Executive Summary

Summary
Title condor security update
Informations
Name RHSA-2009:1689 First vendor Publication 2009-12-21
Vendor RedHat Last vendor Modification 2009-12-21
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated condor packages that fix one security issue are now available for Red Hat Enterprise MRG 1.2 for Red Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

MRG Grid Execute Node for RHEL 5 Server - i386, x86_64 MRG Grid for RHEL 5 Server - i386, x86_64

3. Description:

Condor is a specialized workload management system for compute-intensive jobs. It provides a job queuing mechanism, scheduling policy, priority scheme, and resource monitoring and management.

A flaw was found in the way Condor managed jobs. This could allow a user that is authorized to submit jobs into Condor to queue a job as if it were submitted by a different local user, potentially leading to unauthorized access to that user's account. (CVE-2009-4133)

Note: Condor will not run jobs as root; therefore, this flaw cannot lead to a compromise of the root user account.

All Red Hat Enterprise MRG 1.2 users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. Condor must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

544371 - CVE-2009-4133 Condor: queue super user cannot drop privs

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2009-1689.html

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 32
Os 1

OpenVAS Exploits

Date Description
2010-01-15 Name : Fedora Update for condor FEDORA-2010-0213
File : nvt/gb_fedora_2010_0213_condor_fc12.nasl
2010-01-15 Name : Fedora Update for condor FEDORA-2010-0227
File : nvt/gb_fedora_2010_0227_condor_fc11.nasl
2009-12-30 Name : RedHat Security Advisory RHSA-2009:1688
File : nvt/RHSA_2009_1688.nasl
2009-12-30 Name : RedHat Security Advisory RHSA-2009:1689
File : nvt/RHSA_2009_1689.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
61246 Condor Job Management Restriction Bypass Arbitrary Command Execution

Nessus® Vulnerability Scanner

Date Description
2010-02-25 Name : The remote Fedora host is missing a security update.
File : fedora_2010-0213.nasl - Type : ACT_GATHER_INFO
2010-02-25 Name : The remote Fedora host is missing a security update.
File : fedora_2010-0227.nasl - Type : ACT_GATHER_INFO