-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                ESB-2008.0949 -- [Win][UNIX/Linux][RedHat]
         Moderate: condor security, bug fix and enhancement update
                              8 October 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Condor
Publisher:            Red Hat
Operating System:     Red Hat Linux 5
                      Red Hat Linux 4
                      UNIX variants (UNIX, Linux, OSX)
                      Windows
Impact:               Execute Arbitrary Code/Commands
                      Inappropriate Access
                      Denial of Service
Access:               Existing Account
CVE Names:            CVE-2008-3830 CVE-2008-3829 CVE-2008-3828
                      CVE-2008-3826

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-0924.html
                      https://rhn.redhat.com/errata/RHSA-2008-0911.html

Comment: This advisory references vulnerabilities in products which run on
         platforms other than RedHat. It is recommended that administrators
         running Condor check for an updated version of the software for
         their operating system.

Revision History:     October 8 2008: Added bulletin for Red Hat Linux 5
                      October 8 2008: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: condor security, bug fix and enhancement update
Advisory ID:       RHSA-2008:0924-01
Product:           Red Hat Enterprise MRG for RHEL-4
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0924.html
Issue date:        2008-10-07
CVE Names:         CVE-2008-3826 CVE-2008-3828 CVE-2008-3829 
                   CVE-2008-3830 
=====================================================================

1. Summary:

Updated condor packages that fix multiple security issues, several bugs and
introduce feature enhancements are now available for Red Hat Enterprise MRG
1.0 for Red Hat Enterprise Linux 4.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat MRG Grid for RHEL-4 AS - i386, x86_64
Red Hat MRG Grid for RHEL-4 ES - i386, x86_64

3. Description:

Condor is a specialized workload management system for compute-intensive
jobs. It provides a job queuing mechanism, scheduling policy, priority
scheme, and resource monitoring and management.

A flaw was found in the way Condor processed user submitted jobs. It was
possible for a user to submit a job in a way that could cause that job to
run as a different user with access to the pool. (CVE-2008-3826)

A stack based buffer overflow flaw was found in Condor's condor_schedd
daemon. A user who had permissions to submit a job could do so in a manner
that could cause condor_schedd to crash or, potentially, execute arbitrary
code with the permissions of condor_schedd. (CVE-2008-3828)

A denial-of-service flaw was found in Condor's condor_schedd daemon. A user
who had permissions to submit a job could do so in a manner that would
cause condor_schedd to crash. (CVE-2008-3829)

A flaw was found in the way Condor processes allowed and denied netmasks
for access control. If a configuration file contained an overlapping
netmask in the allow or deny rules, it could cause that rule to be ignored,
allowing unintended access. (CVE-2008-3830)


This update also fixes the following bugs:

* the "amazon_gahp -m" command sets the AMAZON_GAHP_WORKER_MAX_NUM
configuration option, fixing the maximum number of processes contacting EC2
at any given time. Previously, Condor did not honor this option, leaving
the maximum number of created threads unbounded. This has been corrected:
values set with the "-m" argument are now properly understood.

* the gridmanager constructed KeyPairs for all outstanding EC2 jobs before
any jobs are started. When there were many (>10,000) EC2 jobs in the queue,
significant delays occurred. With this update, KeyPairs are no longer 
constructed up-front.

* an error in condor_negotiator caused intialization code to re-run
whenever condor_reconfig was run. The flag which noted if the
initialization code should run was always set to "true". This error has
been corrected: the initialization code now executes only at startup.


As well, this update adds the following enhancements:

* this release introduces Concurrency Limits. These allow Condor to account
for resources not directly under its control, such as software licenses.

* this update includes the latest stable upstream release of Condor:
version 7.0.5. Information on the features and fixes included with this
release are in the Condor Release Notes, available via the link in the
References section below.

* base support for low-latency scheduling and transparent translation of
EC2 jobs has also been added in this update. Note: implementation of these
two features depends on separate packages which are yet to be released.

All Red Hat Enterprise MRG 1.0 users are advised to upgrade to these
updated packages which address these vulnerabilities, fix these bugs and
add these enhancements.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

463359 - RHEL4: SetAttribute does not check validity of attribute's name
463362 - RHEL4: gSOAP amazon-gahp needs max to worker pool
463363 - RHEL4: upfront construction of ec2 KeyPairs is time consuming
463987 - CVE-2008-3826 condor: users can run jobs with arbitrary owners
463990 - CVE-2008-3828 condor: buffer overflow in lookup_macro
463995 - CVE-2008-3829 condor: denial of service attack on Schedd via corrupt 
                               logfile
463997 - CVE-2008-3830 condor: allow or deny with overlapping netmasks may 
                               be ignored

6. Package List:

Red Hat MRG Grid for RHEL-4 AS:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/RHEMRG/SRPMS/condor-7.0.5-2.el4.src.rpm

i386:
condor-7.0.5-2.el4.i386.rpm
condor-debuginfo-7.0.5-2.el4.i386.rpm
condor-static-7.0.5-2.el4.i386.rpm

x86_64:
condor-7.0.5-2.el4.x86_64.rpm
condor-debuginfo-7.0.5-2.el4.x86_64.rpm
condor-static-7.0.5-2.el4.x86_64.rpm

Red Hat MRG Grid for RHEL-4 ES:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/RHEMRG/SRPMS/condor-7.0.5-2.el4.src.rpm

i386:
condor-7.0.5-2.el4.i386.rpm
condor-debuginfo-7.0.5-2.el4.i386.rpm
condor-static-7.0.5-2.el4.i386.rpm

x86_64:
condor-7.0.5-2.el4.x86_64.rpm
condor-debuginfo-7.0.5-2.el4.x86_64.rpm
condor-static-7.0.5-2.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3826
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3828
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3829
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3830
http://www.redhat.com/security/updates/classification/#moderate

http://cs.wisc.edu/condor/manual/v7.0/8_3Stable_Release.html


8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFI670GXlSAg2UNWIIRAm/aAJ9KrWVfZPAp5ZLEqeB6MMQ8GQwzsACdGUHW
qLpqOSx9aCLzm3zTl2hMhM4=
=47v8
- -----END PGP SIGNATURE-----


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: condor security, bug fix and enhancement update
Advisory ID:       RHSA-2008:0911-01
Product:           Red Hat Enterprise MRG for RHEL-5
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0911.html
Issue date:        2008-10-07
CVE Names:         CVE-2008-3826 CVE-2008-3828 CVE-2008-3829 
                   CVE-2008-3830 
=====================================================================

1. Summary:

Updated condor packages that address multiple security issues, fix several
bugs, and introduce feature enhancements are now available for Red Hat
Enterprise MRG 1.0 for Red Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

MRG Grid for RHEL 5 Server - i386, x86_64

3. Description:

Condor is a specialized workload management system for compute-intensive
jobs. It provides a job queuing mechanism, scheduling policy, priority
scheme, and resource monitoring and management.

A flaw was found in the way Condor processed user submitted jobs. It was
possible for a user to submit a job in a way that could cause that job to
run as a different user with access to the pool. (CVE-2008-3826)

A stack based buffer overflow flaw was found in Condor's condor_schedd
daemon. A user who had permissions to submit a job could do so in a manner
that could cause condor_schedd to crash or, potentially, execute arbitrary
code with the permissions of condor_schedd. (CVE-2008-3828)

A denial-of-service flaw was found in Condor's condor_schedd daemon. A user
who had permissions to submit a job could do so in a manner that would
cause condor_schedd to crash. (CVE-2008-3829)

A flaw was found in the way Condor processes allowed and denied netmasks
for access control. If a configuration file contained an overlapping
netmask in the allow or deny rules, it could cause that rule to be ignored,
allowing unintended access. (CVE-2008-3830)


This update also fixes the following bugs:

* the "amazon_gahp -m" command sets the AMAZON_GAHP_WORKER_MAX_NUM
configuration option, fixing the maximum number of processes contacting EC2
at any given time. Previously, Condor did not honor this option, leaving
the maximum number of created threads unbounded. This has been corrected:
values set with the "-m" argument are now properly understood.

* the gridmanager constructed KeyPairs for all outstanding EC2 jobs before
any jobs are started. When there were many (>10,000) EC2 jobs in the queue,
significant delays occurred. With this update, KeyPairs are no longer 
constructed up-front.

* an error in condor_negotiator caused intialization code to re-run
whenever condor_reconfig was run. The flag which noted if the
initialization code should run was always set to "true". This error has
been corrected: the initialization code now executes only at startup.


As well, this update adds the following enhancements:

* this release introduces Concurrency Limits. These allow Condor to account
for resources not directly under its control, such as software licenses.

* this update includes the latest stable upstream release of Condor:
version 7.0.5. Information on the features and fixes included with this
release are in the Condor Release Notes, available via the link in the
References section below.

* base support for low-latency scheduling and transparent translation of
EC2 jobs has also been added in this update. Note: implementation of these
two features depends on separate packages which are yet to be released.

All Red Hat Enterprise MRG 1.0 users are advised to upgrade to these
updated packages which address these vulnerabilities, fix these bugs and
add these enhancements.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

451069 - gSOAP amazon-gahp needs max to worker pool
451799 - upfront construction of ec2 KeyPairs is time consuming
462662 - SetAttribute does not check validity of attribute's name
463987 - CVE-2008-3826 condor: users can run jobs with arbitrary owners
463990 - CVE-2008-3828 condor: buffer overflow in lookup_macro
463995 - CVE-2008-3829 condor: denial of service attack on Schedd via corrupt logfile
463997 - CVE-2008-3830 condor: allow or deny with overlapping netmasks may be ignored

6. Package List:

MRG Grid for RHEL 5 Server:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/condor-7.0.5-2.el5.src.rpm

i386:
condor-7.0.5-2.el5.i386.rpm
condor-debuginfo-7.0.5-2.el5.i386.rpm
condor-static-7.0.5-2.el5.i386.rpm

x86_64:
condor-7.0.5-2.el5.x86_64.rpm
condor-debuginfo-7.0.5-2.el5.x86_64.rpm
condor-static-7.0.5-2.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3826
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3828
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3829
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3830
http://www.redhat.com/security/updates/classification/#moderate

http://cs.wisc.edu/condor/manual/v7.0/8_3Stable_Release.html




8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFI67z2XlSAg2UNWIIRApoDAJ4/oiPtABadtVkcFDNyRnlFSHQsNQCbBp8w
QC7iTbm8AdtLW+/d9FxIXTk=
=DoS4
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSOwpYSh9+71yA2DNAQLxdAQAiViL3l6L2tQHwnKGskMHYL0zi4jKsea/
8nKWeWUjsg4usHmEAAgoNdZYAVOJ3gA6wdtJjFn1GhACMQNrRn9CUBNEXS8npZ3x
IurGnV4JvpKiIz1kA5fy0hrefqBo7SiLTcZPNN4Ly3s9pu3LLLFWtV+3SFJDK29Q
+5h8eQZG2Zo=
=BEeK
-----END PGP SIGNATURE-----