86_64.rpm
qpidc-perftest-0.5.752581-42.el5.x86_64.rpm
qpidc-rdma-0.5.752581-42.el5.x86_64.rpm
qpidc-ssl-0.5.752581-42.el5.x86_64.rpm
qpidd-0.5.752581-42.el5.x86_64.rpm
qpidd-acl-0.5.752581-42.el5.x86_64.rpm
qpidd-cluster-0.5.752581-42.el5.x86_64.rpm
qpidd-devel-0.5.752581-42.el5.x86_64.rpm
qpidd-rdma-0.5.752581-42.el5.x86_64.rpm
qpidd-ssl-0.5.752581-42.el5.x86_64.rpm
qpidd-xml-0.5.752581-42.el5.x86_64.rpm
rhm-0.5.3206-36.el5.x86_64.rpm
rhm-debuginfo-0.5.3206-36.el5.x86_64.rpm

Red Hat MRG Messaging Base for RHEL 5 Server:

Source:
qpidc-0.5.752581-42.el5.src.rpm

i386:
qmf-0.5.752581-42.el5.i386.rpm
qmf-devel-0.5.752581-42.el5.i386.rpm
qpidc-0.5.752581-42.el5.i386.rpm
qpidc-debuginfo-0.5.752581-42.el5.i386.rpm
qpidc-devel-0.5.752581-42.el5.i386.rpm
qpidc-ssl-0.5.752581-42.el5.i386.rpm
qpidd-0.5.752581-42.el5.i386.rpm
qpidd-devel-0.5.752581-42.el5.i386.rpm
qpidd-ssl-0.5.752581-42.el5.i386.rpm

x86_64:
qmf-0.5.752581-42.el5.x86_64.rpm
qmf-devel-0.5.752581-42.el5.x86_64.rpm
qpidc-0.5.752581-42.el5.x86_64.rpm
qpidc-debuginfo-0.5.752581-42.el5.x86_64.rpm
qpidc-devel-0.5.752581-42.el5.x86_64.rpm
qpidc-ssl-0.5.752581-42.el5.x86_64.rpm
qpidd-0.5.752581-42.el5.x86_64.rpm
qpidd-devel-0.5.752581-42.el5.x86_64.rpm
qpidd-ssl-0.5.752581-42.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-3083.html
https://www.redhat.com/security/data/cve/CVE-2010-3701.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFMrnsfXlSAg2UNWIIRAl6PAKCg4/IZv+z9pF7cRms7qYAhrWRjYQCgxIWy
/VgzPZnKhCOdFjWySMLuhh4=
=365G
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung