RHEL 6 : MRG (RHSA-2015:0707)

high Nessus Plugin ID 117467

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated qpid packages that fix multiple security issues and one bug are now available for Red Hat Enterprise MRG 3 for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

Red Hat Enterprise MRG is a next-generation IT infrastructure incorporating Messaging, Real Time, and Grid functionality. It offers increased performance, reliability, interoperability, and faster computing for enterprise customers.

MRG Messaging is a high-speed reliable messaging distribution for Linux based on AMQP (Advanced Message Queuing Protocol), an open protocol standard for enterprise messaging that is designed to make mission critical messaging widely available as a standard service, and to make enterprise messaging interoperable across platforms, programming languages, and vendors.

MRG Messaging includes AMQP messaging broker; AMQP client libraries for C++, Java JMS, and Python; as well as persistence libraries and management tools.

It was discovered that the Qpid daemon (qpidd) did not restrict access to anonymous users when the ANONYMOUS mechanism was disallowed.
(CVE-2015-0223)

A flaw was found in the way the Qpid daemon (qpidd) processed certain protocol sequences. An unauthenticated attacker able to send a specially crafted protocol sequence set that could use this flaw to crash qpidd. (CVE-2015-0203, CVE-2015-0224)

Red Hat would like to thank the Apache Software Foundation for reporting the CVE-2015-0203 issue. Upstream acknowledges G. Geshev from MWR Labs as the original reporter.

This update also fixes the following bugs :

* Previously, the neutron messaging client rewrote (by method of 'monkey-patching') the python selector module to support eventlet threading. The rewritten client did not update select.poll() during this process, which is used by qpid-python to manage I/O. This resulted in poll() deadlocks and neutron server hangs. The fix introduces updates to the python-qpid library that avoid calling poll() if eventlet threading is detected. Instead, the eventlet-aware select() is called, which prevents deadlocks from occurring and corrects the originally reported issue. (BZ#1175872)

* It was discovered that the QPID Broker aborted with an uncaught UnknownExchangeTypeException when the client attempted to request an unsupported exchange type. The code for the Exchange Registry and Node Policy has been improved to prevent this issue from happening again.
(BZ#1186694)

Users of the Messaging capabilities of Red Hat Enterprise MRG 3, which is layered on Red Hat Enterprise Linux 6, are advised to upgrade to these updated packages, which correct these issues.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2015:0707

https://access.redhat.com/security/cve/cve-2015-0203

https://access.redhat.com/security/cve/cve-2015-0223

https://access.redhat.com/security/cve/cve-2015-0224

Plugin Details

Severity: High

ID: 117467

File Name: redhat-RHSA-2015-0707.nasl

Version: 1.5

Type: local

Agent: unix

Published: 9/13/2018

Updated: 10/24/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:python-qpid, p-cpe:/a:redhat:enterprise_linux:python-qpid-qmf, p-cpe:/a:redhat:enterprise_linux:qpid-cpp-client, p-cpe:/a:redhat:enterprise_linux:qpid-cpp-client-devel, p-cpe:/a:redhat:enterprise_linux:qpid-cpp-client-devel-docs, p-cpe:/a:redhat:enterprise_linux:qpid-cpp-client-rdma, p-cpe:/a:redhat:enterprise_linux:qpid-cpp-debuginfo, p-cpe:/a:redhat:enterprise_linux:qpid-cpp-server, p-cpe:/a:redhat:enterprise_linux:qpid-cpp-server-devel, p-cpe:/a:redhat:enterprise_linux:qpid-cpp-server-ha, p-cpe:/a:redhat:enterprise_linux:qpid-cpp-server-linearstore, p-cpe:/a:redhat:enterprise_linux:qpid-cpp-server-rdma, p-cpe:/a:redhat:enterprise_linux:qpid-cpp-server-xml, p-cpe:/a:redhat:enterprise_linux:qpid-qmf, p-cpe:/a:redhat:enterprise_linux:qpid-qmf-debuginfo, p-cpe:/a:redhat:enterprise_linux:qpid-qmf-devel, p-cpe:/a:redhat:enterprise_linux:ruby-qpid-qmf, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 3/19/2015

Vulnerability Publication Date: 2/2/2015

Reference Information

CVE: CVE-2015-0203, CVE-2015-0223, CVE-2015-0224

RHSA: 2015:0707