-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0903
        Moderate: Red Hat Enterprise MRG Messaging 2.2 and MRG Grid
                           2.2 security updates
                             20 September 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MRG Messaging
                   MRG Grid
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux Server 6
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Access Privileged Data          -- Remote/Unauthenticated      
                   Increased Privileges            -- Existing Account            
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Request Forgery      -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Unauthorised Access             -- Remote/Unauthenticated      
                   Reduced Security                -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-3493 CVE-2012-3492 CVE-2012-3491
                   CVE-2012-3490 CVE-2012-3467 CVE-2012-3459
                   CVE-2012-2735 CVE-2012-2734 CVE-2012-2685
                   CVE-2012-2684 CVE-2012-2683 CVE-2012-2681
                   CVE-2012-2680 CVE-2012-2145 

Reference:         ESB-2012.0902

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1277.html
   https://rhn.redhat.com/errata/RHSA-2012-1278.html
   https://rhn.redhat.com/errata/RHSA-2012-1279.html
   https://rhn.redhat.com/errata/RHSA-2012-1281.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running MRG Messaging or MRG Grid check for an updated version of 
         the software for their operating system.
         
         This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Enterprise MRG Messaging 2.2 update
Advisory ID:       RHSA-2012:1277-01
Product:           Red Hat Enterprise MRG for RHEL-5
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1277.html
Issue date:        2012-09-19
CVE Names:         CVE-2012-2145 CVE-2012-3467 
=====================================================================

1. Summary:

Updated Messaging component packages that fix two security issues, multiple
bugs, and add various enhancements are now available for Red Hat Enterprise
MRG 2.2 for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

MRG Grid Execute Node for RHEL 5 Server v.2 - noarch
MRG Grid for RHEL 5 Server v.2 - noarch
MRG Management for RHEL 5 Server v.2 - noarch
Red Hat MRG Messaging for RHEL 5 Server v.2 - i386, noarch, x86_64

3. Description:

Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation
IT infrastructure for enterprise computing. MRG offers increased
performance, reliability, interoperability, and faster computing for
enterprise customers.

MRG Messaging is a high-speed reliable messaging distribution for Linux
based on AMQP (Advanced Message Queuing Protocol), an open protocol
standard for enterprise messaging that is designed to make mission critical
messaging widely available as a standard service, and to make enterprise
messaging interoperable across platforms, programming languages, and
vendors. MRG Messaging includes an AMQP 0-10 messaging broker; AMQP 0-10
client libraries for C++, Java JMS, and Python; as well as persistence
libraries and management tools.

It was discovered that the Apache Qpid daemon (qpidd) did not allow the
number of connections from clients to be restricted. A malicious client
could use this flaw to open an excessive amount of connections, preventing
other legitimate clients from establishing a connection to qpidd.
(CVE-2012-2145)

To address CVE-2012-2145, new qpidd configuration options were introduced:
max-negotiate-time defines the time during which initial protocol
negotiation must succeed, connection-limit-per-user and
connection-limit-per-ip can be used to limit the number of connections per
user and client host IP. Refer to the qpidd manual page for additional
details.

It was discovered that qpidd did not require authentication for "catch-up"
shadow connections created when a new broker joins a cluster. A malicious
client could use this flaw to bypass client authentication. (CVE-2012-3467)

This update also fixes multiple bugs and adds enhancements. Documentation
for these changes will be available shortly from the Technical Notes
document linked to in the References section.

All users of the Messaging capabilities of Red Hat Enterprise MRG 2.2 are
advised to upgrade to these updated packages, which resolve the issues and
add the enhancements noted in the Red Hat Enterprise MRG 2 Technical Notes.
After installing the updated packages, stop the cluster by either running
"service qpidd stop" on all nodes, or "qpid-cluster --all-stop" on any one
of the cluster nodes. Once stopped, restart the cluster with "service qpidd
start" on all nodes for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

689408 - ACL denials while replicating exclusive queues to a newly joined node
693444 - Inconsistency in clients on reliability of receiver link from exchange
809357 - "qpid-perftest.exe" and "qpid-latency-test.exe" fail with option "--tcp-nodelay" on Windows
817175 - CVE-2012-2145 qpid-cpp: not closing incomplete connections exhausts file descriptors, leading to DoS
836276 - CVE-2012-3467 qpid-cpp-server-cluster: unauthorized broker access caused by the use of NullAuthenticator catch-up shadow connections
841488 - qpid-stat does not support multi-byte characters (UTF-8)

6. Package List:

MRG Grid for RHEL 5 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/mrg-release-2.2.0-1.el5.src.rpm

noarch:
mrg-release-2.2.0-1.el5.noarch.rpm

MRG Grid Execute Node for RHEL 5 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/mrg-release-2.2.0-1.el5.src.rpm

noarch:
mrg-release-2.2.0-1.el5.noarch.rpm

MRG Management for RHEL 5 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/mrg-release-2.2.0-1.el5.src.rpm

noarch:
mrg-release-2.2.0-1.el5.noarch.rpm

Red Hat MRG Messaging for RHEL 5 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/mrg-release-2.2.0-1.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/python-qpid-0.14-11.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/qpid-cpp-mrg-0.14-22.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/qpid-java-0.18-2.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/qpid-jca-0.18-2.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/qpid-qmf-0.14-14.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/qpid-tools-0.14-6.el5.src.rpm

i386:
python-qpid-qmf-0.14-14.el5.i386.rpm
qpid-cpp-client-0.14-22.el5.i386.rpm
qpid-cpp-client-devel-0.14-22.el5.i386.rpm
qpid-cpp-client-devel-docs-0.14-22.el5.i386.rpm
qpid-cpp-client-rdma-0.14-22.el5.i386.rpm
qpid-cpp-client-ssl-0.14-22.el5.i386.rpm
qpid-cpp-mrg-debuginfo-0.14-22.el5.i386.rpm
qpid-cpp-server-0.14-22.el5.i386.rpm
qpid-cpp-server-cluster-0.14-22.el5.i386.rpm
qpid-cpp-server-devel-0.14-22.el5.i386.rpm
qpid-cpp-server-rdma-0.14-22.el5.i386.rpm
qpid-cpp-server-ssl-0.14-22.el5.i386.rpm
qpid-cpp-server-store-0.14-22.el5.i386.rpm
qpid-cpp-server-xml-0.14-22.el5.i386.rpm
qpid-qmf-0.14-14.el5.i386.rpm
qpid-qmf-debuginfo-0.14-14.el5.i386.rpm
qpid-qmf-devel-0.14-14.el5.i386.rpm
ruby-qpid-qmf-0.14-14.el5.i386.rpm

noarch:
mrg-release-2.2.0-1.el5.noarch.rpm
python-qpid-0.14-11.el5.noarch.rpm
qpid-java-client-0.18-2.el5.noarch.rpm
qpid-java-common-0.18-2.el5.noarch.rpm
qpid-java-example-0.18-2.el5.noarch.rpm
qpid-jca-0.18-2.el5.noarch.rpm
qpid-jca-xarecovery-0.18-2.el5.noarch.rpm
qpid-tools-0.14-6.el5.noarch.rpm

x86_64:
python-qpid-qmf-0.14-14.el5.x86_64.rpm
qpid-cpp-client-0.14-22.el5.x86_64.rpm
qpid-cpp-client-devel-0.14-22.el5.x86_64.rpm
qpid-cpp-client-devel-docs-0.14-22.el5.x86_64.rpm
qpid-cpp-client-rdma-0.14-22.el5.x86_64.rpm
qpid-cpp-client-ssl-0.14-22.el5.x86_64.rpm
qpid-cpp-mrg-debuginfo-0.14-22.el5.x86_64.rpm
qpid-cpp-server-0.14-22.el5.x86_64.rpm
qpid-cpp-server-cluster-0.14-22.el5.x86_64.rpm
qpid-cpp-server-devel-0.14-22.el5.x86_64.rpm
qpid-cpp-server-rdma-0.14-22.el5.x86_64.rpm
qpid-cpp-server-ssl-0.14-22.el5.x86_64.rpm
qpid-cpp-server-store-0.14-22.el5.x86_64.rpm
qpid-cpp-server-xml-0.14-22.el5.x86_64.rpm
qpid-qmf-0.14-14.el5.x86_64.rpm
qpid-qmf-debuginfo-0.14-14.el5.x86_64.rpm
qpid-qmf-devel-0.14-14.el5.x86_64.rpm
ruby-qpid-qmf-0.14-14.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2145.html
https://www.redhat.com/security/data/cve/CVE-2012-3467.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/sec-Red_Hat_Enterprise_Linux_5.html#RHSA-2012-1277

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQWgqvXlSAg2UNWIIRAtWxAJ0UwqOnuXuQZjHA2kAZOCjSmFh0VwCfcLeq
0AgwBmt7K25jUjguuvr9GME=
=2nmw
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Enterprise MRG Grid 2.2 security update
Advisory ID:       RHSA-2012:1278-01
Product:           Red Hat Enterprise MRG for RHEL-5
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1278.html
Issue date:        2012-09-19
CVE Names:         CVE-2012-2680 CVE-2012-2681 CVE-2012-2683 
                   CVE-2012-2684 CVE-2012-2685 CVE-2012-2734 
                   CVE-2012-2735 CVE-2012-3459 CVE-2012-3491 
                   CVE-2012-3492 CVE-2012-3493 
=====================================================================

1. Summary:

Updated Grid component packages that fix several security issues, add
various enhancements and fix multiple bugs are now available for Red Hat
Enterprise MRG 2 for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

MRG Grid Execute Node for RHEL 5 Server v.2 - i386, noarch, x86_64
MRG Grid for RHEL 5 Server v.2 - i386, noarch, x86_64
MRG Management for RHEL 5 Server v.2 - i386, noarch, x86_64
Red Hat MRG Messaging for RHEL 5 Server v.2 - i386, x86_64

3. Description:

Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation
IT infrastructure for enterprise computing. MRG offers increased
performance, reliability, interoperability, and faster computing for
enterprise customers.

A number of unprotected resources (web pages, export functionality, image
viewing) were found in Cumin. An unauthenticated user could bypass intended
access restrictions, resulting in information disclosure. (CVE-2012-2680)

Cumin could generate weak session keys, potentially allowing remote
attackers to predict session keys and obtain unauthorized access to Cumin.
(CVE-2012-2681)

Multiple cross-site scripting flaws in Cumin could allow remote attackers
to inject arbitrary web script on a web page displayed by Cumin.
(CVE-2012-2683)

An SQL injection flaw in Cumin could allow remote attackers to manipulate
the contents of the back-end database via a specially-crafted URL.
(CVE-2012-2684)

When Cumin handled image requests, clients could request images of
arbitrary sizes. This could result in large memory allocations on the Cumin
server, leading to an out-of-memory condition. (CVE-2012-2685)

Cumin did not protect against Cross-Site Request Forgery attacks. If an
attacker could trick a user, who was logged into the Cumin web interface,
into visiting a specially-crafted web page, it could lead to unauthorized
command execution in the Cumin web interface with the privileges of the
logged-in user. (CVE-2012-2734)

A session fixation flaw was found in Cumin. An authenticated user able to
pre-set the Cumin session cookie in a victim's browser could possibly use
this flaw to steal the victim's session after they log into Cumin.
(CVE-2012-2735)

It was found that authenticated users could send a specially-crafted HTTP
POST request to Cumin that would cause it to submit a job attribute change
to Condor. This could be used to change internal Condor attributes,
including the Owner attribute, which could allow Cumin users to elevate
their privileges. (CVE-2012-3459)

It was discovered that Condor's file system authentication challenge
accepted directories with weak permissions (for example, world readable,
writable and executable permissions). If a user created a directory with
such permissions, a local attacker could rename it, allowing them to
execute jobs with the privileges of the victim user. (CVE-2012-3492)

It was discovered that Condor exposed private information in the data in
the ClassAds format served by condor_startd. An unauthenticated user able
to connect to condor_startd's port could request a ClassAd for a running
job, provided they could guess or brute-force the PID of the job. This
could expose the ClaimId which, if obtained, could be used to control the
job as well as start new jobs on the system. (CVE-2012-3493)

It was discovered that the ability to abort a job in Condor only required
WRITE authorization, instead of a combination of WRITE authorization and
job ownership. This could allow an authenticated attacker to bypass
intended restrictions and abort any idle job on the system. (CVE-2012-3491)

The above issues were discovered by Florian Weimer of the Red Hat Product
Security Team.

This update also provides defense in depth patches for Condor. (BZ#848212,
BZ#835592, BZ#841173, BZ#843476)

These updated packages for Red Hat Enterprise Linux 5 provide numerous
enhancements and bug fixes for the Grid component of MRG. Some highlights
include:

* Integration with Red Hat Enterprise Virtualization Manager via Deltacloud
* Role enforcement in Cumin
* Cumin authentication integration with LDAP
* Enhanced Red Hat HA integration managing multiple-schedulers nodes
* Generic local resource limits for partitionable slots
* Concurrency limit groups

Space precludes documenting all of these changes in this advisory. Refer to
the Red Hat Enterprise MRG 2 Technical Notes document, linked to in the
References section, for information on these changes.

4. Solution:

All users of the Grid capabilities of Red Hat Enterprise MRG 2 are advised
to upgrade to these updated packages, which resolve the issues and add the
enhancements noted in the Red Hat Enterprise MRG 2 Technical Notes. Condor
and Cumin must be restarted for this update to take effect.

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

721110 - RFE: Concurrency limit default grouping
748507 - Wallaby provides DAEMON_LIST = >=MASTER -> condor_master failed to startup
769573 - Role enforcement in Cumin
794660 - Partitionable slots can create more dynamic slots than CPUs
799838 - Jobs in IDLE or RUNNING state aren't visible via aviary API after HISTORY_INTERVAL period.
806071 - Update Job/Query Server definition
806079 - Add VM_NETWORKING_BRIDGE_INTERFACE
807738 - DAEMON_LIST should not be needs_restart
810519 - Wrong deltacloud hold jobs are not removed
812126 - Do not accept configuration of *.PLUGINS outside of wallaby
827558 - CVE-2012-2681 cumin: weak session keys
829421 - CVE-2012-2680 cumin: authentication bypass flaws
830243 - CVE-2012-2683 cumin: multiple XSS flaws
830245 - CVE-2012-2684 cumin: SQL injection flaw
830248 - CVE-2012-2685 cumin: DoS via large image requests
832124 - CVE-2012-2734 cumin: CSRF flaw
832151 - CVE-2012-2735 cumin: session fixation flaw
846501 - CVE-2012-3459 cumin: allows for editing internal Condor job attributes
848212 - CVE-2012-3490 condor: does not check return value of setuid and similar calls, exploitable via VMware support
848214 - CVE-2012-3491 condor: local users can abort any idle jobs
848218 - CVE-2012-3492 condor: lock directories created mode 0777 allow for FS-based authentication challenge bypass
848222 - CVE-2012-3493 condor: GIVE_REQUEST_AD leaks privileged ClaimId information
852321 - Missing SPOOL settings in HAScheduler feature

6. Package List:

MRG Grid for RHEL 5 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/condor-7.6.5-0.22.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/condor-wallaby-4.1.3-1.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/condor-wallaby-base-db-1.23-1.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/cumin-0.1.5444-3.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/sesame-1.0-4.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/wallaby-0.12.5-10.el5.src.rpm

i386:
condor-7.6.5-0.22.el5.i386.rpm
condor-aviary-7.6.5-0.22.el5.i386.rpm
condor-classads-7.6.5-0.22.el5.i386.rpm
condor-debuginfo-7.6.5-0.22.el5.i386.rpm
condor-kbdd-7.6.5-0.22.el5.i386.rpm
condor-qmf-7.6.5-0.22.el5.i386.rpm
condor-vm-gahp-7.6.5-0.22.el5.i386.rpm
sesame-1.0-4.el5.i386.rpm
sesame-debuginfo-1.0-4.el5.i386.rpm

noarch:
condor-wallaby-base-db-1.23-1.el5.noarch.rpm
condor-wallaby-client-4.1.3-1.el5.noarch.rpm
condor-wallaby-tools-4.1.3-1.el5.noarch.rpm
cumin-0.1.5444-3.el5.noarch.rpm
python-wallaby-0.12.5-10.el5.noarch.rpm
python-wallabyclient-4.1.3-1.el5.noarch.rpm
ruby-wallaby-0.12.5-10.el5.noarch.rpm
wallaby-0.12.5-10.el5.noarch.rpm
wallaby-utils-0.12.5-10.el5.noarch.rpm

x86_64:
condor-7.6.5-0.22.el5.x86_64.rpm
condor-aviary-7.6.5-0.22.el5.x86_64.rpm
condor-classads-7.6.5-0.22.el5.x86_64.rpm
condor-debuginfo-7.6.5-0.22.el5.x86_64.rpm
condor-kbdd-7.6.5-0.22.el5.x86_64.rpm
condor-qmf-7.6.5-0.22.el5.x86_64.rpm
condor-vm-gahp-7.6.5-0.22.el5.x86_64.rpm
sesame-1.0-4.el5.x86_64.rpm
sesame-debuginfo-1.0-4.el5.x86_64.rpm

MRG Grid Execute Node for RHEL 5 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/condor-7.6.5-0.22.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/condor-wallaby-4.1.3-1.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/condor-wallaby-base-db-1.23-1.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/wallaby-0.12.5-10.el5.src.rpm

i386:
condor-7.6.5-0.22.el5.i386.rpm
condor-classads-7.6.5-0.22.el5.i386.rpm
condor-debuginfo-7.6.5-0.22.el5.i386.rpm
condor-kbdd-7.6.5-0.22.el5.i386.rpm
condor-qmf-7.6.5-0.22.el5.i386.rpm
condor-vm-gahp-7.6.5-0.22.el5.i386.rpm

noarch:
condor-wallaby-base-db-1.23-1.el5.noarch.rpm
condor-wallaby-client-4.1.3-1.el5.noarch.rpm
condor-wallaby-tools-4.1.3-1.el5.noarch.rpm
python-wallabyclient-4.1.3-1.el5.noarch.rpm
ruby-wallaby-0.12.5-10.el5.noarch.rpm
wallaby-utils-0.12.5-10.el5.noarch.rpm

x86_64:
condor-7.6.5-0.22.el5.x86_64.rpm
condor-classads-7.6.5-0.22.el5.x86_64.rpm
condor-debuginfo-7.6.5-0.22.el5.x86_64.rpm
condor-kbdd-7.6.5-0.22.el5.x86_64.rpm
condor-qmf-7.6.5-0.22.el5.x86_64.rpm
condor-vm-gahp-7.6.5-0.22.el5.x86_64.rpm

MRG Management for RHEL 5 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/cumin-0.1.5444-3.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/sesame-1.0-4.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/wallaby-0.12.5-10.el5.src.rpm

i386:
sesame-1.0-4.el5.i386.rpm
sesame-debuginfo-1.0-4.el5.i386.rpm

noarch:
cumin-0.1.5444-3.el5.noarch.rpm
python-wallaby-0.12.5-10.el5.noarch.rpm

x86_64:
sesame-1.0-4.el5.x86_64.rpm
sesame-debuginfo-1.0-4.el5.x86_64.rpm

Red Hat MRG Messaging for RHEL 5 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/sesame-1.0-4.el5.src.rpm

i386:
sesame-1.0-4.el5.i386.rpm
sesame-debuginfo-1.0-4.el5.i386.rpm

x86_64:
sesame-1.0-4.el5.x86_64.rpm
sesame-debuginfo-1.0-4.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2680.html
https://www.redhat.com/security/data/cve/CVE-2012-2681.html
https://www.redhat.com/security/data/cve/CVE-2012-2683.html
https://www.redhat.com/security/data/cve/CVE-2012-2684.html
https://www.redhat.com/security/data/cve/CVE-2012-2685.html
https://www.redhat.com/security/data/cve/CVE-2012-2734.html
https://www.redhat.com/security/data/cve/CVE-2012-2735.html
https://www.redhat.com/security/data/cve/CVE-2012-3459.html
https://www.redhat.com/security/data/cve/CVE-2012-3491.html
https://www.redhat.com/security/data/cve/CVE-2012-3492.html
https://www.redhat.com/security/data/cve/CVE-2012-3493.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/sec-Red_Hat_Enterprise_Linux_5.html#RHSA-2012-1278

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQWgrSXlSAg2UNWIIRAmeUAJsE5Zsg8ce+Xc/t2Qal8ikkTX/SeACfcgqg
U1WCWYwxwPOvPsv7iLbr7dc=
=N3jj
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Enterprise MRG Messaging 2.2 update
Advisory ID:       RHSA-2012:1279-01
Product:           Red Hat Enterprise MRG for RHEL-6
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1279.html
Issue date:        2012-09-19
CVE Names:         CVE-2012-3467 
=====================================================================

1. Summary:

Updated Messaging component packages that fix one security issue, multiple
bugs, and add various enhancements are now available for Red Hat Enterprise
MRG 2.2 for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

MRG Grid Execute Node for RHEL 6 ComputeNode v.2 - noarch
MRG Grid Execute Node for RHEL 6 Server v.2 - noarch
MRG Grid for RHEL 6 Server v.2 - noarch
MRG Management for RHEL 6 ComputeNode v.2 - noarch
MRG Management for RHEL 6 Server v.2 - noarch
MRG Realtime for RHEL 6 Server v.2 - noarch
Red Hat MRG Messaging for RHEL 6 Server v.2 - i386, noarch, x86_64

3. Description:

Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation
IT infrastructure for enterprise computing. MRG offers increased
performance, reliability, interoperability, and faster computing for
enterprise customers.

MRG Messaging is a high-speed reliable messaging distribution for Linux
based on AMQP (Advanced Message Queuing Protocol), an open protocol
standard for enterprise messaging that is designed to make mission critical
messaging widely available as a standard service, and to make enterprise
messaging interoperable across platforms, programming languages, and
vendors. MRG Messaging includes an AMQP 0-10 messaging broker; AMQP 0-10
client libraries for C++, Java JMS, and Python; as well as persistence
libraries and management tools.

It was discovered that the Apache Qpid daemon (qpidd) did not require
authentication for "catch-up" shadow connections created when a new broker
joins a cluster. A malicious client could use this flaw to bypass client
authentication. (CVE-2012-3467)

This update also fixes multiple bugs and adds enhancements. Documentation
for these changes will be available shortly from the Technical Notes
document linked to in the References section.

All users of the Messaging capabilities of Red Hat Enterprise MRG 2.2 are
advised to upgrade to these updated packages, which resolve the issues and
add the enhancements noted in the Red Hat Enterprise MRG 2 Technical Notes.
After installing the updated packages, stop the cluster by either running
"service qpidd stop" on all nodes, or "qpid-cluster --all-stop" on any one
of the cluster nodes. Once stopped, restart the cluster with "service qpidd
start" on all nodes for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

836276 - CVE-2012-3467 qpid-cpp-server-cluster: unauthorized broker access caused by the use of NullAuthenticator catch-up shadow connections

6. Package List:

MRG Grid Execute Node for RHEL 6 ComputeNode v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/mrg-release-2.2.0-1.el6.src.rpm

noarch:
mrg-release-2.2.0-1.el6.noarch.rpm

MRG Management for RHEL 6 ComputeNode v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/mrg-release-2.2.0-1.el6.src.rpm

noarch:
mrg-release-2.2.0-1.el6.noarch.rpm

MRG Grid for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/mrg-release-2.2.0-1.el6.src.rpm

noarch:
mrg-release-2.2.0-1.el6.noarch.rpm

MRG Grid Execute Node for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/mrg-release-2.2.0-1.el6.src.rpm

noarch:
mrg-release-2.2.0-1.el6.noarch.rpm

MRG Management for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/mrg-release-2.2.0-1.el6.src.rpm

noarch:
mrg-release-2.2.0-1.el6.noarch.rpm

Red Hat MRG Messaging for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/mrg-release-2.2.0-1.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/qpid-cpp-0.14-22.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/qpid-java-0.18-2.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/qpid-jca-0.18-2.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/qpid-qmf-0.14-14.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/xerces-c-3.0.1-20.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/xqilla-2.2.3-8.el6.src.rpm

i386:
qpid-cpp-client-devel-0.14-22.el6_3.i686.rpm
qpid-cpp-client-rdma-0.14-22.el6_3.i686.rpm
qpid-cpp-debuginfo-0.14-22.el6_3.i686.rpm
qpid-cpp-server-cluster-0.14-22.el6_3.i686.rpm
qpid-cpp-server-devel-0.14-22.el6_3.i686.rpm
qpid-cpp-server-rdma-0.14-22.el6_3.i686.rpm
qpid-cpp-server-store-0.14-22.el6_3.i686.rpm
qpid-cpp-server-xml-0.14-22.el6_3.i686.rpm
qpid-qmf-debuginfo-0.14-14.el6_3.i686.rpm
qpid-qmf-devel-0.14-14.el6_3.i686.rpm
xerces-c-3.0.1-20.el6.i686.rpm
xerces-c-debuginfo-3.0.1-20.el6.i686.rpm
xerces-c-devel-3.0.1-20.el6.i686.rpm
xqilla-2.2.3-8.el6.i686.rpm
xqilla-debuginfo-2.2.3-8.el6.i686.rpm
xqilla-devel-2.2.3-8.el6.i686.rpm

noarch:
mrg-release-2.2.0-1.el6.noarch.rpm
qpid-cpp-client-devel-docs-0.14-22.el6_3.noarch.rpm
qpid-java-client-0.18-2.el6.noarch.rpm
qpid-java-common-0.18-2.el6.noarch.rpm
qpid-java-example-0.18-2.el6.noarch.rpm
qpid-jca-0.18-2.el6.noarch.rpm
qpid-jca-xarecovery-0.18-2.el6.noarch.rpm
xerces-c-doc-3.0.1-20.el6.noarch.rpm
xqilla-doc-2.2.3-8.el6.noarch.rpm

x86_64:
qpid-cpp-client-devel-0.14-22.el6_3.x86_64.rpm
qpid-cpp-client-rdma-0.14-22.el6_3.x86_64.rpm
qpid-cpp-debuginfo-0.14-22.el6_3.x86_64.rpm
qpid-cpp-server-cluster-0.14-22.el6_3.x86_64.rpm
qpid-cpp-server-devel-0.14-22.el6_3.x86_64.rpm
qpid-cpp-server-rdma-0.14-22.el6_3.x86_64.rpm
qpid-cpp-server-store-0.14-22.el6_3.x86_64.rpm
qpid-cpp-server-xml-0.14-22.el6_3.x86_64.rpm
qpid-qmf-debuginfo-0.14-14.el6_3.x86_64.rpm
qpid-qmf-devel-0.14-14.el6_3.x86_64.rpm
xerces-c-3.0.1-20.el6.x86_64.rpm
xerces-c-debuginfo-3.0.1-20.el6.x86_64.rpm
xerces-c-devel-3.0.1-20.el6.x86_64.rpm
xqilla-2.2.3-8.el6.x86_64.rpm
xqilla-debuginfo-2.2.3-8.el6.x86_64.rpm
xqilla-devel-2.2.3-8.el6.x86_64.rpm

MRG Realtime for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/mrg-release-2.2.0-1.el6.src.rpm

noarch:
mrg-release-2.2.0-1.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-3467.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/sec-Red_Hat_Enterprise_Linux_6.html#RHSA-2012-1279

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQWgsjXlSAg2UNWIIRAukWAJ9qnbrWUxlEceB/9pmRmaJv/GBNSACfS1SX
heRcFzikc+URNjBwpwR2pDs=
=Fnmk
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Enterprise MRG Grid 2.2 security update
Advisory ID:       RHSA-2012:1281-01
Product:           Red Hat Enterprise MRG for RHEL-6
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1281.html
Issue date:        2012-09-19
CVE Names:         CVE-2012-2680 CVE-2012-2681 CVE-2012-2683 
                   CVE-2012-2684 CVE-2012-2685 CVE-2012-2734 
                   CVE-2012-2735 CVE-2012-3459 CVE-2012-3491 
                   CVE-2012-3492 CVE-2012-3493 
=====================================================================

1. Summary:

Updated Grid component packages that fix several security issues, add
various enhancements and fix multiple bugs are now available for Red Hat
Enterprise MRG 2 for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

MRG Grid Execute Node for RHEL 6 ComputeNode v.2 - noarch, x86_64
MRG Grid Execute Node for RHEL 6 Server v.2 - i386, noarch, x86_64
MRG Grid for RHEL 6 Server v.2 - i386, noarch, x86_64
MRG Management for RHEL 6 ComputeNode v.2 - x86_64
MRG Management for RHEL 6 Server v.2 - i386, noarch, x86_64
Red Hat MRG Messaging for RHEL 6 Server v.2 - i386, x86_64

3. Description:

Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation
IT infrastructure for enterprise computing. MRG offers increased
performance, reliability, interoperability, and faster computing for
enterprise customers.

A number of unprotected resources (web pages, export functionality, image
viewing) were found in Cumin. An unauthenticated user could bypass intended
access restrictions, resulting in information disclosure. (CVE-2012-2680)

Cumin could generate weak session keys, potentially allowing remote
attackers to predict session keys and obtain unauthorized access to Cumin.
(CVE-2012-2681)

Multiple cross-site scripting flaws in Cumin could allow remote attackers
to inject arbitrary web script on a web page displayed by Cumin.
(CVE-2012-2683)

An SQL injection flaw in Cumin could allow remote attackers to manipulate
the contents of the back-end database via a specially-crafted URL.
(CVE-2012-2684)

When Cumin handled image requests, clients could request images of
arbitrary sizes. This could result in large memory allocations on the Cumin
server, leading to an out-of-memory condition. (CVE-2012-2685)

Cumin did not protect against Cross-Site Request Forgery attacks. If an
attacker could trick a user, who was logged into the Cumin web interface,
into visiting a specially-crafted web page, it could lead to unauthorized
command execution in the Cumin web interface with the privileges of the
logged-in user. (CVE-2012-2734)

A session fixation flaw was found in Cumin. An authenticated user able to
pre-set the Cumin session cookie in a victim's browser could possibly use
this flaw to steal the victim's session after they log into Cumin.
(CVE-2012-2735)

It was found that authenticated users could send a specially-crafted HTTP
POST request to Cumin that would cause it to submit a job attribute change
to Condor. This could be used to change internal Condor attributes,
including the Owner attribute, which could allow Cumin users to elevate
their privileges. (CVE-2012-3459)

It was discovered that Condor's file system authentication challenge
accepted directories with weak permissions (for example, world readable,
writable and executable permissions). If a user created a directory with
such permissions, a local attacker could rename it, allowing them to
execute jobs with the privileges of the victim user. (CVE-2012-3492)

It was discovered that Condor exposed private information in the data in
the ClassAds format served by condor_startd. An unauthenticated user able
to connect to condor_startd's port could request a ClassAd for a running
job, provided they could guess or brute-force the PID of the job. This
could expose the ClaimId which, if obtained, could be used to control the
job as well as start new jobs on the system. (CVE-2012-3493)

It was discovered that the ability to abort a job in Condor only required
WRITE authorization, instead of a combination of WRITE authorization and
job ownership. This could allow an authenticated attacker to bypass
intended restrictions and abort any idle job on the system. (CVE-2012-3491)

The above issues were discovered by Florian Weimer of the Red Hat Product
Security Team.

This update also provides defense in depth patches for Condor. (BZ#848212,
BZ#835592, BZ#841173, BZ#843476)

These updated packages for Red Hat Enterprise Linux 6 provide numerous
enhancements and bug fixes for the Grid component of MRG. Some highlights
include:

* Integration with Red Hat Enterprise Virtualization Manager via Deltacloud
* Role enforcement in Cumin
* Cumin authentication integration with LDAP
* Enhanced Red Hat HA integration managing multiple-schedulers nodes
* Generic local resource limits for partitionable slots
* Concurrency limit groups

Space precludes documenting all of these changes in this advisory. Refer to
the Red Hat Enterprise MRG 2 Technical Notes document, linked to in the
References section, for information on these changes.

4. Solution:

All users of the Grid capabilities of Red Hat Enterprise MRG 2 are advised
to upgrade to these updated packages, which resolve the issues and add the
enhancements noted in the Red Hat Enterprise MRG 2 Technical Notes. Condor
and Cumin must be restarted for this update to take effect.

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

827558 - CVE-2012-2681 cumin: weak session keys
828434 - Grid 2.2 for EL6
829421 - CVE-2012-2680 cumin: authentication bypass flaws
830243 - CVE-2012-2683 cumin: multiple XSS flaws
830245 - CVE-2012-2684 cumin: SQL injection flaw
830248 - CVE-2012-2685 cumin: DoS via large image requests
832124 - CVE-2012-2734 cumin: CSRF flaw
832151 - CVE-2012-2735 cumin: session fixation flaw
846501 - CVE-2012-3459 cumin: allows for editing internal Condor job attributes
848212 - CVE-2012-3490 condor: does not check return value of setuid and similar calls, exploitable via VMware support
848214 - CVE-2012-3491 condor: local users can abort any idle jobs
848218 - CVE-2012-3492 condor: lock directories created mode 0777 allow for FS-based authentication challenge bypass
848222 - CVE-2012-3493 condor: GIVE_REQUEST_AD leaks privileged ClaimId information

6. Package List:

MRG Grid Execute Node for RHEL 6 ComputeNode v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/condor-7.6.5-0.22.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/condor-wallaby-4.1.3-1.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/condor-wallaby-base-db-1.23-1.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/wallaby-0.12.5-10.el6.src.rpm

noarch:
condor-wallaby-base-db-1.23-1.el6.noarch.rpm
condor-wallaby-client-4.1.3-1.el6.noarch.rpm
condor-wallaby-tools-4.1.3-1.el6.noarch.rpm
python-wallabyclient-4.1.3-1.el6.noarch.rpm
ruby-wallaby-0.12.5-10.el6.noarch.rpm
wallaby-utils-0.12.5-10.el6.noarch.rpm

x86_64:
condor-7.6.5-0.22.el6.x86_64.rpm
condor-classads-7.6.5-0.22.el6.x86_64.rpm
condor-debuginfo-7.6.5-0.22.el6.x86_64.rpm
condor-kbdd-7.6.5-0.22.el6.x86_64.rpm
condor-qmf-7.6.5-0.22.el6.x86_64.rpm
condor-vm-gahp-7.6.5-0.22.el6.x86_64.rpm

MRG Management for RHEL 6 ComputeNode v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/sesame-1.0-6.el6.src.rpm

x86_64:
sesame-1.0-6.el6.x86_64.rpm
sesame-debuginfo-1.0-6.el6.x86_64.rpm

MRG Grid for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/condor-7.6.5-0.22.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/condor-wallaby-4.1.3-1.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/condor-wallaby-base-db-1.23-1.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/cumin-0.1.5444-3.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/deltacloud-core-0.5.0-10.el6_2.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/libdeltacloud-0.9-1.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/rubygem-daemons-1.1.4-2.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/rubygem-eventmachine-0.12.10-7.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/rubygem-fssm-0.2.7-1.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/rubygem-haml-3.1.2-2.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/rubygem-hpricot-0.8.4-2.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/rubygem-json-1.4.6-10.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/rubygem-maruku-0.6.0-4.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/rubygem-mime-types-1.16-4.el6_0.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/rubygem-mocha-0.9.7-4.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/rubygem-net-ssh-2.0.23-6.el6_0.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/rubygem-nokogiri-1.5.0-0.8.beta4.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/rubygem-rack-1.3.0-2.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/rubygem-rack-accept-0.4.3-6.el6_0.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/rubygem-rack-test-0.6.1-1.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/rubygem-rake-0.8.7-2.1.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/rubygem-rest-client-1.6.1-2.el6_0.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/rubygem-sass-3.1.4-4.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/rubygem-sinatra-1.2.6-2.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/rubygem-syntax-1.0.0-4.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/rubygem-thin-1.2.11-3.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/rubygem-tilt-1.3.2-3.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/rubygem-yard-0.7.2-1.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/rubygems-1.8.16-1.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/sesame-1.0-6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/wallaby-0.12.5-10.el6.src.rpm

i386:
condor-7.6.5-0.22.el6.i686.rpm
condor-aviary-7.6.5-0.22.el6.i686.rpm
condor-classads-7.6.5-0.22.el6.i686.rpm
condor-cluster-resource-agent-7.6.5-0.22.el6.i686.rpm
condor-debuginfo-7.6.5-0.22.el6.i686.rpm
condor-kbdd-7.6.5-0.22.el6.i686.rpm
condor-plumage-7.6.5-0.22.el6.i686.rpm
condor-qmf-7.6.5-0.22.el6.i686.rpm
sesame-1.0-6.el6.i686.rpm
sesame-debuginfo-1.0-6.el6.i686.rpm

noarch:
condor-wallaby-base-db-1.23-1.el6.noarch.rpm
condor-wallaby-client-4.1.3-1.el6.noarch.rpm
condor-wallaby-tools-4.1.3-1.el6.noarch.rpm
cumin-0.1.5444-3.el6.noarch.rpm
deltacloud-core-0.5.0-10.el6_2.noarch.rpm
deltacloud-core-doc-0.5.0-10.el6_2.noarch.rpm
deltacloud-core-rhevm-0.5.0-10.el6_2.noarch.rpm
python-wallaby-0.12.5-10.el6.noarch.rpm
python-wallabyclient-4.1.3-1.el6.noarch.rpm
ruby-wallaby-0.12.5-10.el6.noarch.rpm
rubygem-daemons-1.1.4-2.el6.noarch.rpm
rubygem-fssm-0.2.7-1.el6.noarch.rpm
rubygem-haml-3.1.2-2.el6.noarch.rpm
rubygem-hpricot-doc-0.8.4-2.el6.noarch.rpm
rubygem-maruku-0.6.0-4.el6.noarch.rpm
rubygem-mime-types-1.16-4.el6_0.noarch.rpm
rubygem-mime-types-doc-1.16-4.el6_0.noarch.rpm
rubygem-mocha-0.9.7-4.el6.noarch.rpm
rubygem-net-ssh-2.0.23-6.el6_0.noarch.rpm
rubygem-net-ssh-doc-2.0.23-6.el6_0.noarch.rpm
rubygem-nokogiri-doc-1.5.0-0.8.beta4.el6.noarch.rpm
rubygem-rack-1.3.0-2.el6.noarch.rpm
rubygem-rack-accept-0.4.3-6.el6_0.noarch.rpm
rubygem-rack-accept-doc-0.4.3-6.el6_0.noarch.rpm
rubygem-rack-test-0.6.1-1.el6.noarch.rpm
rubygem-rake-0.8.7-2.1.el6.noarch.rpm
rubygem-rest-client-1.6.1-2.el6_0.noarch.rpm
rubygem-sass-3.1.4-4.el6.noarch.rpm
rubygem-sass-doc-3.1.4-4.el6.noarch.rpm
rubygem-sinatra-1.2.6-2.el6.noarch.rpm
rubygem-syntax-1.0.0-4.el6.noarch.rpm
rubygem-tilt-1.3.2-3.el6.noarch.rpm
rubygem-tilt-doc-1.3.2-3.el6.noarch.rpm
rubygem-yard-0.7.2-1.el6.noarch.rpm
rubygems-1.8.16-1.el6.noarch.rpm
wallaby-0.12.5-10.el6.noarch.rpm
wallaby-utils-0.12.5-10.el6.noarch.rpm

x86_64:
condor-7.6.5-0.22.el6.x86_64.rpm
condor-aviary-7.6.5-0.22.el6.x86_64.rpm
condor-classads-7.6.5-0.22.el6.x86_64.rpm
condor-cluster-resource-agent-7.6.5-0.22.el6.x86_64.rpm
condor-debuginfo-7.6.5-0.22.el6.x86_64.rpm
condor-deltacloud-gahp-7.6.5-0.22.el6.x86_64.rpm
condor-kbdd-7.6.5-0.22.el6.x86_64.rpm
condor-plumage-7.6.5-0.22.el6.x86_64.rpm
condor-qmf-7.6.5-0.22.el6.x86_64.rpm
condor-vm-gahp-7.6.5-0.22.el6.x86_64.rpm
libdeltacloud-0.9-1.el6.x86_64.rpm
libdeltacloud-debuginfo-0.9-1.el6.x86_64.rpm
libdeltacloud-devel-0.9-1.el6.x86_64.rpm
ruby-hpricot-0.8.4-2.el6.x86_64.rpm
ruby-json-1.4.6-10.el6.x86_64.rpm
ruby-nokogiri-1.5.0-0.8.beta4.el6.x86_64.rpm
rubygem-eventmachine-0.12.10-7.el6.x86_64.rpm
rubygem-eventmachine-debuginfo-0.12.10-7.el6.x86_64.rpm
rubygem-hpricot-0.8.4-2.el6.x86_64.rpm
rubygem-hpricot-debuginfo-0.8.4-2.el6.x86_64.rpm
rubygem-json-1.4.6-10.el6.x86_64.rpm
rubygem-json-debuginfo-1.4.6-10.el6.x86_64.rpm
rubygem-nokogiri-1.5.0-0.8.beta4.el6.x86_64.rpm
rubygem-nokogiri-debuginfo-1.5.0-0.8.beta4.el6.x86_64.rpm
rubygem-thin-1.2.11-3.el6.x86_64.rpm
rubygem-thin-debuginfo-1.2.11-3.el6.x86_64.rpm
rubygem-thin-doc-1.2.11-3.el6.x86_64.rpm
sesame-1.0-6.el6.x86_64.rpm
sesame-debuginfo-1.0-6.el6.x86_64.rpm

MRG Grid Execute Node for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/condor-7.6.5-0.22.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/condor-wallaby-4.1.3-1.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/condor-wallaby-base-db-1.23-1.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/wallaby-0.12.5-10.el6.src.rpm

i386:
condor-7.6.5-0.22.el6.i686.rpm
condor-classads-7.6.5-0.22.el6.i686.rpm
condor-debuginfo-7.6.5-0.22.el6.i686.rpm
condor-kbdd-7.6.5-0.22.el6.i686.rpm
condor-qmf-7.6.5-0.22.el6.i686.rpm

noarch:
condor-wallaby-base-db-1.23-1.el6.noarch.rpm
condor-wallaby-client-4.1.3-1.el6.noarch.rpm
condor-wallaby-tools-4.1.3-1.el6.noarch.rpm
python-wallabyclient-4.1.3-1.el6.noarch.rpm
ruby-wallaby-0.12.5-10.el6.noarch.rpm
wallaby-utils-0.12.5-10.el6.noarch.rpm

x86_64:
condor-7.6.5-0.22.el6.x86_64.rpm
condor-classads-7.6.5-0.22.el6.x86_64.rpm
condor-debuginfo-7.6.5-0.22.el6.x86_64.rpm
condor-kbdd-7.6.5-0.22.el6.x86_64.rpm
condor-qmf-7.6.5-0.22.el6.x86_64.rpm
condor-vm-gahp-7.6.5-0.22.el6.x86_64.rpm

MRG Management for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/cumin-0.1.5444-3.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/sesame-1.0-6.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/wallaby-0.12.5-10.el6.src.rpm

i386:
sesame-1.0-6.el6.i686.rpm
sesame-debuginfo-1.0-6.el6.i686.rpm

noarch:
cumin-0.1.5444-3.el6.noarch.rpm
python-wallaby-0.12.5-10.el6.noarch.rpm

x86_64:
sesame-1.0-6.el6.x86_64.rpm
sesame-debuginfo-1.0-6.el6.x86_64.rpm

Red Hat MRG Messaging for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/sesame-1.0-6.el6.src.rpm

i386:
sesame-1.0-6.el6.i686.rpm
sesame-debuginfo-1.0-6.el6.i686.rpm

x86_64:
sesame-1.0-6.el6.x86_64.rpm
sesame-debuginfo-1.0-6.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2680.html
https://www.redhat.com/security/data/cve/CVE-2012-2681.html
https://www.redhat.com/security/data/cve/CVE-2012-2683.html
https://www.redhat.com/security/data/cve/CVE-2012-2684.html
https://www.redhat.com/security/data/cve/CVE-2012-2685.html
https://www.redhat.com/security/data/cve/CVE-2012-2734.html
https://www.redhat.com/security/data/cve/CVE-2012-2735.html
https://www.redhat.com/security/data/cve/CVE-2012-3459.html
https://www.redhat.com/security/data/cve/CVE-2012-3491.html
https://www.redhat.com/security/data/cve/CVE-2012-3492.html
https://www.redhat.com/security/data/cve/CVE-2012-3493.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/sec-Red_Hat_Enterprise_Linux_6.html#RHSA-2012-1281

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQWgtRXlSAg2UNWIIRArtmAJ0fMKniCsCtO2Wee0L5fnul2QPsFwCeOTCr
OLT5XzyZark/2g5xcd/K6vA=
=/Xy/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YNDS
-----END PGP SIGNATURE-----