Lucene search

K
nessusThis script is Copyright (C) 2015-2024 and is owned by Tenable, Inc. or an Affiliate thereof.REDHAT-RHSA-2015-0708.NASL
HistoryApr 01, 2015 - 12:00 a.m.

RHEL 7 : qpid (RHSA-2015:0708)

2015-04-0100:00:00
This script is Copyright (C) 2015-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
16

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.1 High

AI Score

Confidence

High

0.949 High

EPSS

Percentile

99.3%

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2015:0708 advisory.

Red Hat Enterprise MRG is a next-generation IT infrastructure incorporating     Messaging, Real Time, and Grid functionality. It offers increased     performance, reliability, interoperability, and faster computing for     enterprise customers.

MRG Messaging is a high-speed reliable messaging distribution for Linux     based on AMQP (Advanced Message Queuing Protocol), an open protocol     standard for enterprise messaging that is designed to make mission critical     messaging widely available as a standard service, and to make enterprise     messaging interoperable across platforms, programming languages, and     vendors.

MRG Messaging includes AMQP messaging broker; AMQP client libraries for     C++, Java JMS, and Python; as well as persistence libraries and     management tools.

It was discovered that the Qpid daemon (qpidd) did not restrict access to     anonymous users when the ANONYMOUS mechanism was disallowed.
(CVE-2015-0223)

A flaw was found in the way the Qpid daemon (qpidd) processed certain     protocol sequences. An unauthenticated attacker able to send a specially     crafted protocol sequence set that could use this flaw to crash qpidd.
(CVE-2015-0203, CVE-2015-0224)

Red Hat would like to thank the Apache Software Foundation for reporting     the CVE-2015-0203 issue. Upstream acknowledges G. Geshev from MWR Labs as     the original reporter.

This update also fixes the following bugs:

* Previously, the neutron messaging client rewrote (by method of     monkey-patching) the python selector module to support eventlet     threading. The rewritten client did not update select.poll() during this     process, which is used by qpid-python to manage I/O. This resulted in     poll() deadlocks and neutron server hangs. The fix introduces updates to     the python-qpid library that avoid calling poll() if eventlet threading is     detected. Instead, the eventlet-aware select() is called, which prevents     deadlocks from occurring and corrects the originally reported issue.
(BZ#1175872)

* It was discovered that the QPID Broker aborted with an uncaught     UnknownExchangeTypeException when the client attempted to request an     unsupported exchange type. The code for the Exchange Registry and Node     Policy has been improved to prevent this issue from happening again.
(BZ#1186694)

Users of the Messaging capabilities of Red Hat Enterprise MRG 3, which is     layered on Red Hat Enterprise Linux 7, are advised to upgrade to these     updated packages, which correct these issues.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Red Hat Security Advisory RHSA-2015:0708. The text 
# itself is copyright (C) Red Hat, Inc.
#

include('compat.inc');

if (description)
{
  script_id(82492);
  script_version("1.9");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/06/03");

  script_cve_id("CVE-2015-0203", "CVE-2015-0223", "CVE-2015-0224");
  script_xref(name:"RHSA", value:"2015:0708");

  script_name(english:"RHEL 7 : qpid (RHSA-2015:0708)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Red Hat host is missing one or more security updates for qpid.");
  script_set_attribute(attribute:"description", value:
"The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as
referenced in the RHSA-2015:0708 advisory.

    Red Hat Enterprise MRG is a next-generation IT infrastructure incorporating
    Messaging, Real Time, and Grid functionality. It offers increased
    performance, reliability, interoperability, and faster computing for
    enterprise customers.

    MRG Messaging is a high-speed reliable messaging distribution for Linux
    based on AMQP (Advanced Message Queuing Protocol), an open protocol
    standard for enterprise messaging that is designed to make mission critical
    messaging widely available as a standard service, and to make enterprise
    messaging interoperable across platforms, programming languages, and
    vendors.

    MRG Messaging includes AMQP messaging broker; AMQP client libraries for
    C++, Java JMS, and Python; as well as persistence libraries and
    management tools.

    It was discovered that the Qpid daemon (qpidd) did not restrict access to
    anonymous users when the ANONYMOUS mechanism was disallowed.
    (CVE-2015-0223)

    A flaw was found in the way the Qpid daemon (qpidd) processed certain
    protocol sequences. An unauthenticated attacker able to send a specially
    crafted protocol sequence set that could use this flaw to crash qpidd.
    (CVE-2015-0203, CVE-2015-0224)

    Red Hat would like to thank the Apache Software Foundation for reporting
    the CVE-2015-0203 issue. Upstream acknowledges G. Geshev from MWR Labs as
    the original reporter.

    This update also fixes the following bugs:

    * Previously, the neutron messaging client rewrote (by method of
    monkey-patching) the python selector module to support eventlet
    threading. The rewritten client did not update select.poll() during this
    process, which is used by qpid-python to manage I/O. This resulted in
    poll() deadlocks and neutron server hangs. The fix introduces updates to
    the python-qpid library that avoid calling poll() if eventlet threading is
    detected. Instead, the eventlet-aware select() is called, which prevents
    deadlocks from occurring and corrects the originally reported issue.
    (BZ#1175872)

    * It was discovered that the QPID Broker aborted with an uncaught
    UnknownExchangeTypeException when the client attempted to request an
    unsupported exchange type. The code for the Exchange Registry and Node
    Policy has been improved to prevent this issue from happening again.
    (BZ#1186694)

    Users of the Messaging capabilities of Red Hat Enterprise MRG 3, which is
    layered on Red Hat Enterprise Linux 7, are advised to upgrade to these
    updated packages, which correct these issues.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  # https://access.redhat.com/security/data/csaf/v2/advisories/2015/rhsa-2015_0708.json
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?80a33bd4");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/errata/RHSA-2015:0708");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/updates/classification/#moderate");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/show_bug.cgi?id=1181721");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/show_bug.cgi?id=1186302");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/show_bug.cgi?id=1186308");
  script_set_attribute(attribute:"solution", value:
"Update the RHEL qpid package based on the guidance in RHSA-2015:0708.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-0223");
  script_set_attribute(attribute:"cvss3_score_source", value:"CVE-2015-0224");
  script_set_attribute(attribute:"vendor_severity", value:"Moderate");

  script_set_attribute(attribute:"vuln_publication_date", value:"2015/02/02");
  script_set_attribute(attribute:"patch_publication_date", value:"2015/03/19");
  script_set_attribute(attribute:"plugin_publication_date", value:"2015/04/01");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libdb-cxx");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libdb-cxx-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-qpid");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-qpid-qmf");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-client");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-client-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-client-devel-docs");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-client-rdma");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-server");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-server-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-server-ha");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-server-linearstore");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-server-rdma");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-qmf");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-qmf-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ruby-qpid-qmf");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libdb");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Red Hat Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2015-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("redhat_repos.nasl", "ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include('rpm.inc');
include('rhel.inc');

if (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/RedHat/release');
if (isnull(os_release) || 'Red Hat' >!< os_release) audit(AUDIT_OS_NOT, 'Red Hat');
var os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:os_release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');
os_ver = os_ver[1];
if (!rhel_check_release(operator: 'ge', os_version: os_ver, rhel_version: '7')) audit(AUDIT_OS_NOT, 'Red Hat 7.x', 'Red Hat ' + os_ver);

if (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu && 'ppc' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);

var constraints = [
  {
    'repo_relative_urls': [
      'content/dist/rhel/server/7/7Server/x86_64/mrg-m/3/debug',
      'content/dist/rhel/server/7/7Server/x86_64/mrg-m/3/os',
      'content/dist/rhel/server/7/7Server/x86_64/mrg-m/3/source/SRPMS'
    ],
    'pkgs': [
      {'reference':'libdb-cxx-5.3.21-17.el7_0.1', 'cpu':'x86_64', 'release':'7', 'el_string':'el7_0', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'libdb-cxx-devel-5.3.21-17.el7_0.1', 'cpu':'x86_64', 'release':'7', 'el_string':'el7_0', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python-qpid-0.22-19.el7', 'release':'7', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'python-qpid-qmf-0.22-41.el7', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'qpid-cpp-client-0.22-51.el7', 'cpu':'i686', 'release':'7', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'qpid-cpp-client-0.22-51.el7', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'qpid-cpp-client-devel-0.22-51.el7', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'qpid-cpp-client-devel-docs-0.22-51.el7', 'release':'7', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'qpid-cpp-client-rdma-0.22-51.el7', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'qpid-cpp-server-0.22-51.el7', 'cpu':'i686', 'release':'7', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'qpid-cpp-server-0.22-51.el7', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'qpid-cpp-server-devel-0.22-51.el7', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'qpid-cpp-server-ha-0.22-51.el7', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'qpid-cpp-server-linearstore-0.22-51.el7', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'qpid-cpp-server-rdma-0.22-51.el7', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'qpid-qmf-0.22-41.el7', 'cpu':'i686', 'release':'7', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'qpid-qmf-0.22-41.el7', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'qpid-qmf-devel-0.22-41.el7', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'ruby-qpid-qmf-0.22-41.el7', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE}
    ]
  }
];

var applicable_repo_urls = rhel_determine_applicable_repository_urls(constraints:constraints);
if(applicable_repo_urls == RHEL_REPOS_NO_OVERLAP_MESSAGE) exit(0, RHEL_REPO_NOT_ENABLED);

var flag = 0;
foreach var constraint_array ( constraints ) {
  var repo_relative_urls = NULL;
  if (!empty_or_null(constraint_array['repo_relative_urls'])) repo_relative_urls = constraint_array['repo_relative_urls'];
  foreach var pkg ( constraint_array['pkgs'] ) {
    var reference = NULL;
    var _release = NULL;
    var sp = NULL;
    var _cpu = NULL;
    var el_string = NULL;
    var rpm_spec_vers_cmp = NULL;
    var epoch = NULL;
    var allowmaj = NULL;
    var exists_check = NULL;
    var cves = NULL;
    if (!empty_or_null(pkg['reference'])) reference = pkg['reference'];
    if (!empty_or_null(pkg['release'])) _release = 'RHEL' + pkg['release'];
    if (!empty_or_null(pkg['sp'])) sp = pkg['sp'];
    if (!empty_or_null(pkg['cpu'])) _cpu = pkg['cpu'];
    if (!empty_or_null(pkg['el_string'])) el_string = pkg['el_string'];
    if (!empty_or_null(pkg['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = pkg['rpm_spec_vers_cmp'];
    if (!empty_or_null(pkg['epoch'])) epoch = pkg['epoch'];
    if (!empty_or_null(pkg['allowmaj'])) allowmaj = pkg['allowmaj'];
    if (!empty_or_null(pkg['exists_check'])) exists_check = pkg['exists_check'];
    if (!empty_or_null(pkg['cves'])) cves = pkg['cves'];
    if (reference &&
        _release &&
        rhel_decide_repo_relative_url_check(required_repo_url_list:repo_relative_urls) &&
        (applicable_repo_urls || (!exists_check || rpm_exists(release:_release, rpm:exists_check))) &&
        rpm_check(release:_release, sp:sp, cpu:_cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj, cves:cves)) flag++;
  }
}

if (flag)
{
  var extra = NULL;
  if (isnull(applicable_repo_urls) || !applicable_repo_urls) extra = rpm_report_get() + redhat_report_repo_caveat();
  else extra = rpm_report_get();
  security_report_v4(
      port       : 0,
      severity   : SECURITY_WARNING,
      extra      : extra
  );
  exit(0);
}
else
{
  var tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'libdb-cxx / libdb-cxx-devel / python-qpid / python-qpid-qmf / etc');
}
VendorProductVersionCPE
redhatenterprise_linuxlibdb-cxxp-cpe:/a:redhat:enterprise_linux:libdb-cxx
redhatenterprise_linuxlibdbp-cpe:/a:redhat:enterprise_linux:libdb
redhatenterprise_linuxqpid-cpp-serverp-cpe:/a:redhat:enterprise_linux:qpid-cpp-server
redhatenterprise_linuxqpid-cpp-server-rdmap-cpe:/a:redhat:enterprise_linux:qpid-cpp-server-rdma
redhatenterprise_linuxqpid-cpp-client-rdmap-cpe:/a:redhat:enterprise_linux:qpid-cpp-client-rdma
redhatenterprise_linuxqpid-cpp-client-devel-docsp-cpe:/a:redhat:enterprise_linux:qpid-cpp-client-devel-docs
redhatenterprise_linuxpython-qpid-qmfp-cpe:/a:redhat:enterprise_linux:python-qpid-qmf
redhatenterprise_linuxqpid-cpp-server-hap-cpe:/a:redhat:enterprise_linux:qpid-cpp-server-ha
redhatenterprise_linuxqpid-cpp-server-linearstorep-cpe:/a:redhat:enterprise_linux:qpid-cpp-server-linearstore
redhatenterprise_linuxqpid-cpp-server-develp-cpe:/a:redhat:enterprise_linux:qpid-cpp-server-devel
Rows per page:
1-10 of 191

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.1 High

AI Score

Confidence

High

0.949 High

EPSS

Percentile

99.3%