-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0613
        Moderate: Red Hat Enterprise MRG Grid and MRG Messaging 2.5
                security, bug fix, and enhancement updates
                               29 April 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Enterprise MRG Grid 2.5
                   Red Hat Enterprise MRG Messaging 2.5
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 5
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-6445 CVE-2012-6619 

Reference:         ESB-2014.0284

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0440.html
   https://rhn.redhat.com/errata/RHSA-2014-0441.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Enterprise MRG Grid 2.5 security, bug fix, and enhancement update
Advisory ID:       RHSA-2014:0440-01
Product:           Red Hat Enterprise MRG for RHEL-6
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0440.html
Issue date:        2014-04-28
CVE Names:         CVE-2012-6619 CVE-2013-6445 
=====================================================================

1. Summary:

Updated Grid component packages that fix two security issues, multiple
bugs, and provide several enhancements are now available for Red Hat
Enterprise MRG 2.5 for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

MRG Grid Execute Node for RHEL 6 ComputeNode v.2 - noarch, x86_64
MRG Grid Execute Node for RHEL 6 Server v.2 - i386, noarch, x86_64
MRG Grid for RHEL 6 Server v.2 - i386, noarch, x86_64
MRG Management for RHEL 6 ComputeNode v.2 - noarch
MRG Management for RHEL 6 Server v.2 - noarch
MRG Realtime for RHEL 6 Server v.2 - noarch
Red Hat MRG Messaging for RHEL 6 Server v.2 - noarch

3. Description:

Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation
IT infrastructure for enterprise computing. MRG offers increased
performance, reliability, interoperability, and faster computing for
enterprise customers.

MRG Grid provides high-throughput computing and enables enterprises to
achieve higher peak computing capacity as well as improved infrastructure
utilization by leveraging their existing technology to build high
performance grids. MRG Grid provides a job-queueing mechanism, scheduling
policy, and a priority scheme, as well as resource monitoring and resource
management. Users submit their jobs to MRG Grid, where they are placed into
a queue. MRG Grid then chooses when and where to run the jobs based upon a
policy, carefully monitors their progress, and ultimately informs the user
upon completion.

A buffer over-read flaw was found in the way MongoDB handled BSON data.
A database user permitted to insert BSON data into a MongoDB server could
use this flaw to read server memory, potentially disclosing sensitive data.
(CVE-2012-6619)

Note: This update addresses CVE-2012-6619 by enabling the "--objcheck"
option in the /etc/mongodb.conf file. If you have edited this file, the
updated version will be stored as /etc/mongodb.conf.rpmnew, and you will
need to merge the changes into /etc/mongodb.conf manually.

It was found that MRG Management Console (cumin) used the crypt(3)
DES-based hash function to hash passwords. DES-based hashing has known
weaknesses that allow an attacker to recover plain text passwords from
hashes. An attacker able to compromise a cumin user database could
potentially use this flaw to recover plain text passwords from the password
hashes stored in that database. (CVE-2013-6445)

Note: In deployments where user account information is stored in a database
managed by cumin, it is recommended that users change their passwords after
this update is applied.

The CVE-2013-6445 issue was discovered by Tomáš NováÄ\x{141}ik of the Red Hat MRG
Quality Engineering team.

These updated packages for Red Hat Enterprise Linux 6 also provide numerous
bug fixes and enhancements for the Grid component of Red Hat Enterprise
MRG. Space precludes documenting all of these changes in this advisory.
Refer to the Red Hat Enterprise MRG 2 Technical Notes document, available
shortly from the link in the References section, for information on
these changes.

All users of the Grid capabilities of Red Hat Enterprise MRG are advised to
upgrade to these updated packages, which correct these issues and add these
enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

721137 - [RFE] Receive evaluated form of configuration as seen by a running daemon
903279 - plumage collector plugin crashes view server if it can't contact negotiator
911503 - Grid - Overview - summary page doesn't fit into 1024x768
959098 - Grid - Overview - performance page does not fit into 1024x768
1020191 - cumin - wrong sorting according to job id
1044315 - CVE-2013-6445 cumin: weak password hashing
1049748 - CVE-2012-6619 mongodb: memory over-read via incorrect BSON object length
1058871 - patch Cumin to record the traceback in case of internal error
1078777 - condor_triggerd segfault
1084016 - Impossibility to update condor on Windows

6. Package List:

MRG Grid Execute Node for RHEL 6 ComputeNode v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/condor-7.8.10-0.1.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/mrg-release-2.5.0-1.el6.src.rpm

noarch:
mrg-release-2.5.0-1.el6.noarch.rpm

x86_64:
condor-7.8.10-0.1.el6.x86_64.rpm
condor-classads-7.8.10-0.1.el6.x86_64.rpm
condor-debuginfo-7.8.10-0.1.el6.x86_64.rpm
condor-kbdd-7.8.10-0.1.el6.x86_64.rpm
condor-qmf-7.8.10-0.1.el6.x86_64.rpm
condor-vm-gahp-7.8.10-0.1.el6.x86_64.rpm

MRG Management for RHEL 6 ComputeNode v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/RHEMRG-RHEL6/SRPMS/mrg-release-2.5.0-1.el6.src.rpm

noarch:
mrg-release-2.5.0-1.el6.noarch.rpm

MRG Grid for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/condor-7.8.10-0.1.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/cumin-0.1.5797-1.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/mongodb-1.6.4-7.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/mrg-release-2.5.0-1.el6.src.rpm

i386:
condor-7.8.10-0.1.el6.i686.rpm
condor-aviary-7.8.10-0.1.el6.i686.rpm
condor-classads-7.8.10-0.1.el6.i686.rpm
condor-cluster-resource-agent-7.8.10-0.1.el6.i686.rpm
condor-debuginfo-7.8.10-0.1.el6.i686.rpm
condor-kbdd-7.8.10-0.1.el6.i686.rpm
condor-plumage-7.8.10-0.1.el6.i686.rpm
condor-qmf-7.8.10-0.1.el6.i686.rpm
mongodb-1.6.4-7.el6.i686.rpm
mongodb-debuginfo-1.6.4-7.el6.i686.rpm
mongodb-server-1.6.4-7.el6.i686.rpm

noarch:
cumin-0.1.5797-1.el6.noarch.rpm
mrg-release-2.5.0-1.el6.noarch.rpm

x86_64:
condor-7.8.10-0.1.el6.x86_64.rpm
condor-aviary-7.8.10-0.1.el6.x86_64.rpm
condor-classads-7.8.10-0.1.el6.x86_64.rpm
condor-cluster-resource-agent-7.8.10-0.1.el6.x86_64.rpm
condor-debuginfo-7.8.10-0.1.el6.x86_64.rpm
condor-deltacloud-gahp-7.8.10-0.1.el6.x86_64.rpm
condor-kbdd-7.8.10-0.1.el6.x86_64.rpm
condor-plumage-7.8.10-0.1.el6.x86_64.rpm
condor-qmf-7.8.10-0.1.el6.x86_64.rpm
condor-vm-gahp-7.8.10-0.1.el6.x86_64.rpm
mongodb-1.6.4-7.el6.x86_64.rpm
mongodb-debuginfo-1.6.4-7.el6.x86_64.rpm
mongodb-server-1.6.4-7.el6.x86_64.rpm

MRG Grid Execute Node for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/condor-7.8.10-0.1.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/mrg-release-2.5.0-1.el6.src.rpm

i386:
condor-7.8.10-0.1.el6.i686.rpm
condor-classads-7.8.10-0.1.el6.i686.rpm
condor-debuginfo-7.8.10-0.1.el6.i686.rpm
condor-kbdd-7.8.10-0.1.el6.i686.rpm
condor-qmf-7.8.10-0.1.el6.i686.rpm

noarch:
mrg-release-2.5.0-1.el6.noarch.rpm

x86_64:
condor-7.8.10-0.1.el6.x86_64.rpm
condor-classads-7.8.10-0.1.el6.x86_64.rpm
condor-debuginfo-7.8.10-0.1.el6.x86_64.rpm
condor-kbdd-7.8.10-0.1.el6.x86_64.rpm
condor-qmf-7.8.10-0.1.el6.x86_64.rpm
condor-vm-gahp-7.8.10-0.1.el6.x86_64.rpm

MRG Management for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/cumin-0.1.5797-1.el6.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/mrg-release-2.5.0-1.el6.src.rpm

noarch:
cumin-0.1.5797-1.el6.noarch.rpm
mrg-release-2.5.0-1.el6.noarch.rpm

Red Hat MRG Messaging for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/mrg-release-2.5.0-1.el6.src.rpm

noarch:
mrg-release-2.5.0-1.el6.noarch.rpm

MRG Realtime for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/mrg-release-2.5.0-1.el6.src.rpm

noarch:
mrg-release-2.5.0-1.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-6619.html
https://www.redhat.com/security/data/cve/CVE-2013-6445.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTXoZYXlSAg2UNWIIRAqDUAJ96pjR115gpDlb5DjXKwkcu5YwlRgCfR0d6
l7bQWpgJarODMmJLRBhu1gw=
=TKc8
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Enterprise MRG Messaging 2.5 security, bug fix, and enhancement update
Advisory ID:       RHSA-2014:0441-01
Product:           Red Hat Enterprise MRG for RHEL-5
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0441.html
Issue date:        2014-04-28
CVE Names:         CVE-2013-6445 
=====================================================================

1. Summary:

Updated Messaging component packages that fix one security issue, several
bugs, and add various enhancements are now available for Red Hat Enterprise
MRG 2.5 for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

MRG Grid Execute Node for RHEL 5 Server v.2 - noarch
MRG Grid for RHEL 5 Server v.2 - noarch
MRG Management for RHEL 5 Server v.2 - noarch
Red Hat MRG Messaging for RHEL 5 Server v.2 - noarch

3. Description:

Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation
IT infrastructure for enterprise computing. MRG offers increased
performance, reliability, interoperability, and faster computing for
enterprise customers.

MRG Messaging is a high-speed reliable messaging distribution for Linux
based on AMQP (Advanced Message Queuing Protocol), an open protocol
standard for enterprise messaging that is designed to make mission critical
messaging widely available as a standard service, and to make enterprise
messaging interoperable across platforms, programming languages, and
vendors. MRG Messaging includes an AMQP 0-10 messaging broker; AMQP 0-10
client libraries for C++, Java JMS, and Python; as well as persistence
libraries and management tools.

It was found that MRG Management Console (cumin) used the crypt(3)
DES-based hash function to hash passwords. DES-based hashing has known
weaknesses that allow an attacker to more easily recover plain text
passwords from hashes via brute-force guessing. An attacker able to
compromise a cumin user database could potentially use this flaw to recover
plain text passwords from the password hashes stored in that database.
(CVE-2013-6445)

Note: In deployments where user account information is stored in a database
managed by cumin, it is recommended that users change their passwords after
this update is applied.

This issue was discovered by Tomáš NováÄ\x{141}ik of the Red Hat MRG Quality
Engineering team.

This update also fixes several bugs and adds enhancements.
Documentation for these changes will be available shortly from the
Technical Notes document linked to in the References section.

All users of the Messaging capabilities of Red Hat Enterprise MRG are
advised to upgrade to these updated packages, which resolve these issues
and add these enhancements. After installing the updated packages, stop the
cluster by either running "service qpidd stop" on all nodes, or
"qpid-cluster --all-stop" on any one of the cluster nodes. Once stopped,
restart the cluster with "service qpidd start" on all nodes for the update
to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1044315 - CVE-2013-6445 cumin: weak password hashing

6. Package List:

MRG Grid for RHEL 5 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/cumin-0.1.5796-2.el5_9.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/mrg-release-2.5.0-1.el5.src.rpm

noarch:
cumin-0.1.5796-2.el5_9.noarch.rpm
mrg-release-2.5.0-1.el5.noarch.rpm

MRG Grid Execute Node for RHEL 5 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/mrg-release-2.5.0-1.el5.src.rpm

noarch:
mrg-release-2.5.0-1.el5.noarch.rpm

MRG Management for RHEL 5 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/cumin-0.1.5796-2.el5_9.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/mrg-release-2.5.0-1.el5.src.rpm

noarch:
cumin-0.1.5796-2.el5_9.noarch.rpm
mrg-release-2.5.0-1.el5.noarch.rpm

Red Hat MRG Messaging for RHEL 5 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/mrg-release-2.5.0-1.el5.src.rpm

noarch:
mrg-release-2.5.0-1.el5.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-6445.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTXoZzXlSAg2UNWIIRAltaAKCe3ffv2vkLuowfKLQaDFNF8hLq0gCfTCKE
3sVJuz9Md4kkBS2+yUEWeSs=
=fQ8e
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBU18TQRLndAQH1ShLAQJ38w//XRdi4JB1dBNuNZ615lqmj/s8+7uV+vI5
vq7f64QH7SN/l/TZ/BXyxpc52tUqD2SNq9Ljs06KPDJy/z//kc1pmb/6+Sx1hdn6
OQX8nz8baUf0znO4HwF0jZbEZd+/82AYEePJAQ5JXyiS1sy55rFz6SNpi2tz+IsC
DVxTjyWpt9n7lAUvzb8H5Mj330tGQXn/e2/lZvNQKN3yUf1vQPIGFbwPX2gkcFv6
P3+B3EvBrGUD3jYgH4BuQ4T4OvOrI99yN++lNHmGvqewnJROk0bZBOUlVZjpWYfA
00OUQB+7vD59vyffXr/yWfUj566BUgN3HlJmj2k5EH4iDnv/dC72wS+dOAmiMPjQ
n3cXv/YUjkEK1+z9UpX6yIf2QuNwI65LgmbuX3dE8zgKXXeucZp/7zSS1dZmtPcv
7ic6ocRyka85mgPFaN0kwVFZndY/VBJv5MGHI6VdeGX+AjXg5fWLHmTcIA1rISS9
GkDQONZ4luebvpd4xS2GXXXHUtIZep6r3tVVQezRiTcRnSSKl4H57L0e/rauTRia
nvM8hjJ3zKNUh0T4Bir72YDEgOcbg+XWNifCBXMQFuJmJuvXt6WBz+riVxHBz8Ys
cpXDrhZwIn0cWQbt6wVGV2PiSMNkg3EdvtKPD6AJDuDRXSk4376sQOj9CoQRIE6Y
g8EgHxkdDOE=
=TMsj
-----END PGP SIGNATURE-----