Executive Summary

Summary
Title condor security, bug fix and enhancement update
Informations
Name RHSA-2008:0911 First vendor Publication 2008-10-07
Vendor RedHat Last vendor Modification 2008-10-07
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated condor packages that address multiple security issues, fix several bugs, and introduce feature enhancements are now available for Red Hat Enterprise MRG 1.0 for Red Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

MRG Grid for RHEL 5 Server - i386, x86_64

3. Description:

Condor is a specialized workload management system for compute-intensive jobs. It provides a job queuing mechanism, scheduling policy, priority scheme, and resource monitoring and management.

A flaw was found in the way Condor processed user submitted jobs. It was possible for a user to submit a job in a way that could cause that job to run as a different user with access to the pool. (CVE-2008-3826)

A stack based buffer overflow flaw was found in Condor's condor_schedd daemon. A user who had permissions to submit a job could do so in a manner that could cause condor_schedd to crash or, potentially, execute arbitrary code with the permissions of condor_schedd. (CVE-2008-3828)

A denial-of-service flaw was found in Condor's condor_schedd daemon. A user who had permissions to submit a job could do so in a manner that would cause condor_schedd to crash. (CVE-2008-3829)

A flaw was found in the way Condor processes allowed and denied netmasks for access control. If a configuration file contained an overlapping netmask in the allow or deny rules, it could cause that rule to be ignored, allowing unintended access. (CVE-2008-3830)

This update also fixes the following bugs:

* the "amazon_gahp -m" command sets the AMAZON_GAHP_WORKER_MAX_NUM configuration option, fixing the maximum number of processes contacting EC2 at any given time. Previously, Condor did not honor this option, leaving the maximum number of created threads unbounded. This has been corrected: values set with the "-m" argument are now properly understood.

* the gridmanager constructed KeyPairs for all outstanding EC2 jobs before any jobs are started. When there were many (>10,000) EC2 jobs in the queue, significant delays occurred. With this update, KeyPairs are no longer constructed up-front.

* an error in condor_negotiator caused intialization code to re-run whenever condor_reconfig was run. The flag which noted if the initialization code should run was always set to "true". This error has been corrected: the initialization code now executes only at startup.

As well, this update adds the following enhancements:

* this release introduces Concurrency Limits. These allow Condor to account for resources not directly under its control, such as software licenses.

* this update includes the latest stable upstream release of Condor: version 7.0.5. Information on the features and fixes included with this release are in the Condor Release Notes, available via the link in the References section below.

* base support for low-latency scheduling and transparent translation of EC2 jobs has also been added in this update. Note: implementation of these two features depends on separate packages which are yet to be released.

All Red Hat Enterprise MRG 1.0 users are advised to upgrade to these updated packages which address these vulnerabilities, fix these bugs and add these enhancements.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

451069 - gSOAP amazon-gahp needs max to worker pool 451799 - upfront construction of ec2 KeyPairs is time consuming 462662 - SetAttribute does not check validity of attribute's name 463987 - CVE-2008-3826 condor: users can run jobs with arbitrary owners 463990 - CVE-2008-3828 condor: buffer overflow in lookup_macro 463995 - CVE-2008-3829 condor: denial of service attack on Schedd via corrupt logfile 463997 - CVE-2008-3830 condor: allow or deny with overlapping netmasks may be ignored

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2008-0911.html

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-264 Permissions, Privileges, and Access Controls
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18

OpenVAS Exploits

Date Description
2009-02-17 Name : Fedora Update for condor FEDORA-2008-8733
File : nvt/gb_fedora_2008_8733_condor_fc9.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
48983 Condor Allow/Deny Rules Overlapping Netmasks Access Restriction Bypass

48981 Condor condor_ schedd Daemon Unspecified DoS

48978 Condor condor_ schedd Daemon Unspecified Overflow

48977 Condor Unspecified Cross-user Job Execution

Nessus® Vulnerability Scanner

Date Description
2008-10-10 Name : The remote Fedora host is missing a security update.
File : fedora_2008-8733.nasl - Type : ACT_GATHER_INFO