====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: condor security update
Advisory ID:       RHSA-2013:1171-01
Product:           Red Hat Enterprise MRG for RHEL-5
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:1171.html
Issue date:        2013-08-21
CVE Names:         CVE-2013-4255 
====================================================================
1. Summary:

Updated condor packages that fix one security issue are now available for
Red Hat Enterprise MRG 2.3 for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

MRG Grid Execute Node for RHEL 5 Server v.2 - i386, x86_64
MRG Grid for RHEL 5 Server v.2 - i386, x86_64

3. Description:

HTCondor is a specialized workload management system for compute-intensive
jobs. It provides a job queuing mechanism, scheduling policy, priority
scheme, and resource monitoring and management.

A denial of service flaw was found in the way HTCondor's policy definition
evaluator processed certain policy definitions. If an administrator used an
attribute defined on a job in a CONTINUE, KILL, PREEMPT, or SUSPEND
condor_startd policy, a remote HTCondor service user could use this flaw to
cause condor_startd to exit by submitting a job that caused such a policy
definition to be evaluated to either the ERROR or UNDEFINED states.
(CVE-2013-4255)

Note: This issue did not affect the default HTCondor configuration.

This issue was found by Matthew Farrellee of Red Hat.

All Red Hat Enterprise MRG 2.3 users are advised to upgrade to these
updated packages, which contain a backported patch to correct this issue.
HTCondor must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

919401 - CVE-2013-4255 condor: condor_startd DoS when parsing policy definition that evaluates to ERROR or UNDEFINED

6. Package List:

MRG Grid for RHEL 5 Server v.2:

Source:

i386:
condor-7.8.8-0.4.2.el5_9.i386.rpm
condor-aviary-7.8.8-0.4.2.el5_9.i386.rpm
condor-classads-7.8.8-0.4.2.el5_9.i386.rpm
condor-debuginfo-7.8.8-0.4.2.el5_9.i386.rpm
condor-kbdd-7.8.8-0.4.2.el5_9.i386.rpm
condor-qmf-7.8.8-0.4.2.el5_9.i386.rpm
condor-vm-gahp-7.8.8-0.4.2.el5_9.i386.rpm

x86_64:
condor-7.8.8-0.4.2.el5_9.x86_64.rpm
condor-aviary-7.8.8-0.4.2.el5_9.x86_64.rpm
condor-classads-7.8.8-0.4.2.el5_9.x86_64.rpm
condor-debuginfo-7.8.8-0.4.2.el5_9.x86_64.rpm
condor-kbdd-7.8.8-0.4.2.el5_9.x86_64.rpm
condor-qmf-7.8.8-0.4.2.el5_9.x86_64.rpm
condor-vm-gahp-7.8.8-0.4.2.el5_9.x86_64.rpm

MRG Grid Execute Node for RHEL 5 Server v.2:

Source:

i386:
condor-7.8.8-0.4.2.el5_9.i386.rpm
condor-classads-7.8.8-0.4.2.el5_9.i386.rpm
condor-debuginfo-7.8.8-0.4.2.el5_9.i386.rpm
condor-kbdd-7.8.8-0.4.2.el5_9.i386.rpm
condor-qmf-7.8.8-0.4.2.el5_9.i386.rpm
condor-vm-gahp-7.8.8-0.4.2.el5_9.i386.rpm

x86_64:
condor-7.8.8-0.4.2.el5_9.x86_64.rpm
condor-classads-7.8.8-0.4.2.el5_9.x86_64.rpm
condor-debuginfo-7.8.8-0.4.2.el5_9.x86_64.rpm
condor-kbdd-7.8.8-0.4.2.el5_9.x86_64.rpm
condor-qmf-7.8.8-0.4.2.el5_9.x86_64.rpm
condor-vm-gahp-7.8.8-0.4.2.el5_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4255.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:1171-01: condor: Moderate Advisory

Updated condor packages that fix one security issue are now available for Red Hat Enterprise MRG 2.3 for Red Hat Enterprise Linux 5

Summary

HTCondor is a specialized workload management system for compute-intensive jobs. It provides a job queuing mechanism, scheduling policy, priority scheme, and resource monitoring and management.
A denial of service flaw was found in the way HTCondor's policy definition evaluator processed certain policy definitions. If an administrator used an attribute defined on a job in a CONTINUE, KILL, PREEMPT, or SUSPEND condor_startd policy, a remote HTCondor service user could use this flaw to cause condor_startd to exit by submitting a job that caused such a policy definition to be evaluated to either the ERROR or UNDEFINED states. (CVE-2013-4255)
Note: This issue did not affect the default HTCondor configuration.
This issue was found by Matthew Farrellee of Red Hat.
All Red Hat Enterprise MRG 2.3 users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. HTCondor must be restarted for the update to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2013-4255.html https://access.redhat.com/security/updates/classification/#moderate

Package List

MRG Grid for RHEL 5 Server v.2:
Source:
i386: condor-7.8.8-0.4.2.el5_9.i386.rpm condor-aviary-7.8.8-0.4.2.el5_9.i386.rpm condor-classads-7.8.8-0.4.2.el5_9.i386.rpm condor-debuginfo-7.8.8-0.4.2.el5_9.i386.rpm condor-kbdd-7.8.8-0.4.2.el5_9.i386.rpm condor-qmf-7.8.8-0.4.2.el5_9.i386.rpm condor-vm-gahp-7.8.8-0.4.2.el5_9.i386.rpm
x86_64: condor-7.8.8-0.4.2.el5_9.x86_64.rpm condor-aviary-7.8.8-0.4.2.el5_9.x86_64.rpm condor-classads-7.8.8-0.4.2.el5_9.x86_64.rpm condor-debuginfo-7.8.8-0.4.2.el5_9.x86_64.rpm condor-kbdd-7.8.8-0.4.2.el5_9.x86_64.rpm condor-qmf-7.8.8-0.4.2.el5_9.x86_64.rpm condor-vm-gahp-7.8.8-0.4.2.el5_9.x86_64.rpm
MRG Grid Execute Node for RHEL 5 Server v.2:
Source:
i386: condor-7.8.8-0.4.2.el5_9.i386.rpm condor-classads-7.8.8-0.4.2.el5_9.i386.rpm condor-debuginfo-7.8.8-0.4.2.el5_9.i386.rpm condor-kbdd-7.8.8-0.4.2.el5_9.i386.rpm condor-qmf-7.8.8-0.4.2.el5_9.i386.rpm condor-vm-gahp-7.8.8-0.4.2.el5_9.i386.rpm
x86_64: condor-7.8.8-0.4.2.el5_9.x86_64.rpm condor-classads-7.8.8-0.4.2.el5_9.x86_64.rpm condor-debuginfo-7.8.8-0.4.2.el5_9.x86_64.rpm condor-kbdd-7.8.8-0.4.2.el5_9.x86_64.rpm condor-qmf-7.8.8-0.4.2.el5_9.x86_64.rpm condor-vm-gahp-7.8.8-0.4.2.el5_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:1171-01
Product: Red Hat Enterprise MRG for RHEL-5
Advisory URL: https://access.redhat.com/errata/RHSA-2013:1171.html
Issued Date: : 2013-08-21
CVE Names: CVE-2013-4255

Topic

Updated condor packages that fix one security issue are now available forRed Hat Enterprise MRG 2.3 for Red Hat Enterprise Linux 5.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

MRG Grid Execute Node for RHEL 5 Server v.2 - i386, x86_64

MRG Grid for RHEL 5 Server v.2 - i386, x86_64


Bugs Fixed

919401 - CVE-2013-4255 condor: condor_startd DoS when parsing policy definition that evaluates to ERROR or UNDEFINED


Related News