====================================================================                   Red Hat Security Advisory

Synopsis:          Low: Red Hat Enterprise MRG Grid 2.3 security update
Advisory ID:       RHSA-2013:0565-01
Product:           Red Hat Enterprise MRG for RHEL-6
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:0565.html
Issue date:        2013-03-06
CVE Names:         CVE-2012-4462 
====================================================================
1. Summary:

Updated Grid component packages that fix one security issue, multiple bugs,
and add various enhancements are now available for Red Hat Enterprise MRG
2.3 for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

MRG Grid Execute Node for RHEL 6 ComputeNode v.2 - noarch, x86_64
MRG Grid Execute Node for RHEL 6 Server v.2 - i386, noarch, x86_64
MRG Grid for RHEL 6 Server v.2 - i386, noarch, x86_64
MRG Management for RHEL 6 ComputeNode v.2 - x86_64
MRG Management for RHEL 6 Server v.2 - i386, noarch, x86_64
Red Hat MRG Messaging for RHEL 6 Server v.2 - i386, x86_64

3. Description:

Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation
IT infrastructure for enterprise computing. MRG offers increased
performance, reliability, interoperability, and faster computing for
enterprise customers.

MRG Grid provides high-throughput computing and enables enterprises to
achieve higher peak computing capacity as well as improved infrastructure
utilization by leveraging their existing technology to build high
performance grids. MRG Grid provides a job-queueing mechanism, scheduling
policy, and a priority scheme, as well as resource monitoring and resource
management. Users submit their jobs to MRG Grid, where they are placed into
a queue. MRG Grid then chooses when and where to run the jobs based upon a
policy, carefully monitors their progress, and ultimately informs the user
upon completion.

It was found that attempting to remove a job via
"/usr/share/condor/aviary/jobcontrol.py" with CPROC in square brackets
caused condor_schedd to crash. If aviary_query_server was configured to
listen to public interfaces, this could allow a remote attacker to cause a
denial of service condition in condor_schedd. While condor_schedd was
restarted by the condor_master process after each exit, condor_master would
throttle back restarts after each crash. This would slowly increment to the
defined MASTER_BACKOFF_CEILING value (3600 seconds/1 hour, by default).
(CVE-2012-4462)

The CVE-2012-4462 issue was discovered by Daniel Horak of the Red Hat
Enterprise MRG Quality Engineering Team.

These updated packages for Red Hat Enterprise Linux 6 provide numerous
enhancements and bug fixes for the Grid component of MRG. Some of the most
important enhancements include:

* Release of HTCondor 7.8
* OS integration with control groups (cgroups)
* Kerberos integration and HTML5 interactivity in the management console
* Historical data reporting in the management console as Technology Preview
* Job data availability from MongoDB as Technology Preview
* Updated EC2 AMI and instance tagging support
* Enhanced negotiation and accounting
* Enhanced DAG workflow management
* Enhancements to configuration inspection, node inventory, and
configuration of walk-in or dynamic resources
* High availability for Aviary

Space precludes documenting all of these changes in this advisory. Refer to
the Red Hat Enterprise MRG 2 Technical Notes document, available shortly
from the link in the References section, for information on these changes.

All users of the Grid capabilities of Red Hat Enterprise MRG are advised
to upgrade to these updated packages, which correct this issue, and fix
the bugs and add the enhancements noted in the Red Hat Enterprise MRG 2
Technical Notes.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

860850 - CVE-2012-4462 condor: DoS when removing jobs via jobcontrol.py when job id is in square brackets

6. Package List:

MRG Grid Execute Node for RHEL 6 ComputeNode v.2:

Source:

noarch:
condor-job-hooks-1.5-6.el6.noarch.rpm
condor-low-latency-1.2-3.el6.noarch.rpm
condor-wallaby-base-db-1.25-1.el6_3.noarch.rpm
condor-wallaby-client-5.0.5-2.el6.noarch.rpm
condor-wallaby-tools-5.0.5-2.el6.noarch.rpm
python-condorutils-1.5-6.el6.noarch.rpm
python-wallabyclient-5.0.5-2.el6.noarch.rpm
ruby-condor-wallaby-5.0.5-2.el6.noarch.rpm
ruby-rhubarb-0.4.3-5.el6.noarch.rpm
ruby-spqr-0.3.6-3.el6.noarch.rpm
ruby-wallaby-0.16.3-1.el6.noarch.rpm
spqr-gen-0.3.6-3.el6.noarch.rpm
wallaby-utils-0.16.3-1.el6.noarch.rpm

x86_64:
condor-7.8.8-0.4.1.el6.x86_64.rpm
condor-classads-7.8.8-0.4.1.el6.x86_64.rpm
condor-debuginfo-7.8.8-0.4.1.el6.x86_64.rpm
condor-kbdd-7.8.8-0.4.1.el6.x86_64.rpm
condor-qmf-7.8.8-0.4.1.el6.x86_64.rpm
condor-vm-gahp-7.8.8-0.4.1.el6.x86_64.rpm

MRG Management for RHEL 6 ComputeNode v.2:

Source:

x86_64:
sesame-1.0-8.el6.x86_64.rpm
sesame-debuginfo-1.0-8.el6.x86_64.rpm

MRG Grid for RHEL 6 Server v.2:

Source:

i386:
condor-7.8.8-0.4.1.el6.i686.rpm
condor-aviary-7.8.8-0.4.1.el6.i686.rpm
condor-classads-7.8.8-0.4.1.el6.i686.rpm
condor-cluster-resource-agent-7.8.8-0.4.1.el6.i686.rpm
condor-debuginfo-7.8.8-0.4.1.el6.i686.rpm
condor-kbdd-7.8.8-0.4.1.el6.i686.rpm
condor-plumage-7.8.8-0.4.1.el6.i686.rpm
condor-qmf-7.8.8-0.4.1.el6.i686.rpm
sesame-1.0-8.el6.i686.rpm
sesame-debuginfo-1.0-8.el6.i686.rpm

noarch:
condor-ec2-enhanced-1.3.0-2.el6.noarch.rpm
condor-ec2-enhanced-hooks-1.3.0-3.el6.noarch.rpm
condor-job-hooks-1.5-6.el6.noarch.rpm
condor-low-latency-1.2-3.el6.noarch.rpm
condor-wallaby-base-db-1.25-1.el6_3.noarch.rpm
condor-wallaby-client-5.0.5-2.el6.noarch.rpm
condor-wallaby-tools-5.0.5-2.el6.noarch.rpm
cumin-0.1.5675-1.el6.noarch.rpm
deltacloud-core-0.5.0-11.el6cf.noarch.rpm
deltacloud-core-doc-0.5.0-11.el6cf.noarch.rpm
deltacloud-core-rhevm-0.5.0-11.el6cf.noarch.rpm
python-condorec2e-1.3.0-3.el6.noarch.rpm
python-condorutils-1.5-6.el6.noarch.rpm
python-wallaby-0.16.3-1.el6.noarch.rpm
python-wallabyclient-5.0.5-2.el6.noarch.rpm
ruby-condor-wallaby-5.0.5-2.el6.noarch.rpm
ruby-rhubarb-0.4.3-5.el6.noarch.rpm
ruby-spqr-0.3.6-3.el6.noarch.rpm
ruby-wallaby-0.16.3-1.el6.noarch.rpm
rubygem-nokogiri-doc-1.5.0-0.9.beta4.el6cf.noarch.rpm
rubygem-rack-1.3.0-3.el6cf.noarch.rpm
spqr-gen-0.3.6-3.el6.noarch.rpm
wallaby-0.16.3-1.el6.noarch.rpm
wallaby-utils-0.16.3-1.el6.noarch.rpm

x86_64:
condor-7.8.8-0.4.1.el6.x86_64.rpm
condor-aviary-7.8.8-0.4.1.el6.x86_64.rpm
condor-classads-7.8.8-0.4.1.el6.x86_64.rpm
condor-cluster-resource-agent-7.8.8-0.4.1.el6.x86_64.rpm
condor-debuginfo-7.8.8-0.4.1.el6.x86_64.rpm
condor-deltacloud-gahp-7.8.8-0.4.1.el6.x86_64.rpm
condor-kbdd-7.8.8-0.4.1.el6.x86_64.rpm
condor-plumage-7.8.8-0.4.1.el6.x86_64.rpm
condor-qmf-7.8.8-0.4.1.el6.x86_64.rpm
condor-vm-gahp-7.8.8-0.4.1.el6.x86_64.rpm
ruby-nokogiri-1.5.0-0.9.beta4.el6cf.x86_64.rpm
rubygem-nokogiri-1.5.0-0.9.beta4.el6cf.x86_64.rpm
rubygem-nokogiri-debuginfo-1.5.0-0.9.beta4.el6cf.x86_64.rpm
sesame-1.0-8.el6.x86_64.rpm
sesame-debuginfo-1.0-8.el6.x86_64.rpm

MRG Grid Execute Node for RHEL 6 Server v.2:

Source:

i386:
condor-7.8.8-0.4.1.el6.i686.rpm
condor-classads-7.8.8-0.4.1.el6.i686.rpm
condor-debuginfo-7.8.8-0.4.1.el6.i686.rpm
condor-kbdd-7.8.8-0.4.1.el6.i686.rpm
condor-qmf-7.8.8-0.4.1.el6.i686.rpm

noarch:
condor-ec2-enhanced-1.3.0-2.el6.noarch.rpm
condor-job-hooks-1.5-6.el6.noarch.rpm
condor-low-latency-1.2-3.el6.noarch.rpm
condor-wallaby-base-db-1.25-1.el6_3.noarch.rpm
condor-wallaby-client-5.0.5-2.el6.noarch.rpm
condor-wallaby-tools-5.0.5-2.el6.noarch.rpm
python-condorec2e-1.3.0-3.el6.noarch.rpm
python-condorutils-1.5-6.el6.noarch.rpm
python-wallabyclient-5.0.5-2.el6.noarch.rpm
ruby-condor-wallaby-5.0.5-2.el6.noarch.rpm
ruby-rhubarb-0.4.3-5.el6.noarch.rpm
ruby-spqr-0.3.6-3.el6.noarch.rpm
ruby-wallaby-0.16.3-1.el6.noarch.rpm
spqr-gen-0.3.6-3.el6.noarch.rpm
wallaby-utils-0.16.3-1.el6.noarch.rpm

x86_64:
condor-7.8.8-0.4.1.el6.x86_64.rpm
condor-classads-7.8.8-0.4.1.el6.x86_64.rpm
condor-debuginfo-7.8.8-0.4.1.el6.x86_64.rpm
condor-kbdd-7.8.8-0.4.1.el6.x86_64.rpm
condor-qmf-7.8.8-0.4.1.el6.x86_64.rpm
condor-vm-gahp-7.8.8-0.4.1.el6.x86_64.rpm

MRG Management for RHEL 6 Server v.2:

Source:

i386:
sesame-1.0-8.el6.i686.rpm
sesame-debuginfo-1.0-8.el6.i686.rpm

noarch:
cumin-0.1.5675-1.el6.noarch.rpm
python-wallaby-0.16.3-1.el6.noarch.rpm

x86_64:
sesame-1.0-8.el6.x86_64.rpm
sesame-debuginfo-1.0-8.el6.x86_64.rpm

Red Hat MRG Messaging for RHEL 6 Server v.2:

Source:

i386:
sesame-1.0-8.el6.i686.rpm
sesame-debuginfo-1.0-8.el6.i686.rpm

x86_64:
sesame-1.0-8.el6.x86_64.rpm
sesame-debuginfo-1.0-8.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-4462.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:0565-01: Red Hat Enterprise MRG Grid 2.3: Low Advisory

Updated Grid component packages that fix one security issue, multiple bugs, and add various enhancements are now available for Red Hat Enterprise MRG 2.3 for Red Hat Enterprise Lin...

Summary

Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation IT infrastructure for enterprise computing. MRG offers increased performance, reliability, interoperability, and faster computing for enterprise customers.
MRG Grid provides high-throughput computing and enables enterprises to achieve higher peak computing capacity as well as improved infrastructure utilization by leveraging their existing technology to build high performance grids. MRG Grid provides a job-queueing mechanism, scheduling policy, and a priority scheme, as well as resource monitoring and resource management. Users submit their jobs to MRG Grid, where they are placed into a queue. MRG Grid then chooses when and where to run the jobs based upon a policy, carefully monitors their progress, and ultimately informs the user upon completion.
It was found that attempting to remove a job via "/usr/share/condor/aviary/jobcontrol.py" with CPROC in square brackets caused condor_schedd to crash. If aviary_query_server was configured to listen to public interfaces, this could allow a remote attacker to cause a denial of service condition in condor_schedd. While condor_schedd was restarted by the condor_master process after each exit, condor_master would throttle back restarts after each crash. This would slowly increment to the defined MASTER_BACKOFF_CEILING value (3600 seconds/1 hour, by default). (CVE-2012-4462)
The CVE-2012-4462 issue was discovered by Daniel Horak of the Red Hat Enterprise MRG Quality Engineering Team.
These updated packages for Red Hat Enterprise Linux 6 provide numerous enhancements and bug fixes for the Grid component of MRG. Some of the most important enhancements include:
* Release of HTCondor 7.8 * OS integration with control groups (cgroups) * Kerberos integration and HTML5 interactivity in the management console * Historical data reporting in the management console as Technology Preview * Job data availability from MongoDB as Technology Preview * Updated EC2 AMI and instance tagging support * Enhanced negotiation and accounting * Enhanced DAG workflow management * Enhancements to configuration inspection, node inventory, and configuration of walk-in or dynamic resources * High availability for Aviary
Space precludes documenting all of these changes in this advisory. Refer to the Red Hat Enterprise MRG 2 Technical Notes document, available shortly from the link in the References section, for information on these changes.
All users of the Grid capabilities of Red Hat Enterprise MRG are advised to upgrade to these updated packages, which correct this issue, and fix the bugs and add the enhancements noted in the Red Hat Enterprise MRG 2 Technical Notes.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2012-4462.html https://access.redhat.com/security/updates/classification/#low

Package List

MRG Grid Execute Node for RHEL 6 ComputeNode v.2:
Source:
noarch: condor-job-hooks-1.5-6.el6.noarch.rpm condor-low-latency-1.2-3.el6.noarch.rpm condor-wallaby-base-db-1.25-1.el6_3.noarch.rpm condor-wallaby-client-5.0.5-2.el6.noarch.rpm condor-wallaby-tools-5.0.5-2.el6.noarch.rpm python-condorutils-1.5-6.el6.noarch.rpm python-wallabyclient-5.0.5-2.el6.noarch.rpm ruby-condor-wallaby-5.0.5-2.el6.noarch.rpm ruby-rhubarb-0.4.3-5.el6.noarch.rpm ruby-spqr-0.3.6-3.el6.noarch.rpm ruby-wallaby-0.16.3-1.el6.noarch.rpm spqr-gen-0.3.6-3.el6.noarch.rpm wallaby-utils-0.16.3-1.el6.noarch.rpm
x86_64: condor-7.8.8-0.4.1.el6.x86_64.rpm condor-classads-7.8.8-0.4.1.el6.x86_64.rpm condor-debuginfo-7.8.8-0.4.1.el6.x86_64.rpm condor-kbdd-7.8.8-0.4.1.el6.x86_64.rpm condor-qmf-7.8.8-0.4.1.el6.x86_64.rpm condor-vm-gahp-7.8.8-0.4.1.el6.x86_64.rpm
MRG Management for RHEL 6 ComputeNode v.2:
Source:
x86_64: sesame-1.0-8.el6.x86_64.rpm sesame-debuginfo-1.0-8.el6.x86_64.rpm
MRG Grid for RHEL 6 Server v.2:
Source:
i386: condor-7.8.8-0.4.1.el6.i686.rpm condor-aviary-7.8.8-0.4.1.el6.i686.rpm condor-classads-7.8.8-0.4.1.el6.i686.rpm condor-cluster-resource-agent-7.8.8-0.4.1.el6.i686.rpm condor-debuginfo-7.8.8-0.4.1.el6.i686.rpm condor-kbdd-7.8.8-0.4.1.el6.i686.rpm condor-plumage-7.8.8-0.4.1.el6.i686.rpm condor-qmf-7.8.8-0.4.1.el6.i686.rpm sesame-1.0-8.el6.i686.rpm sesame-debuginfo-1.0-8.el6.i686.rpm
noarch: condor-ec2-enhanced-1.3.0-2.el6.noarch.rpm condor-ec2-enhanced-hooks-1.3.0-3.el6.noarch.rpm condor-job-hooks-1.5-6.el6.noarch.rpm condor-low-latency-1.2-3.el6.noarch.rpm condor-wallaby-base-db-1.25-1.el6_3.noarch.rpm condor-wallaby-client-5.0.5-2.el6.noarch.rpm condor-wallaby-tools-5.0.5-2.el6.noarch.rpm cumin-0.1.5675-1.el6.noarch.rpm deltacloud-core-0.5.0-11.el6cf.noarch.rpm deltacloud-core-doc-0.5.0-11.el6cf.noarch.rpm deltacloud-core-rhevm-0.5.0-11.el6cf.noarch.rpm python-condorec2e-1.3.0-3.el6.noarch.rpm python-condorutils-1.5-6.el6.noarch.rpm python-wallaby-0.16.3-1.el6.noarch.rpm python-wallabyclient-5.0.5-2.el6.noarch.rpm ruby-condor-wallaby-5.0.5-2.el6.noarch.rpm ruby-rhubarb-0.4.3-5.el6.noarch.rpm ruby-spqr-0.3.6-3.el6.noarch.rpm ruby-wallaby-0.16.3-1.el6.noarch.rpm rubygem-nokogiri-doc-1.5.0-0.9.beta4.el6cf.noarch.rpm rubygem-rack-1.3.0-3.el6cf.noarch.rpm spqr-gen-0.3.6-3.el6.noarch.rpm wallaby-0.16.3-1.el6.noarch.rpm wallaby-utils-0.16.3-1.el6.noarch.rpm
x86_64: condor-7.8.8-0.4.1.el6.x86_64.rpm condor-aviary-7.8.8-0.4.1.el6.x86_64.rpm condor-classads-7.8.8-0.4.1.el6.x86_64.rpm condor-cluster-resource-agent-7.8.8-0.4.1.el6.x86_64.rpm condor-debuginfo-7.8.8-0.4.1.el6.x86_64.rpm condor-deltacloud-gahp-7.8.8-0.4.1.el6.x86_64.rpm condor-kbdd-7.8.8-0.4.1.el6.x86_64.rpm condor-plumage-7.8.8-0.4.1.el6.x86_64.rpm condor-qmf-7.8.8-0.4.1.el6.x86_64.rpm condor-vm-gahp-7.8.8-0.4.1.el6.x86_64.rpm ruby-nokogiri-1.5.0-0.9.beta4.el6cf.x86_64.rpm rubygem-nokogiri-1.5.0-0.9.beta4.el6cf.x86_64.rpm rubygem-nokogiri-debuginfo-1.5.0-0.9.beta4.el6cf.x86_64.rpm sesame-1.0-8.el6.x86_64.rpm sesame-debuginfo-1.0-8.el6.x86_64.rpm
MRG Grid Execute Node for RHEL 6 Server v.2:
Source:
i386: condor-7.8.8-0.4.1.el6.i686.rpm condor-classads-7.8.8-0.4.1.el6.i686.rpm condor-debuginfo-7.8.8-0.4.1.el6.i686.rpm condor-kbdd-7.8.8-0.4.1.el6.i686.rpm condor-qmf-7.8.8-0.4.1.el6.i686.rpm
noarch: condor-ec2-enhanced-1.3.0-2.el6.noarch.rpm condor-job-hooks-1.5-6.el6.noarch.rpm condor-low-latency-1.2-3.el6.noarch.rpm condor-wallaby-base-db-1.25-1.el6_3.noarch.rpm condor-wallaby-client-5.0.5-2.el6.noarch.rpm condor-wallaby-tools-5.0.5-2.el6.noarch.rpm python-condorec2e-1.3.0-3.el6.noarch.rpm python-condorutils-1.5-6.el6.noarch.rpm python-wallabyclient-5.0.5-2.el6.noarch.rpm ruby-condor-wallaby-5.0.5-2.el6.noarch.rpm ruby-rhubarb-0.4.3-5.el6.noarch.rpm ruby-spqr-0.3.6-3.el6.noarch.rpm ruby-wallaby-0.16.3-1.el6.noarch.rpm spqr-gen-0.3.6-3.el6.noarch.rpm wallaby-utils-0.16.3-1.el6.noarch.rpm
x86_64: condor-7.8.8-0.4.1.el6.x86_64.rpm condor-classads-7.8.8-0.4.1.el6.x86_64.rpm condor-debuginfo-7.8.8-0.4.1.el6.x86_64.rpm condor-kbdd-7.8.8-0.4.1.el6.x86_64.rpm condor-qmf-7.8.8-0.4.1.el6.x86_64.rpm condor-vm-gahp-7.8.8-0.4.1.el6.x86_64.rpm
MRG Management for RHEL 6 Server v.2:
Source:
i386: sesame-1.0-8.el6.i686.rpm sesame-debuginfo-1.0-8.el6.i686.rpm
noarch: cumin-0.1.5675-1.el6.noarch.rpm python-wallaby-0.16.3-1.el6.noarch.rpm
x86_64: sesame-1.0-8.el6.x86_64.rpm sesame-debuginfo-1.0-8.el6.x86_64.rpm
Red Hat MRG Messaging for RHEL 6 Server v.2:
Source:
i386: sesame-1.0-8.el6.i686.rpm sesame-debuginfo-1.0-8.el6.i686.rpm
x86_64: sesame-1.0-8.el6.x86_64.rpm sesame-debuginfo-1.0-8.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:0565-01
Product: Red Hat Enterprise MRG for RHEL-6
Advisory URL: https://access.redhat.com/errata/RHSA-2013:0565.html
Issued Date: : 2013-03-06
CVE Names: CVE-2012-4462

Topic

Updated Grid component packages that fix one security issue, multiple bugs,and add various enhancements are now available for Red Hat Enterprise MRG2.3 for Red Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as having lowsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

MRG Grid Execute Node for RHEL 6 ComputeNode v.2 - noarch, x86_64

MRG Grid Execute Node for RHEL 6 Server v.2 - i386, noarch, x86_64

MRG Grid for RHEL 6 Server v.2 - i386, noarch, x86_64

MRG Management for RHEL 6 ComputeNode v.2 - x86_64

MRG Management for RHEL 6 Server v.2 - i386, noarch, x86_64

Red Hat MRG Messaging for RHEL 6 Server v.2 - i386, x86_64


Bugs Fixed

860850 - CVE-2012-4462 condor: DoS when removing jobs via jobcontrol.py when job id is in square brackets


Related News