You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa condor

Sigurnosni nedostatak programskog paketa condor

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: condor security update
Advisory ID: RHSA-2015:0035-01
Product: Red Hat Enterprise MRG for RHEL-6
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0035.html
Issue date: 2015-01-12
CVE Names: CVE-2014-8126
=====================================================================

1. Summary:

Updated condor packages that fix one security issue are now available for
Red Hat Enterprise MRG 2.5 for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

MRG Grid Execute Node for RHEL 6 ComputeNode v.2 – x86_64
MRG Grid Execute Node for RHEL 6 Server v.2 – i386, x86_64
MRG Grid for RHEL 6 Server v.2 – i386, x86_64

3. Description:

HTCondor is a specialized workload management system for compute-intensive
jobs. It provides a job queuing mechanism, scheduling policy, priority
scheme, and resource monitoring and management.

The HTCondor scheduler can optionally notify a user of completed jobs by
sending an email. Due to the way the daemon sent the email message,
authenticated users able to submit jobs could execute arbitrary code with
the privileges of the condor user. (CVE-2014-8126)

This issue was discovered by Florian Weimer of Red Hat Product Security.

All Red Hat Enterprise MRG 2.5 users are advised to upgrade to these
updated packages, which contain a backported patch to correct this issue.
HTCondor must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1169800 – CVE-2014-8126 condor: mailx invocation enables code execution as condor user

6. Package List:

MRG Grid Execute Node for RHEL 6 ComputeNode v.2:

Source:
condor-7.8.10-0.2.el6.src.rpm

x86_64:
condor-7.8.10-0.2.el6.x86_64.rpm
condor-classads-7.8.10-0.2.el6.x86_64.rpm
condor-debuginfo-7.8.10-0.2.el6.x86_64.rpm
condor-kbdd-7.8.10-0.2.el6.x86_64.rpm
condor-qmf-7.8.10-0.2.el6.x86_64.rpm
condor-vm-gahp-7.8.10-0.2.el6.x86_64.rpm

MRG Grid for RHEL 6 Server v.2:

Source:
condor-7.8.10-0.2.el6.src.rpm

i386:
condor-7.8.10-0.2.el6.i686.rpm
condor-aviary-7.8.10-0.2.el6.i686.rpm
condor-classads-7.8.10-0.2.el6.i686.rpm
condor-cluster-resource-agent-7.8.10-0.2.el6.i686.rpm
condor-debuginfo-7.8.10-0.2.el6.i686.rpm
condor-kbdd-7.8.10-0.2.el6.i686.rpm
condor-plumage-7.8.10-0.2.el6.i686.rpm
condor-qmf-7.8.10-0.2.el6.i686.rpm

x86_64:
condor-7.8.10-0.2.el6.x86_64.rpm
condor-aviary-7.8.10-0.2.el6.x86_64.rpm
condor-classads-7.8.10-0.2.el6.x86_64.rpm
condor-cluster-resource-agent-7.8.10-0.2.el6.x86_64.rpm
condor-debuginfo-7.8.10-0.2.el6.x86_64.rpm
condor-deltacloud-gahp-7.8.10-0.2.el6.x86_64.rpm
condor-kbdd-7.8.10-0.2.el6.x86_64.rpm
condor-plumage-7.8.10-0.2.el6.x86_64.rpm
condor-qmf-7.8.10-0.2.el6.x86_64.rpm
condor-vm-gahp-7.8.10-0.2.el6.x86_64.rpm

MRG Grid Execute Node for RHEL 6 Server v.2:

Source:
condor-7.8.10-0.2.el6.src.rpm

i386:
condor-7.8.10-0.2.el6.i686.rpm
condor-classads-7.8.10-0.2.el6.i686.rpm
condor-debuginfo-7.8.10-0.2.el6.i686.rpm
condor-kbdd-7.8.10-0.2.el6.i686.rpm
condor-qmf-7.8.10-0.2.el6.i686.rpm

x86_64:
condor-7.8.10-0.2.el6.x86_64.rpm
condor-classads-7.8.10-0.2.el6.x86_64.rpm
condor-debuginfo-7.8.10-0.2.el6.x86_64.rpm
condor-kbdd-7.8.10-0.2.el6.x86_64.rpm
condor-qmf-7.8.10-0.2.el6.x86_64.rpm
condor-vm-gahp-7.8.10-0.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-8126
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFUtC/IXlSAg2UNWIIRAnhvAKCx5u4B4k/qA8ozkWmS2ykpQZK2xwCgvz8s
HSCecKv8mExZxlMX3KNDLf0=
=vY7W
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: condor security update
Advisory ID: RHSA-2015:0036-01
Product: Red Hat Enterprise MRG for RHEL-5
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0036.html
Issue date: 2015-01-12
CVE Names: CVE-2014-8126
=====================================================================

1. Summary:

Updated condor packages that fix one security issue are now available for
Red Hat Enterprise MRG 2.5 for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

MRG Grid Execute Node for RHEL 5 Server v.2 – i386, x86_64
MRG Grid for RHEL 5 Server v.2 – i386, x86_64

3. Description:

HTCondor is a specialized workload management system for compute-intensive
jobs. It provides a job queuing mechanism, scheduling policy, priority
scheme, and resource monitoring and management.

The HTCondor scheduler can optionally notify a user of completed jobs by
sending an email. Due to the way the daemon sent the email message,
authenticated users able to submit jobs could execute arbitrary code with
the privileges of the condor user. (CVE-2014-8126)

This issue was discovered by Florian Weimer of Red Hat Product Security.

All Red Hat Enterprise MRG 2.5 users are advised to upgrade to these
updated packages, which contain a backported patch to correct this issue.
HTCondor must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1169800 – CVE-2014-8126 condor: mailx invocation enables code execution as condor user

6. Package List:

MRG Grid for RHEL 5 Server v.2:

Source:
condor-7.8.9-0.11.el5.src.rpm

i386:
condor-7.8.9-0.11.el5.i386.rpm
condor-aviary-7.8.9-0.11.el5.i386.rpm
condor-classads-7.8.9-0.11.el5.i386.rpm
condor-debuginfo-7.8.9-0.11.el5.i386.rpm
condor-kbdd-7.8.9-0.11.el5.i386.rpm
condor-qmf-7.8.9-0.11.el5.i386.rpm
condor-vm-gahp-7.8.9-0.11.el5.i386.rpm

x86_64:
condor-7.8.9-0.11.el5.x86_64.rpm
condor-aviary-7.8.9-0.11.el5.x86_64.rpm
condor-classads-7.8.9-0.11.el5.x86_64.rpm
condor-debuginfo-7.8.9-0.11.el5.x86_64.rpm
condor-kbdd-7.8.9-0.11.el5.x86_64.rpm
condor-qmf-7.8.9-0.11.el5.x86_64.rpm
condor-vm-gahp-7.8.9-0.11.el5.x86_64.rpm

MRG Grid Execute Node for RHEL 5 Server v.2:

Source:
condor-7.8.9-0.11.el5.src.rpm

i386:
condor-7.8.9-0.11.el5.i386.rpm
condor-classads-7.8.9-0.11.el5.i386.rpm
condor-debuginfo-7.8.9-0.11.el5.i386.rpm
condor-kbdd-7.8.9-0.11.el5.i386.rpm
condor-qmf-7.8.9-0.11.el5.i386.rpm
condor-vm-gahp-7.8.9-0.11.el5.i386.rpm

x86_64:
condor-7.8.9-0.11.el5.x86_64.rpm
condor-classads-7.8.9-0.11.el5.x86_64.rpm
condor-debuginfo-7.8.9-0.11.el5.x86_64.rpm
condor-kbdd-7.8.9-0.11.el5.x86_64.rpm
condor-qmf-7.8.9-0.11.el5.x86_64.rpm
condor-vm-gahp-7.8.9-0.11.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-8126
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFUtDAYXlSAg2UNWIIRAh8LAKCF3BpUsAYQeBT56EVudos+QCQD1ACeO0Yg
OoCVfyQ/XCeeAtyF0kwyYFk=
=I2ce
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarko Stanec
Cert idNCERT-REF-2015-01-0024-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci u jezgri operacijskog sustava

Otkriveni su sigurnosni u jezgri operacijskog sustava Fedora. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje napada uskraćivanja usluge ili zaobilaženje postavljenih...

Close