Executive Summary

Summary
Title qpid-cpp security and bug fix update
Informations
Name RHSA-2015:0660 First vendor Publication 2015-03-09
Vendor RedHat Last vendor Modification 2015-03-09
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated qpid-cpp packages that fix multiple security issues and one bug are now available for Red Hat Enterprise MRG Messaging 2.5 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat MRG Messaging v.2 for RHEL-7 - noarch, x86_64

3. Description:

Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation IT infrastructure for enterprise computing. MRG offers increased performance, reliability, interoperability, and faster computing for enterprise customers.

The Qpid packages provide a message broker daemon that receives, stores and routes messages using the open AMQP messaging protocol along with run-time libraries for AMQP client applications developed using Qpid C++. Clients exchange messages with an AMQP message broker using the AMQP protocol.

It was discovered that the Qpid daemon (qpidd) did not restrict access to anonymous users when the ANONYMOUS mechanism was disallowed. (CVE-2015-0223)

Multiple flaws were found in the way the Qpid daemon (qpidd) processed certain protocol sequences. An unauthenticated attacker able to send a specially crafted protocol sequence set could use these flaws to crash qpidd. (CVE-2015-0203, CVE-2015-0224)

Red Hat would like to thank the Apache Software Foundation for reporting the CVE-2015-0203 issue. Upstream acknowledges G. Geshev from MWR Labs as the original reporter.

This update also fixes the following bug:

* Prior to this update, because message purging was performed on a timer thread, large purge events could have caused all other timer tasks to be delayed. Because heartbeats were also driven by a timer on this thread, this could have resulted in clients timing out because they were not receiving heartbeats. The fix moves expired message purging from the timer thread to a worker thread, which allow long-running expired message purges to not affect timer tasks such as the heartbeat timer. (BZ#1142833)

All users of Red Hat Enterprise MRG Messaging 2.5 for Red Hat Enterprise Linux 7 are advised to upgrade to these updated packages, which correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1181721 - CVE-2015-0203 qpid-cpp: 3 qpidd DoS issues in AMQP 0-10 protocol handling 1186302 - CVE-2015-0224 qpid-cpp: AMQP 0-10 protocol sequence-set maximal range DoS (incomplete CVE-2015-0203 fix) 1186308 - CVE-2015-0223 qpid-cpp: anonymous access to qpidd cannot be prevented 1191759 - MRG-M 2.5.13 RHEL-7 errata placeholder

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-0660.html

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-19 Data Handling
33 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16

Snort® IPS/IDS

Date Description
2019-10-31 Apache Qpid AMQP denial of service attempt
RuleID : 51662 - Revision : 1 - Type : SERVER-APACHE
2017-09-26 Apache Qpid AMQP denial of service attempt
RuleID : 44156 - Revision : 3 - Type : SERVER-APACHE
2017-09-26 Apache Qpid AMQP denial of service attempt
RuleID : 44155 - Revision : 3 - Type : SERVER-APACHE

Nessus® Vulnerability Scanner

Date Description
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f76bf63612.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Fedora host is missing a security update.
File : fedora_2016-120b194a75.nasl - Type : ACT_GATHER_INFO
2015-08-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0660.nasl - Type : ACT_GATHER_INFO
2015-06-22 Name : The remote Fedora host is missing a security update.
File : fedora_2015-9503.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0708.nasl - Type : ACT_GATHER_INFO
2015-03-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0661.nasl - Type : ACT_GATHER_INFO
2015-03-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0662.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2018-10-10 00:22:15
  • Multiple Updates
2017-10-30 21:25:57
  • Multiple Updates
2015-09-02 13:39:32
  • Multiple Updates
2015-03-09 17:22:04
  • First insertion