Vulnerabilities > CVE-2012-2145 - Resource Management Errors vulnerability in Apache Qpid

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
apache
CWE-399
nessus

Summary

Apache Qpid 0.17 and earlier does not properly restrict incoming client connections, which allows remote attackers to cause a denial of service (file descriptor consumption) via a large number of incomplete connections.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-1269.NASL
    descriptionUpdated qpid packages that fix one security issue, multiple bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Apache Qpid is a reliable, cross-platform, asynchronous messaging system that supports the Advanced Message Queuing Protocol (AMQP) in several common programming languages. It was discovered that the Qpid daemon (qpidd) did not allow the number of connections from clients to be restricted. A malicious client could use this flaw to open an excessive amount of connections, preventing other legitimate clients from establishing a connection to qpidd. (CVE-2012-2145) To address CVE-2012-2145, new qpidd configuration options were introduced: max-negotiate-time defines the time during which initial protocol negotiation must succeed, connection-limit-per-user and connection-limit-per-ip can be used to limit the number of connections per user and client host IP. Refer to the qpidd manual page for additional details. In addition, the qpid-cpp, qpid-qmf, qpid-tools, and python-qpid packages have been upgraded to upstream version 0.14, which provides support for Red Hat Enterprise MRG 2.2, as well as a number of bug fixes and enhancements over the previous version. (BZ#840053, BZ#840055, BZ#840056, BZ#840058) All users of qpid are advised to upgrade to these updated packages, which fix these issues and add these enhancements.
    last seen2020-06-01
    modified2020-06-02
    plugin id62209
    published2012-09-20
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62209
    titleRHEL 6 : qpid (RHSA-2012:1269)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2012:1269. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(62209);
      script_version ("1.17");
      script_cvs_date("Date: 2019/10/24 15:35:36");
    
      script_cve_id("CVE-2012-2145");
      script_bugtraq_id(55608);
      script_xref(name:"RHSA", value:"2012:1269");
    
      script_name(english:"RHEL 6 : qpid (RHSA-2012:1269)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated qpid packages that fix one security issue, multiple bugs, and
    add various enhancements are now available for Red Hat Enterprise
    Linux 6.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. A Common Vulnerability Scoring System (CVSS)
    base score, which gives a detailed severity rating, is available from
    the CVE link in the References section.
    
    Apache Qpid is a reliable, cross-platform, asynchronous messaging
    system that supports the Advanced Message Queuing Protocol (AMQP) in
    several common programming languages.
    
    It was discovered that the Qpid daemon (qpidd) did not allow the
    number of connections from clients to be restricted. A malicious
    client could use this flaw to open an excessive amount of connections,
    preventing other legitimate clients from establishing a connection to
    qpidd. (CVE-2012-2145)
    
    To address CVE-2012-2145, new qpidd configuration options were
    introduced: max-negotiate-time defines the time during which initial
    protocol negotiation must succeed, connection-limit-per-user and
    connection-limit-per-ip can be used to limit the number of connections
    per user and client host IP. Refer to the qpidd manual page for
    additional details.
    
    In addition, the qpid-cpp, qpid-qmf, qpid-tools, and python-qpid
    packages have been upgraded to upstream version 0.14, which provides
    support for Red Hat Enterprise MRG 2.2, as well as a number of bug
    fixes and enhancements over the previous version. (BZ#840053,
    BZ#840055, BZ#840056, BZ#840058)
    
    All users of qpid are advised to upgrade to these updated packages,
    which fix these issues and add these enhancements."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2012:1269"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-2145"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-qpid");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-qpid-qmf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-client-ssl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-server-ssl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-qmf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-qmf-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ruby-qpid-qmf");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6.3");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/09/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/09/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/09/20");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2012:1269";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL6", reference:"python-qpid-0.14-11.el6_3")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"python-qpid-qmf-0.14-14.el6_3")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"python-qpid-qmf-0.14-14.el6_3")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"python-qpid-qmf-0.14-14.el6_3")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"qpid-cpp-client-0.14-22.el6_3")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"qpid-cpp-client-ssl-0.14-22.el6_3")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"qpid-cpp-debuginfo-0.14-22.el6_3")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"qpid-cpp-server-0.14-22.el6_3")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"qpid-cpp-server-ssl-0.14-22.el6_3")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"qpid-cpp-server-ssl-0.14-22.el6_3")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"qpid-cpp-server-ssl-0.14-22.el6_3")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"qpid-qmf-0.14-14.el6_3")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"qpid-qmf-debuginfo-0.14-14.el6_3")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"qpid-tools-0.14-6.el6_3")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"ruby-qpid-qmf-0.14-14.el6_3")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"ruby-qpid-qmf-0.14-14.el6_3")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "python-qpid / python-qpid-qmf / qpid-cpp-client / etc");
      }
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20120919_QPID_ON_SL6_X.NASL
    descriptionApache Qpid is a reliable, cross-platform, asynchronous messaging system that supports the Advanced Message Queuing Protocol (AMQP) in several common programming languages. It was discovered that the Qpid daemon (qpidd) did not allow the number of connections from clients to be restricted. A malicious client could use this flaw to open an excessive amount of connections, preventing other legitimate clients from establishing a connection to qpidd. (CVE-2012-2145) To address CVE-2012-2145, new qpidd configuration options were introduced: max-negotiate-time defines the time during which initial protocol negotiation must succeed, connection-limit-per-user and connection-limit-per-ip can be used to limit the number of connections per user and client host IP. Refer to the qpidd manual page for additional details. In addition, the qpid-cpp, qpid-qmf, qpid-tools, and python-qpid packages have been upgraded to upstream version 0.14, which provides a number of bug fixes and enhancements over the previous version. All users of qpid are advised to upgrade to these updated packages, which fix these issues and add these enhancements. For dependency resolution saslwrapper, saslwrapper-devel, python-saslwrapper, and ruby-saslwrapper have been added to this update
    last seen2020-03-18
    modified2012-09-21
    plugin id62218
    published2012-09-21
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62218
    titleScientific Linux Security Update : qpid on SL6.x i386/x86_64 (20120919)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(62218);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/02/27");
    
      script_cve_id("CVE-2012-2145");
    
      script_name(english:"Scientific Linux Security Update : qpid on SL6.x i386/x86_64 (20120919)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Apache Qpid is a reliable, cross-platform, asynchronous messaging
    system that supports the Advanced Message Queuing Protocol (AMQP) in
    several common programming languages.
    
    It was discovered that the Qpid daemon (qpidd) did not allow the
    number of connections from clients to be restricted. A malicious
    client could use this flaw to open an excessive amount of connections,
    preventing other legitimate clients from establishing a connection to
    qpidd. (CVE-2012-2145)
    
    To address CVE-2012-2145, new qpidd configuration options were
    introduced: max-negotiate-time defines the time during which initial
    protocol negotiation must succeed, connection-limit-per-user and
    connection-limit-per-ip can be used to limit the number of connections
    per user and client host IP. Refer to the qpidd manual page for
    additional details.
    
    In addition, the qpid-cpp, qpid-qmf, qpid-tools, and python-qpid
    packages have been upgraded to upstream version 0.14, which provides a
    number of bug fixes and enhancements over the previous version.
    
    All users of qpid are advised to upgrade to these updated packages,
    which fix these issues and add these enhancements.
    
    For dependency resolution saslwrapper, saslwrapper-devel,
    python-saslwrapper, and ruby-saslwrapper have been added to this
    update"
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1209&L=scientific-linux-errata&T=0&P=3414
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?5cb33b07"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:python-qpid");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:python-qpid-qmf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:qpid-cpp-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:qpid-cpp-client-ssl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:qpid-cpp-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:qpid-cpp-server-ssl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:qpid-qmf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:qpid-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:ruby-qpid-qmf");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/09/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/09/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/09/21");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    os_ver = pregmatch(pattern: "Scientific Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Scientific Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Scientific Linux 6.x", "Scientific Linux " + os_ver);
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL6", reference:"python-qpid-0.14-11.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"python-qpid-qmf-0.14-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"qpid-cpp-client-0.14-22.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"qpid-cpp-client-ssl-0.14-22.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"qpid-cpp-server-0.14-22.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"qpid-cpp-server-ssl-0.14-22.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"qpid-qmf-0.14-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"qpid-tools-0.14-6.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"ruby-qpid-qmf-0.14-14.el6_3")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "python-qpid / python-qpid-qmf / qpid-cpp-client / etc");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2012-1269.NASL
    descriptionUpdated qpid packages that fix one security issue, multiple bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Apache Qpid is a reliable, cross-platform, asynchronous messaging system that supports the Advanced Message Queuing Protocol (AMQP) in several common programming languages. It was discovered that the Qpid daemon (qpidd) did not allow the number of connections from clients to be restricted. A malicious client could use this flaw to open an excessive amount of connections, preventing other legitimate clients from establishing a connection to qpidd. (CVE-2012-2145) To address CVE-2012-2145, new qpidd configuration options were introduced: max-negotiate-time defines the time during which initial protocol negotiation must succeed, connection-limit-per-user and connection-limit-per-ip can be used to limit the number of connections per user and client host IP. Refer to the qpidd manual page for additional details. In addition, the qpid-cpp, qpid-qmf, qpid-tools, and python-qpid packages have been upgraded to upstream version 0.14, which provides support for Red Hat Enterprise MRG 2.2, as well as a number of bug fixes and enhancements over the previous version. (BZ#840053, BZ#840055, BZ#840056, BZ#840058) All users of qpid are advised to upgrade to these updated packages, which fix these issues and add these enhancements.
    last seen2020-06-01
    modified2020-06-02
    plugin id62217
    published2012-09-21
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62217
    titleCentOS 6 : qpid (CESA-2012:1269)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2012:1269 and 
    # CentOS Errata and Security Advisory 2012:1269 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(62217);
      script_version("1.9");
      script_cvs_date("Date: 2020/01/07");
    
      script_cve_id("CVE-2012-2145");
      script_bugtraq_id(55608);
      script_xref(name:"RHSA", value:"2012:1269");
    
      script_name(english:"CentOS 6 : qpid (CESA-2012:1269)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated qpid packages that fix one security issue, multiple bugs, and
    add various enhancements are now available for Red Hat Enterprise
    Linux 6.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. A Common Vulnerability Scoring System (CVSS)
    base score, which gives a detailed severity rating, is available from
    the CVE link in the References section.
    
    Apache Qpid is a reliable, cross-platform, asynchronous messaging
    system that supports the Advanced Message Queuing Protocol (AMQP) in
    several common programming languages.
    
    It was discovered that the Qpid daemon (qpidd) did not allow the
    number of connections from clients to be restricted. A malicious
    client could use this flaw to open an excessive amount of connections,
    preventing other legitimate clients from establishing a connection to
    qpidd. (CVE-2012-2145)
    
    To address CVE-2012-2145, new qpidd configuration options were
    introduced: max-negotiate-time defines the time during which initial
    protocol negotiation must succeed, connection-limit-per-user and
    connection-limit-per-ip can be used to limit the number of connections
    per user and client host IP. Refer to the qpidd manual page for
    additional details.
    
    In addition, the qpid-cpp, qpid-qmf, qpid-tools, and python-qpid
    packages have been upgraded to upstream version 0.14, which provides
    support for Red Hat Enterprise MRG 2.2, as well as a number of bug
    fixes and enhancements over the previous version. (BZ#840053,
    BZ#840055, BZ#840056, BZ#840058)
    
    All users of qpid are advised to upgrade to these updated packages,
    which fix these issues and add these enhancements."
      );
      # https://lists.centos.org/pipermail/centos-announce/2012-September/018895.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?5063b16f"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected qpid packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-2145");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python-qpid");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python-qpid-qmf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:qpid-cpp-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:qpid-cpp-client-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:qpid-cpp-client-devel-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:qpid-cpp-client-rdma");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:qpid-cpp-client-ssl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:qpid-cpp-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:qpid-cpp-server-cluster");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:qpid-cpp-server-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:qpid-cpp-server-rdma");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:qpid-cpp-server-ssl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:qpid-cpp-server-store");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:qpid-cpp-server-xml");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:qpid-qmf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:qpid-qmf-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:qpid-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:rh-qpid-cpp-tests");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:ruby-qpid-qmf");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/09/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/09/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/09/21");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 6.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-6", reference:"python-qpid-0.14-11.el6_3")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"python-qpid-qmf-0.14-14.el6_3")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"qpid-cpp-client-0.14-22.el6_3")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"qpid-cpp-client-devel-0.14-22.el6_3")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"qpid-cpp-client-devel-docs-0.14-22.el6_3")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"qpid-cpp-client-rdma-0.14-22.el6_3")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"qpid-cpp-client-ssl-0.14-22.el6_3")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"qpid-cpp-server-0.14-22.el6_3")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"qpid-cpp-server-cluster-0.14-22.el6_3")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"qpid-cpp-server-devel-0.14-22.el6_3")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"qpid-cpp-server-rdma-0.14-22.el6_3")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"qpid-cpp-server-ssl-0.14-22.el6_3")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"qpid-cpp-server-store-0.14-22.el6_3")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"qpid-cpp-server-xml-0.14-22.el6_3")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"qpid-qmf-0.14-14.el6_3")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"qpid-qmf-devel-0.14-14.el6_3")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"qpid-tools-0.14-6.el6_3")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"rh-qpid-cpp-tests-0.14-22.el6_3")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"ruby-qpid-qmf-0.14-14.el6_3")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "python-qpid / python-qpid-qmf / qpid-cpp-client / etc");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2012-1269.NASL
    descriptionFrom Red Hat Security Advisory 2012:1269 : Updated qpid packages that fix one security issue, multiple bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Apache Qpid is a reliable, cross-platform, asynchronous messaging system that supports the Advanced Message Queuing Protocol (AMQP) in several common programming languages. It was discovered that the Qpid daemon (qpidd) did not allow the number of connections from clients to be restricted. A malicious client could use this flaw to open an excessive amount of connections, preventing other legitimate clients from establishing a connection to qpidd. (CVE-2012-2145) To address CVE-2012-2145, new qpidd configuration options were introduced: max-negotiate-time defines the time during which initial protocol negotiation must succeed, connection-limit-per-user and connection-limit-per-ip can be used to limit the number of connections per user and client host IP. Refer to the qpidd manual page for additional details. In addition, the qpid-cpp, qpid-qmf, qpid-tools, and python-qpid packages have been upgraded to upstream version 0.14, which provides support for Red Hat Enterprise MRG 2.2, as well as a number of bug fixes and enhancements over the previous version. (BZ#840053, BZ#840055, BZ#840056, BZ#840058) All users of qpid are advised to upgrade to these updated packages, which fix these issues and add these enhancements.
    last seen2020-06-01
    modified2020-06-02
    plugin id68626
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68626
    titleOracle Linux 6 : qpid (ELSA-2012-1269)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2012:1269 and 
    # Oracle Linux Security Advisory ELSA-2012-1269 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(68626);
      script_version("1.5");
      script_cvs_date("Date: 2019/09/30 10:58:17");
    
      script_cve_id("CVE-2012-2145");
      script_bugtraq_id(55608);
      script_xref(name:"RHSA", value:"2012:1269");
    
      script_name(english:"Oracle Linux 6 : qpid (ELSA-2012-1269)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2012:1269 :
    
    Updated qpid packages that fix one security issue, multiple bugs, and
    add various enhancements are now available for Red Hat Enterprise
    Linux 6.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. A Common Vulnerability Scoring System (CVSS)
    base score, which gives a detailed severity rating, is available from
    the CVE link in the References section.
    
    Apache Qpid is a reliable, cross-platform, asynchronous messaging
    system that supports the Advanced Message Queuing Protocol (AMQP) in
    several common programming languages.
    
    It was discovered that the Qpid daemon (qpidd) did not allow the
    number of connections from clients to be restricted. A malicious
    client could use this flaw to open an excessive amount of connections,
    preventing other legitimate clients from establishing a connection to
    qpidd. (CVE-2012-2145)
    
    To address CVE-2012-2145, new qpidd configuration options were
    introduced: max-negotiate-time defines the time during which initial
    protocol negotiation must succeed, connection-limit-per-user and
    connection-limit-per-ip can be used to limit the number of connections
    per user and client host IP. Refer to the qpidd manual page for
    additional details.
    
    In addition, the qpid-cpp, qpid-qmf, qpid-tools, and python-qpid
    packages have been upgraded to upstream version 0.14, which provides
    support for Red Hat Enterprise MRG 2.2, as well as a number of bug
    fixes and enhancements over the previous version. (BZ#840053,
    BZ#840055, BZ#840056, BZ#840058)
    
    All users of qpid are advised to upgrade to these updated packages,
    which fix these issues and add these enhancements."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2012-September/003043.html"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected qpid packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:python-qpid");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:python-qpid-qmf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:qpid-cpp-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:qpid-cpp-client-ssl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:qpid-cpp-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:qpid-cpp-server-ssl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:qpid-qmf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:qpid-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ruby-qpid-qmf");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/09/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/09/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 6", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL6", reference:"python-qpid-0.14-11.el6_3")) flag++;
    if (rpm_check(release:"EL6", reference:"python-qpid-qmf-0.14-14.0.1.el6_3")) flag++;
    if (rpm_check(release:"EL6", reference:"qpid-cpp-client-0.14-22.0.1.el6_3")) flag++;
    if (rpm_check(release:"EL6", reference:"qpid-cpp-client-ssl-0.14-22.0.1.el6_3")) flag++;
    if (rpm_check(release:"EL6", reference:"qpid-cpp-server-0.14-22.0.1.el6_3")) flag++;
    if (rpm_check(release:"EL6", reference:"qpid-cpp-server-ssl-0.14-22.0.1.el6_3")) flag++;
    if (rpm_check(release:"EL6", reference:"qpid-qmf-0.14-14.0.1.el6_3")) flag++;
    if (rpm_check(release:"EL6", reference:"qpid-tools-0.14-6.el6_3")) flag++;
    if (rpm_check(release:"EL6", reference:"ruby-qpid-qmf-0.14-14.0.1.el6_3")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "python-qpid / python-qpid-qmf / qpid-cpp-client / etc");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-1277.NASL
    descriptionUpdated Messaging component packages that fix two security issues, multiple bugs, and add various enhancements are now available for Red Hat Enterprise MRG 2.2 for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation IT infrastructure for enterprise computing. MRG offers increased performance, reliability, interoperability, and faster computing for enterprise customers. MRG Messaging is a high-speed reliable messaging distribution for Linux based on AMQP (Advanced Message Queuing Protocol), an open protocol standard for enterprise messaging that is designed to make mission critical messaging widely available as a standard service, and to make enterprise messaging interoperable across platforms, programming languages, and vendors. MRG Messaging includes an AMQP 0-10 messaging broker; AMQP 0-10 client libraries for C++, Java JMS, and Python; as well as persistence libraries and management tools. It was discovered that the Apache Qpid daemon (qpidd) did not allow the number of connections from clients to be restricted. A malicious client could use this flaw to open an excessive amount of connections, preventing other legitimate clients from establishing a connection to qpidd. (CVE-2012-2145) To address CVE-2012-2145, new qpidd configuration options were introduced: max-negotiate-time defines the time during which initial protocol negotiation must succeed, connection-limit-per-user and connection-limit-per-ip can be used to limit the number of connections per user and client host IP. Refer to the qpidd manual page for additional details. It was discovered that qpidd did not require authentication for
    last seen2020-06-01
    modified2020-06-02
    plugin id76648
    published2014-07-22
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76648
    titleRHEL 5 : MRG Messaging (RHSA-2012:1277)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2012:1277. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(76648);
      script_version("1.11");
      script_cvs_date("Date: 2019/10/24 15:35:36");
    
      script_cve_id("CVE-2012-2145", "CVE-2012-3467");
      script_bugtraq_id(54954);
      script_xref(name:"RHSA", value:"2012:1277");
    
      script_name(english:"RHEL 5 : MRG Messaging (RHSA-2012:1277)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated Messaging component packages that fix two security issues,
    multiple bugs, and add various enhancements are now available for Red
    Hat Enterprise MRG 2.2 for Red Hat Enterprise Linux 5.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a
    next-generation IT infrastructure for enterprise computing. MRG offers
    increased performance, reliability, interoperability, and faster
    computing for enterprise customers.
    
    MRG Messaging is a high-speed reliable messaging distribution for
    Linux based on AMQP (Advanced Message Queuing Protocol), an open
    protocol standard for enterprise messaging that is designed to make
    mission critical messaging widely available as a standard service, and
    to make enterprise messaging interoperable across platforms,
    programming languages, and vendors. MRG Messaging includes an AMQP
    0-10 messaging broker; AMQP 0-10 client libraries for C++, Java JMS,
    and Python; as well as persistence libraries and management tools.
    
    It was discovered that the Apache Qpid daemon (qpidd) did not allow
    the number of connections from clients to be restricted. A malicious
    client could use this flaw to open an excessive amount of connections,
    preventing other legitimate clients from establishing a connection to
    qpidd. (CVE-2012-2145)
    
    To address CVE-2012-2145, new qpidd configuration options were
    introduced: max-negotiate-time defines the time during which initial
    protocol negotiation must succeed, connection-limit-per-user and
    connection-limit-per-ip can be used to limit the number of connections
    per user and client host IP. Refer to the qpidd manual page for
    additional details.
    
    It was discovered that qpidd did not require authentication for
    'catch-up' shadow connections created when a new broker joins a
    cluster. A malicious client could use this flaw to bypass client
    authentication. (CVE-2012-3467)
    
    This update also fixes multiple bugs and adds enhancements.
    Documentation for these changes will be available shortly from the
    Technical Notes document linked to in the References section.
    
    All users of the Messaging capabilities of Red Hat Enterprise MRG 2.2
    are advised to upgrade to these updated packages, which resolve the
    issues and add the enhancements noted in the Red Hat Enterprise MRG 2
    Technical Notes. After installing the updated packages, stop the
    cluster by either running 'service qpidd stop' on all nodes, or
    'qpid-cluster --all-stop' on any one of the cluster nodes. Once
    stopped, restart the cluster with 'service qpidd start' on all nodes
    for the update to take effect."
      );
      # https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_MRG/2/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?9345c1b9"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2012:1277"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-2145"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-3467"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mrg-release");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-qpid");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-qpid-qmf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-client-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-client-devel-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-client-rdma");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-client-ssl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-server-cluster");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-server-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-server-rdma");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-server-ssl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-server-store");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-server-xml");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-java-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-java-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-java-example");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-jca");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-jca-xarecovery");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-qmf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-qmf-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ruby-qpid-qmf");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/09/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/07/22");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = eregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 5.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2012:1277";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL5", reference:"mrg-release-2.2.0-1.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"python-qpid-0.14-11.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"python-qpid-qmf-0.14-14.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"python-qpid-qmf-0.14-14.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"qpid-cpp-client-0.14-22.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"qpid-cpp-client-0.14-22.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"qpid-cpp-client-devel-0.14-22.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"qpid-cpp-client-devel-0.14-22.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"qpid-cpp-client-devel-docs-0.14-22.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"qpid-cpp-client-devel-docs-0.14-22.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"qpid-cpp-client-rdma-0.14-22.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"qpid-cpp-client-rdma-0.14-22.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"qpid-cpp-client-ssl-0.14-22.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"qpid-cpp-client-ssl-0.14-22.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"qpid-cpp-server-0.14-22.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"qpid-cpp-server-0.14-22.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"qpid-cpp-server-cluster-0.14-22.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"qpid-cpp-server-cluster-0.14-22.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"qpid-cpp-server-devel-0.14-22.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"qpid-cpp-server-devel-0.14-22.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"qpid-cpp-server-rdma-0.14-22.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"qpid-cpp-server-rdma-0.14-22.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"qpid-cpp-server-ssl-0.14-22.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"qpid-cpp-server-ssl-0.14-22.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"qpid-cpp-server-store-0.14-22.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"qpid-cpp-server-store-0.14-22.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"qpid-cpp-server-xml-0.14-22.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"qpid-cpp-server-xml-0.14-22.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"qpid-java-client-0.18-2.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"qpid-java-common-0.18-2.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"qpid-java-example-0.18-2.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"qpid-jca-0.18-2.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"qpid-jca-xarecovery-0.18-2.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"qpid-qmf-0.14-14.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"qpid-qmf-0.14-14.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"qpid-qmf-devel-0.14-14.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"qpid-qmf-devel-0.14-14.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"qpid-tools-0.14-6.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"ruby-qpid-qmf-0.14-14.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"ruby-qpid-qmf-0.14-14.el5")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "mrg-release / python-qpid / python-qpid-qmf / qpid-cpp-client / etc");
      }
    }
    

Redhat

advisories
  • bugzilla
    id840053
    titleBuild qpid-cpp, qpid-qmf, qpid-tools and python-qpid to support MRG 2.2 on RHEL 6.3
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentpython-qpid is earlier than 0:0.14-11.el6_3
            ovaloval:com.redhat.rhsa:tst:20121269001
          • commentpython-qpid is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121269002
        • AND
          • commentqpid-qmf is earlier than 0:0.14-14.el6_3
            ovaloval:com.redhat.rhsa:tst:20121269003
          • commentqpid-qmf is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121269004
        • AND
          • commentpython-qpid-qmf is earlier than 0:0.14-14.el6_3
            ovaloval:com.redhat.rhsa:tst:20121269005
          • commentpython-qpid-qmf is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121269006
        • AND
          • commentruby-qpid-qmf is earlier than 0:0.14-14.el6_3
            ovaloval:com.redhat.rhsa:tst:20121269007
          • commentruby-qpid-qmf is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121269008
        • AND
          • commentqpid-tools is earlier than 0:0.14-6.el6_3
            ovaloval:com.redhat.rhsa:tst:20121269009
          • commentqpid-tools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121269010
        • AND
          • commentqpid-cpp-server-ssl is earlier than 0:0.14-22.el6_3
            ovaloval:com.redhat.rhsa:tst:20121269011
          • commentqpid-cpp-server-ssl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121269012
        • AND
          • commentqpid-cpp-client-ssl is earlier than 0:0.14-22.el6_3
            ovaloval:com.redhat.rhsa:tst:20121269013
          • commentqpid-cpp-client-ssl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121269014
        • AND
          • commentqpid-cpp-client is earlier than 0:0.14-22.el6_3
            ovaloval:com.redhat.rhsa:tst:20121269015
          • commentqpid-cpp-client is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121269016
        • AND
          • commentqpid-cpp-server is earlier than 0:0.14-22.el6_3
            ovaloval:com.redhat.rhsa:tst:20121269017
          • commentqpid-cpp-server is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121269018
    rhsa
    idRHSA-2012:1269
    released2012-09-19
    severityModerate
    titleRHSA-2012:1269: qpid security, bug fix, and enhancement update (Moderate)
  • rhsa
    idRHSA-2012:1277
rpms
  • python-qpid-0:0.14-11.el6_3
  • python-qpid-qmf-0:0.14-14.el6_3
  • qpid-cpp-client-0:0.14-22.el6_3
  • qpid-cpp-client-ssl-0:0.14-22.el6_3
  • qpid-cpp-debuginfo-0:0.14-22.el6_3
  • qpid-cpp-server-0:0.14-22.el6_3
  • qpid-cpp-server-ssl-0:0.14-22.el6_3
  • qpid-qmf-0:0.14-14.el6_3
  • qpid-qmf-debuginfo-0:0.14-14.el6_3
  • qpid-tools-0:0.14-6.el6_3
  • ruby-qpid-qmf-0:0.14-14.el6_3
  • mrg-release-0:2.2.0-1.el5
  • python-qpid-0:0.14-11.el5
  • python-qpid-qmf-0:0.14-14.el5
  • qpid-cpp-client-0:0.14-22.el5
  • qpid-cpp-client-devel-0:0.14-22.el5
  • qpid-cpp-client-devel-docs-0:0.14-22.el5
  • qpid-cpp-client-rdma-0:0.14-22.el5
  • qpid-cpp-client-ssl-0:0.14-22.el5
  • qpid-cpp-mrg-debuginfo-0:0.14-22.el5
  • qpid-cpp-server-0:0.14-22.el5
  • qpid-cpp-server-cluster-0:0.14-22.el5
  • qpid-cpp-server-devel-0:0.14-22.el5
  • qpid-cpp-server-rdma-0:0.14-22.el5
  • qpid-cpp-server-ssl-0:0.14-22.el5
  • qpid-cpp-server-store-0:0.14-22.el5
  • qpid-cpp-server-xml-0:0.14-22.el5
  • qpid-java-client-0:0.18-2.el5
  • qpid-java-common-0:0.18-2.el5
  • qpid-java-example-0:0.18-2.el5
  • qpid-jca-0:0.18-2.el5
  • qpid-jca-xarecovery-0:0.18-2.el5
  • qpid-qmf-0:0.14-14.el5
  • qpid-qmf-debuginfo-0:0.14-14.el5
  • qpid-qmf-devel-0:0.14-14.el5
  • qpid-tools-0:0.14-6.el5
  • ruby-qpid-qmf-0:0.14-14.el5