Vulnerabilities > CVE-2015-0224 - Data Processing Errors vulnerability in Apache Qpid

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
apache
CWE-19
nessus

Summary

qpidd in Apache Qpid 0.30 and earlier allows remote attackers to cause a denial of service (daemon crash) via a crafted protocol sequence set. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-0203.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • XML Nested Payloads
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an attacker to inject data that may have an adverse effect on the XML parser when it is being processed. By nesting XML data and causing this data to be continuously self-referential, an attacker can cause the XML parser to consume more resources while processing, causing excessive memory consumption and CPU utilization. An attacker's goal is to leverage parser failure to his or her advantage. In most cases this type of an attack will result in a denial of service due to an application becoming unstable, freezing, or crash. However it may be possible to cause a crash resulting in arbitrary code execution, leading to a jump from the data plane to the control plane [R.230.1].
  • XML Oversized Payloads
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an attacker to inject data that may have an adverse effect on the XML parser when it is being processed. By supplying oversized payloads in input vectors that will be processed by the XML parser, an attacker can cause the XML parser to consume more resources while processing, causing excessive memory consumption and CPU utilization, and potentially cause execution of arbitrary code. An attacker's goal is to leverage parser failure to his or her advantage. In many cases this type of an attack will result in a denial of service due to an application becoming unstable, freezing, or crash. However it is possible to cause a crash resulting in arbitrary code execution, leading to a jump from the data plane to the control plane [R.231.1].
  • XML Client-Side Attack
    Client applications such as web browsers that process HTML data often need to transform data in and out of the XML format by using an XML parser. It may be possible for an attacker to inject data that may have an adverse effect on the XML parser when it is being processed. These adverse effects may include the parser crashing, consuming too much of a resource, executing too slowly, executing code supplied by an attacker, allowing usage of unintended system functionality, etc. An attacker's goal is to leverage parser failure to his or her advantage. In some cases it may be possible to jump from the data plane to the control plane via bad data being passed to an XML parser. [R.484.1]
  • XML Parser Attack
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an attacker to inject data that may have an adverse effect on the XML parser when it is being processed. These adverse effects may include the parser crashing, consuming too much of a resource, executing too slowly, executing code supplied by an attacker, allowing usage of unintended system functionality, etc. An attacker's goal is to leverage parser failure to his or her advantage. In some cases it may be possible to jump from the data plane to the control plane via bad data being passed to an XML parser. [R.99.1]

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-0708.NASL
    descriptionUpdated qpid packages that fix multiple security issues and one bug are now available for Red Hat Enterprise MRG 3 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat Enterprise MRG is a next-generation IT infrastructure incorporating Messaging, Real Time, and Grid functionality. It offers increased performance, reliability, interoperability, and faster computing for enterprise customers. MRG Messaging is a high-speed reliable messaging distribution for Linux based on AMQP (Advanced Message Queuing Protocol), an open protocol standard for enterprise messaging that is designed to make mission critical messaging widely available as a standard service, and to make enterprise messaging interoperable across platforms, programming languages, and vendors. MRG Messaging includes AMQP messaging broker; AMQP client libraries for C++, Java JMS, and Python; as well as persistence libraries and management tools. It was discovered that the Qpid daemon (qpidd) did not restrict access to anonymous users when the ANONYMOUS mechanism was disallowed. (CVE-2015-0223) A flaw was found in the way the Qpid daemon (qpidd) processed certain protocol sequences. An unauthenticated attacker able to send a specially crafted protocol sequence set that could use this flaw to crash qpidd. (CVE-2015-0203, CVE-2015-0224) Red Hat would like to thank the Apache Software Foundation for reporting the CVE-2015-0203 issue. Upstream acknowledges G. Geshev from MWR Labs as the original reporter. This update also fixes the following bugs : * Previously, the neutron messaging client rewrote (by method of
    last seen2020-06-01
    modified2020-06-02
    plugin id82492
    published2015-04-01
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/82492
    titleRHEL 7 : MRG (RHSA-2015:0708)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2015:0708. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(82492);
      script_version("1.7");
      script_cvs_date("Date: 2019/10/24 15:35:39");
    
      script_cve_id("CVE-2015-0203", "CVE-2015-0223", "CVE-2015-0224");
      script_xref(name:"RHSA", value:"2015:0708");
    
      script_name(english:"RHEL 7 : MRG (RHSA-2015:0708)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated qpid packages that fix multiple security issues and one bug
    are now available for Red Hat Enterprise MRG 3 for Red Hat Enterprise
    Linux 7.
    
    Red Hat Product Security has rated this update as having Moderate
    security impact. Common Vulnerability Scoring System (CVSS) base
    scores, which give detailed severity ratings, are available for each
    vulnerability from the CVE links in the References section.
    
    Red Hat Enterprise MRG is a next-generation IT infrastructure
    incorporating Messaging, Real Time, and Grid functionality. It offers
    increased performance, reliability, interoperability, and faster
    computing for enterprise customers.
    
    MRG Messaging is a high-speed reliable messaging distribution for
    Linux based on AMQP (Advanced Message Queuing Protocol), an open
    protocol standard for enterprise messaging that is designed to make
    mission critical messaging widely available as a standard service, and
    to make enterprise messaging interoperable across platforms,
    programming languages, and vendors.
    
    MRG Messaging includes AMQP messaging broker; AMQP client libraries
    for C++, Java JMS, and Python; as well as persistence libraries and
    management tools.
    
    It was discovered that the Qpid daemon (qpidd) did not restrict access
    to anonymous users when the ANONYMOUS mechanism was disallowed.
    (CVE-2015-0223)
    
    A flaw was found in the way the Qpid daemon (qpidd) processed certain
    protocol sequences. An unauthenticated attacker able to send a
    specially crafted protocol sequence set that could use this flaw to
    crash qpidd. (CVE-2015-0203, CVE-2015-0224)
    
    Red Hat would like to thank the Apache Software Foundation for
    reporting the CVE-2015-0203 issue. Upstream acknowledges G. Geshev
    from MWR Labs as the original reporter.
    
    This update also fixes the following bugs :
    
    * Previously, the neutron messaging client rewrote (by method of
    'monkey-patching') the python selector module to support eventlet
    threading. The rewritten client did not update select.poll() during
    this process, which is used by qpid-python to manage I/O. This
    resulted in poll() deadlocks and neutron server hangs. The fix
    introduces updates to the python-qpid library that avoid calling
    poll() if eventlet threading is detected. Instead, the eventlet-aware
    select() is called, which prevents deadlocks from occurring and
    corrects the originally reported issue. (BZ#1175872)
    
    * It was discovered that the QPID Broker aborted with an uncaught
    UnknownExchangeTypeException when the client attempted to request an
    unsupported exchange type. The code for the Exchange Registry and Node
    Policy has been improved to prevent this issue from happening again.
    (BZ#1186694)
    
    Users of the Messaging capabilities of Red Hat Enterprise MRG 3, which
    is layered on Red Hat Enterprise Linux 7, are advised to upgrade to
    these updated packages, which correct these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2015:0708"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2015-0203"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2015-0223"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2015-0224"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libdb-cxx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libdb-cxx-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libdb-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-qpid");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-qpid-qmf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-client-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-client-devel-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-client-rdma");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-server-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-server-ha");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-server-linearstore");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-server-rdma");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-qmf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-qmf-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-qmf-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ruby-qpid-qmf");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/02/02");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/03/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/04/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 7.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2015:0708";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
    
      if (! (rpm_exists(release:"RHEL7", rpm:"mrg-release"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "MRG");
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"libdb-cxx-5.3.21-17.el7_0.1")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"libdb-cxx-devel-5.3.21-17.el7_0.1")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"libdb-debuginfo-5.3.21-17.el7_0.1")) flag++;
      if (rpm_check(release:"RHEL7", reference:"python-qpid-0.22-19.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"python-qpid-qmf-0.22-41.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"i686", reference:"qpid-cpp-client-0.22-51.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"qpid-cpp-client-0.22-51.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"qpid-cpp-client-devel-0.22-51.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"qpid-cpp-client-devel-docs-0.22-51.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"qpid-cpp-client-rdma-0.22-51.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"i686", reference:"qpid-cpp-debuginfo-0.22-51.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"qpid-cpp-debuginfo-0.22-51.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"i686", reference:"qpid-cpp-server-0.22-51.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"qpid-cpp-server-0.22-51.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"qpid-cpp-server-devel-0.22-51.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"qpid-cpp-server-ha-0.22-51.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"qpid-cpp-server-linearstore-0.22-51.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"qpid-cpp-server-rdma-0.22-51.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"i686", reference:"qpid-qmf-0.22-41.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"qpid-qmf-0.22-41.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"i686", reference:"qpid-qmf-debuginfo-0.22-41.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"qpid-qmf-debuginfo-0.22-41.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"qpid-qmf-devel-0.22-41.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"ruby-qpid-qmf-0.22-41.el7")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libdb-cxx / libdb-cxx-devel / libdb-debuginfo / python-qpid / etc");
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-0707.NASL
    descriptionUpdated qpid packages that fix multiple security issues and one bug are now available for Red Hat Enterprise MRG 3 for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat Enterprise MRG is a next-generation IT infrastructure incorporating Messaging, Real Time, and Grid functionality. It offers increased performance, reliability, interoperability, and faster computing for enterprise customers. MRG Messaging is a high-speed reliable messaging distribution for Linux based on AMQP (Advanced Message Queuing Protocol), an open protocol standard for enterprise messaging that is designed to make mission critical messaging widely available as a standard service, and to make enterprise messaging interoperable across platforms, programming languages, and vendors. MRG Messaging includes AMQP messaging broker; AMQP client libraries for C++, Java JMS, and Python; as well as persistence libraries and management tools. It was discovered that the Qpid daemon (qpidd) did not restrict access to anonymous users when the ANONYMOUS mechanism was disallowed. (CVE-2015-0223) A flaw was found in the way the Qpid daemon (qpidd) processed certain protocol sequences. An unauthenticated attacker able to send a specially crafted protocol sequence set that could use this flaw to crash qpidd. (CVE-2015-0203, CVE-2015-0224) Red Hat would like to thank the Apache Software Foundation for reporting the CVE-2015-0203 issue. Upstream acknowledges G. Geshev from MWR Labs as the original reporter. This update also fixes the following bugs : * Previously, the neutron messaging client rewrote (by method of
    last seen2020-06-01
    modified2020-06-02
    plugin id117467
    published2018-09-13
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117467
    titleRHEL 6 : MRG (RHSA-2015:0707)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-120B194A75.NASL
    descriptionRebuilt against qpid-proton 0.12.0. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-03-10
    plugin id89796
    published2016-03-10
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89796
    titleFedora 23 : qpid-cpp-0.34-6.fc23 (2016-120b194a75)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-0660.NASL
    descriptionUpdated qpid-cpp packages that fix multiple security issues and one bug are now available for Red Hat Enterprise MRG Messaging 2.5 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation IT infrastructure for enterprise computing. MRG offers increased performance, reliability, interoperability, and faster computing for enterprise customers. The Qpid packages provide a message broker daemon that receives, stores and routes messages using the open AMQP messaging protocol along with run-time libraries for AMQP client applications developed using Qpid C++. Clients exchange messages with an AMQP message broker using the AMQP protocol. It was discovered that the Qpid daemon (qpidd) did not restrict access to anonymous users when the ANONYMOUS mechanism was disallowed. (CVE-2015-0223) Multiple flaws were found in the way the Qpid daemon (qpidd) processed certain protocol sequences. An unauthenticated attacker able to send a specially crafted protocol sequence set could use these flaws to crash qpidd. (CVE-2015-0203, CVE-2015-0224) Red Hat would like to thank the Apache Software Foundation for reporting the CVE-2015-0203 issue. Upstream acknowledges G. Geshev from MWR Labs as the original reporter. This update also fixes the following bug : * Prior to this update, because message purging was performed on a timer thread, large purge events could have caused all other timer tasks to be delayed. Because heartbeats were also driven by a timer on this thread, this could have resulted in clients timing out because they were not receiving heartbeats. The fix moves expired message purging from the timer thread to a worker thread, which allow long-running expired message purges to not affect timer tasks such as the heartbeat timer. (BZ#1142833) All users of Red Hat Enterprise MRG Messaging 2.5 for Red Hat Enterprise Linux 7 are advised to upgrade to these updated packages, which correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id85704
    published2015-08-31
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85704
    titleRHEL 7 : MRG (RHSA-2015:0660)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-0661.NASL
    descriptionUpdated qpid-cpp packages that fix multiple security issues and one bug are now available for Red Hat Enterprise MRG Messaging 2.5 for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation IT infrastructure for enterprise computing. MRG offers increased performance, reliability, interoperability, and faster computing for enterprise customers. The Qpid packages provide a message broker daemon that receives, stores and routes messages using the open AMQP messaging protocol along with run-time libraries for AMQP client applications developed using Qpid C++. Clients exchange messages with an AMQP message broker using the AMQP protocol. It was discovered that the Qpid daemon (qpidd) did not restrict access to anonymous users when the ANONYMOUS mechanism was disallowed. (CVE-2015-0223) Multiple flaws were found in the way the Qpid daemon (qpidd) processed certain protocol sequences. An unauthenticated attacker able to send a specially crafted protocol sequence set could use these flaws to crash qpidd. (CVE-2015-0203, CVE-2015-0224) Red Hat would like to thank the Apache Software Foundation for reporting the CVE-2015-0203 issue. Upstream acknowledges G. Geshev from MWR Labs as the original reporter. This update also fixes the following bug : * Prior to this update, because message purging was performed on a timer thread, large purge events could have caused all other timer tasks to be delayed. Because heartbeats were also driven by a timer on this thread, this could have resulted in clients timing out because they were not receiving heartbeats. The fix moves expired message purging from the timer thread to a worker thread, which allow long-running expired message purges to not affect timer tasks such as the heartbeat timer. (BZ#1142833) All users of Red Hat Enterprise MRG Messaging 2.5 for Red Hat Enterprise Linux 6 are advised to upgrade to these updated packages, which correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id81727
    published2015-03-10
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81727
    titleRHEL 6 : MRG (RHSA-2015:0661)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-0662.NASL
    descriptionUpdated qpid-cpp packages that fix multiple security issues and one bug are now available for Red Hat Enterprise MRG Messaging 2.5 for Red Hat Enterprise Linux 5. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation IT infrastructure for enterprise computing. MRG offers increased performance, reliability, interoperability, and faster computing for enterprise customers. The Qpid packages provide a message broker daemon that receives, stores and routes messages using the open AMQP messaging protocol along with run-time libraries for AMQP client applications developed using Qpid C++. Clients exchange messages with an AMQP message broker using the AMQP protocol. It was discovered that the Qpid daemon (qpidd) did not restrict access to anonymous users when the ANONYMOUS mechanism was disallowed. (CVE-2015-0223) Multiple flaws were found in the way the Qpid daemon (qpidd) processed certain protocol sequences. An unauthenticated attacker able to send a specially crafted protocol sequence set could use these flaws to crash qpidd. (CVE-2015-0203, CVE-2015-0224) Red Hat would like to thank the Apache Software Foundation for reporting the CVE-2015-0203 issue. Upstream acknowledges G. Geshev from MWR Labs as the original reporter. This update also fixes the following bug : * Prior to this update, because message purging was performed on a timer thread, large purge events could have caused all other timer tasks to be delayed. Because heartbeats were also driven by a timer on this thread, this could have resulted in clients timing out because they were not receiving heartbeats. The fix moves expired message purging from the timer thread to a worker thread, which allow long-running expired message purges to not affect timer tasks such as the heartbeat timer. (BZ#1142833) All users of Red Hat Enterprise MRG Messaging 2.5 for Red Hat Enterprise Linux 5 are advised to upgrade to these updated packages, which correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id81728
    published2015-03-10
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81728
    titleRHEL 5 : MRG (RHSA-2015:0662)

Redhat

advisories
  • rhsa
    idRHBA-2016:1500
  • rhsa
    idRHSA-2015:0660
  • rhsa
    idRHSA-2015:0661
  • rhsa
    idRHSA-2015:0662
  • rhsa
    idRHSA-2015:0707
  • rhsa
    idRHSA-2015:0708
rpms
  • SOAPpy-0:0.11.6-17.el7
  • createrepo_c-0:0.7.4-1.el6_6sat
  • createrepo_c-0:0.7.4-1.el7sat
  • createrepo_c-debuginfo-0:0.7.4-1.el6_6sat
  • createrepo_c-debuginfo-0:0.7.4-1.el7sat
  • createrepo_c-libs-0:0.7.4-1.el6_6sat
  • createrepo_c-libs-0:0.7.4-1.el7sat
  • facter-1:2.4.6-3.el6sat
  • facter-1:2.4.6-3.el7sat
  • gperftools-debuginfo-0:2.0-3.el6sat.2
  • gperftools-libs-0:2.0-3.el6sat.2
  • hfsplus-tools-0:332.14-12.el7
  • hfsplus-tools-debuginfo-0:332.14-12.el7
  • hiera-0:1.3.1-2.el6sat
  • hiera-0:1.3.1-2.el7sat
  • ipxe-bootimgs-0:20130517-7.1fm.gitc4bce43.el6sat
  • ipxe-bootimgs-0:20160127-1.git6366fa7a.el7
  • libdb-cxx-0:5.3.21-19.el7
  • libgsystem-0:2015.1-1.atomic.el7
  • libgsystem-debuginfo-0:2015.1-1.atomic.el7
  • libmongodb-0:2.4.6-2.el6sat
  • libstemmer-0:0-2.585svn.el7sat
  • libstemmer-debuginfo-0:0-2.585svn.el7sat
  • liquibase-0:3.1.0-1.el7
  • liquibase-0:3.1.0-5.el6_6sat
  • livecd-tools-1:13.4.1-2.el6sat
  • livecd-tools-1:20.4-1.6.el7sat
  • mod_passenger-0:4.0.18-22.el6sat
  • mod_passenger-0:4.0.18-22.el7sat
  • mod_wsgi-0:3.4-2.el6sat
  • mod_wsgi-debuginfo-0:3.4-2.el6sat
  • mod_xsendfile-0:0.12-10.el6sat
  • mod_xsendfile-0:0.12-10.el7sat
  • mod_xsendfile-debuginfo-0:0.12-10.el6sat
  • mod_xsendfile-debuginfo-0:0.12-10.el7sat
  • mongodb-0:2.4.6-2.el6sat
  • mongodb-0:2.6.11-2.el7sat
  • mongodb-debuginfo-0:2.4.6-2.el6sat
  • mongodb-debuginfo-0:2.6.11-2.el7sat
  • mongodb-server-0:2.4.6-2.el6sat
  • mongodb-server-0:2.6.11-2.el7sat
  • pyliblzma-0:0.5.3-3.el6sat
  • pyliblzma-debuginfo-0:0.5.3-3.el6sat
  • pyparsing-0:1.5.6-6.el6sat
  • pyserial-0:2.6-5.el7
  • python-amqp-0:1.4.9-1.el6sat
  • python-amqp-0:1.4.9-1.el7sat
  • python-anyjson-0:0.3.3-4.el6sat
  • python-anyjson-0:0.3.3-5.el7sat
  • python-billiard-1:3.3.0.17-2.el6sat
  • python-billiard-1:3.3.0.17-2.el7sat
  • python-billiard-debuginfo-1:3.3.0.17-2.el6sat
  • python-billiard-debuginfo-1:3.3.0.17-2.el7sat
  • python-blinker-0:1.3-2.el6_6sat
  • python-blinker-0:1.3-2.el7sat
  • python-bson-0:3.2-1.el6sat
  • python-bson-0:3.2-1.el7sat
  • python-celery-0:3.1.11-1.el7sat
  • python-crane-0:2.0.0.2-2.el6sat
  • python-crane-0:2.0.0.2-2.el7sat
  • python-django-0:1.6.11-5.el6sat
  • python-django-0:1.6.11-5.el7sat
  • python-django-bash-completion-0:1.6.11-5.el6sat
  • python-django-bash-completion-0:1.6.11-5.el7sat
  • python-flask-1:0.10.1-4.el6_6sat
  • python-flask-1:0.10.1-4.el7sat
  • python-fpconst-0:0.7.3-12.el7
  • python-gnupg-0:0.3.7-1.el7ui
  • python-httplib2-0:0.6.0-6.el7sat
  • python-httplib2-0:0.7.2-1.el6
  • python-imgcreate-1:13.4.1-2.el6sat
  • python-imgcreate-1:20.4-1.6.el7sat
  • python-importlib-0:1.0.2-1.el6sat
  • python-isodate-0:0.5.0-4.el6sat
  • python-isodate-0:0.5.0-4.el7sat
  • python-itsdangerous-0:0.23-1.el6_6sat
  • python-itsdangerous-0:0.23-1.el7sat
  • python-jinja2-0:2.7.2-2.el7sat
  • python-jinja2-26-0:2.6-3.el6_6sat
  • python-kombu-1:3.0.33-7.el6sat
  • python-kombu-1:3.0.33-7.el7sat
  • python-mongoengine-0:0.10.5-2.el6sat
  • python-mongoengine-0:0.10.5-2.el7sat
  • python-oauth2-0:1.5.211-8.el6_6sat
  • python-oauth2-0:1.5.211-8.el7sat
  • python-okaara-0:1.0.32-1.el6sat
  • python-okaara-0:1.0.32-1.el7sat
  • python-pymongo-0:3.2-1.el6sat
  • python-pymongo-0:3.2-1.el7sat
  • python-pymongo-debuginfo-0:3.2-1.el6sat
  • python-pymongo-debuginfo-0:3.2-1.el7sat
  • python-pymongo-gridfs-0:3.2-1.el6sat
  • python-pymongo-gridfs-0:3.2-1.el7sat
  • python-qpid-0:0.30-9.el7sat
  • python-requests-toolbelt-0:0.6.0-1.el6sat
  • python-requests-toolbelt-0:0.6.0-1.el7sat
  • python-saslwrapper-0:0.22-5.el6sat
  • python-saslwrapper-0:0.22-5.el7sat
  • python-semantic_version-0:2.2.0-6.el6sat
  • python-semantic_version-0:2.2.0-6.el7sat
  • python-simplejson-0:3.2.0-1.el7sat
  • python-simplejson-debuginfo-0:3.2.0-1.el7sat
  • python-twisted-core-0:12.2.0-4.el7
  • python-twisted-core-debuginfo-0:12.2.0-4.el7
  • python-twisted-web-0:12.1.0-4.el7
  • python-werkzeug-0:0.8.3-2.el6_6sat
  • python-werkzeug-0:0.9.1-1.el7sat
  • python-zope-interface-0:4.0.5-4.el7
  • python-zope-interface-debuginfo-0:4.0.5-4.el7
  • ruby-augeas-0:0.4.1-1.el6_4
  • ruby-augeas-0:0.5.0-1.el7
  • ruby-augeas-debuginfo-0:0.4.1-1.el6_4
  • ruby-augeas-debuginfo-0:0.5.0-1.el7
  • ruby-rgen-0:0.6.5-2.el6sat
  • ruby-rgen-0:0.6.5-2.el7sat
  • ruby-shadow-0:1.4.1-13.el6_4
  • ruby-shadow-0:1.4.1-21.el7
  • ruby-shadow-debuginfo-0:1.4.1-13.el6_4
  • ruby-shadow-debuginfo-0:1.4.1-21.el7
  • rubygem-ansi-0:1.4.3-3.el6sat
  • rubygem-ansi-0:1.4.3-3.el7sat
  • rubygem-awesome_print-0:1.0.2-12.el6sat
  • rubygem-awesome_print-0:1.0.2-12.el7sat
  • rubygem-bundler-0:1.0.15-5.el6sat
  • rubygem-bundler_ext-0:0.3.0-7.el6sat
  • rubygem-bundler_ext-0:0.3.0-7.el7sat
  • rubygem-clamp-0:0.6.2-2.el6sat
  • rubygem-clamp-0:0.6.2-2.el7sat
  • rubygem-ffi-0:1.4.0-3.el6sat
  • rubygem-ffi-0:1.4.0-3.el7sat
  • rubygem-ffi-debuginfo-0:1.4.0-3.el6sat
  • rubygem-ffi-debuginfo-0:1.4.0-3.el7sat
  • rubygem-gssapi-0:1.1.2-4.el6sat
  • rubygem-gssapi-0:1.1.2-4.el7sat
  • rubygem-hashie-0:2.0.5-2.el6sat
  • rubygem-hashie-0:2.0.5-2.el7sat
  • rubygem-highline-0:1.6.21-1.el6sat
  • rubygem-highline-0:1.6.21-1.el7sat
  • rubygem-json-0:1.4.6-2.el6
  • rubygem-json-debuginfo-0:1.4.6-2.el6
  • rubygem-little-plugger-0:1.1.3-17.el6sat
  • rubygem-little-plugger-0:1.1.3-17.el7sat
  • rubygem-logging-0:1.8.1-26.el6sat
  • rubygem-logging-0:1.8.1-26.el7sat
  • rubygem-mime-types-0:1.19-7.el6sat
  • rubygem-mime-types-0:1.19-7.el7sat
  • rubygem-multi_json-0:1.8.2-4.el6sat
  • rubygem-multi_json-0:1.8.2-4.el7sat
  • rubygem-newt-0:0.9.6-2.el6sat
  • rubygem-newt-0:0.9.6-2.el7sat
  • rubygem-newt-debuginfo-0:0.9.6-2.el6sat
  • rubygem-newt-debuginfo-0:0.9.6-2.el7sat
  • rubygem-oauth-0:0.4.7-8.el6sat
  • rubygem-oauth-0:0.4.7-8.el7sat
  • rubygem-openscap-0:0.4.3-3.el6sat
  • rubygem-openscap-0:0.4.3-3.el7sat
  • rubygem-passenger-0:4.0.18-22.el6sat
  • rubygem-passenger-0:4.0.18-22.el7sat
  • rubygem-passenger-debuginfo-0:4.0.18-22.el6sat
  • rubygem-passenger-debuginfo-0:4.0.18-22.el7sat
  • rubygem-passenger-native-0:4.0.18-22.el6sat
  • rubygem-passenger-native-0:4.0.18-22.el7sat
  • rubygem-passenger-native-libs-0:4.0.18-22.el6sat
  • rubygem-passenger-native-libs-0:4.0.18-22.el7sat
  • rubygem-powerbar-0:1.0.11-8.el6sat
  • rubygem-powerbar-0:1.0.11-8.el7sat
  • rubygem-rack-1:1.4.1-13.el6sat
  • rubygem-rack-1:1.4.1-13.el7sat
  • rubygem-rack-protection-0:1.5.0-7.el6sat
  • rubygem-rack-protection-0:1.5.0-7.el7sat
  • rubygem-rake-0:0.9.2.2-41.el6sat
  • rubygem-rake-0:0.9.2.2-41.el7sat
  • rubygem-rdoc-0:3.12-27.el6sat
  • rubygem-rdoc-debuginfo-0:3.12-27.el6sat
  • rubygem-rest-client-0:1.6.7-1.el6sat
  • rubygem-rest-client-0:1.6.7-1.el7sat
  • rubygem-rkerberos-0:0.1.2-3.el6sat
  • rubygem-rkerberos-0:0.1.2-3.el7sat
  • rubygem-rkerberos-debuginfo-0:0.1.2-3.el6sat
  • rubygem-rkerberos-debuginfo-0:0.1.2-3.el7sat
  • rubygem-rubyipmi-0:0.10.0-1.el7sat
  • rubygem-sinatra-1:1.3.6-27.el7sat
  • rubygem-thor-0:0.14.6-5.el6sat
  • rubygem-tilt-0:1.3.3-18.el7sat
  • saslwrapper-0:0.22-5.el6sat
  • saslwrapper-0:0.22-5.el7sat
  • saslwrapper-debuginfo-0:0.22-5.el6sat
  • saslwrapper-debuginfo-0:0.22-5.el7sat
  • tfm-rubygem-activerecord-session_store-0:0.1.2-1.el6sat
  • tfm-rubygem-activerecord-session_store-0:0.1.2-1.el7sat
  • tfm-rubygem-addressable-0:2.3.6-3.el6sat
  • tfm-rubygem-addressable-0:2.3.6-3.el7sat
  • tfm-rubygem-algebrick-0:0.7.3-4.el6sat
  • tfm-rubygem-algebrick-0:0.7.3-4.el7sat
  • tfm-rubygem-ancestry-0:2.0.0-4.el6sat
  • tfm-rubygem-ancestry-0:2.0.0-4.el7sat
  • tfm-rubygem-anemone-0:0.7.2-12.el6sat
  • tfm-rubygem-anemone-0:0.7.2-12.el7sat
  • tfm-rubygem-angular-rails-templates-1:0.1.2-4.el6sat
  • tfm-rubygem-angular-rails-templates-1:0.1.2-4.el7sat
  • tfm-rubygem-ansi-0:1.4.3-6.el6sat
  • tfm-rubygem-ansi-0:1.4.3-6.el7sat
  • tfm-rubygem-apipie-bindings-0:0.0.16-1.el6sat
  • tfm-rubygem-apipie-bindings-0:0.0.16-1.el7sat
  • tfm-rubygem-apipie-params-0:0.0.5-2.el6sat
  • tfm-rubygem-apipie-params-0:0.0.5-2.el7sat
  • tfm-rubygem-apipie-rails-0:0.3.6-1.el6sat
  • tfm-rubygem-apipie-rails-0:0.3.6-1.el7sat
  • tfm-rubygem-audited-0:4.2.0-1.el6sat
  • tfm-rubygem-audited-0:4.2.0-1.el7sat
  • tfm-rubygem-audited-activerecord-0:4.2.0-1.el6sat
  • tfm-rubygem-audited-activerecord-0:4.2.0-1.el7sat
  • tfm-rubygem-autoparse-0:0.3.3-3.el6sat
  • tfm-rubygem-autoparse-0:0.3.3-3.el7sat
  • tfm-rubygem-awesome_print-0:1.0.2-13.el6sat
  • tfm-rubygem-awesome_print-0:1.0.2-13.el7sat
  • tfm-rubygem-bundler_ext-0:0.3.0-8.el6sat
  • tfm-rubygem-bundler_ext-0:0.3.0-8.el7sat
  • tfm-rubygem-clamp-0:1.0.0-4.el6sat
  • tfm-rubygem-clamp-0:1.0.0-4.el7sat
  • tfm-rubygem-colorize-0:0.7.7-3.el6sat
  • tfm-rubygem-colorize-0:0.7.7-3.el7sat
  • tfm-rubygem-concurrent-ruby-1:1.0.0-2.el6sat
  • tfm-rubygem-concurrent-ruby-1:1.0.0-2.el7sat
  • tfm-rubygem-concurrent-ruby-edge-1:0.2.0-2.el6sat
  • tfm-rubygem-concurrent-ruby-edge-1:0.2.0-2.el7sat
  • tfm-rubygem-daemons-0:1.2.3-3.el6sat
  • tfm-rubygem-daemons-0:1.2.3-3.el7sat
  • tfm-rubygem-deep_cloneable-0:2.1.1-2.el6sat
  • tfm-rubygem-deep_cloneable-0:2.1.1-2.el7sat
  • tfm-rubygem-deface-0:1.0.2-2.el6sat
  • tfm-rubygem-deface-0:1.0.2-2.el7sat
  • tfm-rubygem-docker-api-0:1.28.0-1.el6sat
  • tfm-rubygem-docker-api-0:1.28.0-1.el7sat
  • tfm-rubygem-excon-0:0.45.3-3.el6sat
  • tfm-rubygem-excon-0:0.45.3-3.el7sat
  • tfm-rubygem-extlib-0:0.9.16-3.el6sat
  • tfm-rubygem-extlib-0:0.9.16-3.el7sat
  • tfm-rubygem-facter-0:2.4.0-3.el6sat
  • tfm-rubygem-facter-0:2.4.0-3.el7sat
  • tfm-rubygem-facter-debuginfo-0:2.4.0-3.el6sat
  • tfm-rubygem-facter-debuginfo-0:2.4.0-3.el7sat
  • tfm-rubygem-faraday-0:0.9.1-3.el6sat
  • tfm-rubygem-faraday-0:0.9.1-3.el7sat
  • tfm-rubygem-fast_gettext-0:0.9.2-3.el6sat
  • tfm-rubygem-fast_gettext-0:0.9.2-3.el7sat
  • tfm-rubygem-fog-0:1.38.0-1.el6sat
  • tfm-rubygem-fog-0:1.38.0-1.el7sat
  • tfm-rubygem-fog-aws-0:0.7.4-3.el6sat
  • tfm-rubygem-fog-aws-0:0.7.4-3.el7sat
  • tfm-rubygem-fog-core-0:1.36.0-1.el6sat
  • tfm-rubygem-fog-core-0:1.36.0-1.el7sat
  • tfm-rubygem-fog-google-0:0.1.0-2.el6sat
  • tfm-rubygem-fog-google-0:0.1.0-2.el7sat
  • tfm-rubygem-fog-json-0:1.0.2-3.el6sat
  • tfm-rubygem-fog-json-0:1.0.2-3.el7sat
  • tfm-rubygem-fog-libvirt-0:0.0.2-3.el6sat
  • tfm-rubygem-fog-libvirt-0:0.0.2-3.el7sat
  • tfm-rubygem-fog-openstack-0:0.1.2-2.el6sat
  • tfm-rubygem-fog-openstack-0:0.1.2-2.el7sat
  • tfm-rubygem-fog-rackspace-0:0.1.1-2.el6sat
  • tfm-rubygem-fog-rackspace-0:0.1.1-2.el7sat
  • tfm-rubygem-fog-vsphere-0:0.6.3-1.el6sat
  • tfm-rubygem-fog-vsphere-0:0.6.3-1.el7sat
  • tfm-rubygem-fog-xenserver-0:0.2.2-2.el6sat
  • tfm-rubygem-fog-xenserver-0:0.2.2-2.el7sat
  • tfm-rubygem-fog-xml-0:0.1.2-3.el6sat
  • tfm-rubygem-fog-xml-0:0.1.2-3.el7sat
  • tfm-rubygem-foreigner-0:1.7.1-3.el6sat
  • tfm-rubygem-foreigner-0:1.7.1-3.el7sat
  • tfm-rubygem-formatador-0:0.2.1-9.el6sat
  • tfm-rubygem-formatador-0:0.2.1-9.el7sat
  • tfm-rubygem-friendly_id-0:5.1.0-1.el6sat
  • tfm-rubygem-friendly_id-0:5.1.0-1.el7sat
  • tfm-rubygem-gettext_i18n_rails-0:1.2.1-3.el6sat
  • tfm-rubygem-gettext_i18n_rails-0:1.2.1-3.el7sat
  • tfm-rubygem-google-api-client-0:0.8.2-3.el6sat
  • tfm-rubygem-google-api-client-0:0.8.2-3.el7sat
  • tfm-rubygem-hashie-0:2.0.5-4.el6sat
  • tfm-rubygem-hashie-0:2.0.5-4.el7sat
  • tfm-rubygem-highline-0:1.6.21-4.el6sat
  • tfm-rubygem-highline-0:1.6.21-4.el7sat
  • tfm-rubygem-i18n-0:0.7.0-2.el6sat
  • tfm-rubygem-i18n-0:0.7.0-2.el7sat
  • tfm-rubygem-ipaddress-0:0.8.0-9.el6sat
  • tfm-rubygem-ipaddress-0:0.8.0-9.el7sat
  • tfm-rubygem-jquery-ui-rails-0:4.1.2-3.el6sat
  • tfm-rubygem-jquery-ui-rails-0:4.1.2-3.el7sat
  • tfm-rubygem-jwt-0:1.2.0-3.el6sat
  • tfm-rubygem-jwt-0:1.2.0-3.el7sat
  • tfm-rubygem-launchy-0:2.4.3-3.el6sat
  • tfm-rubygem-launchy-0:2.4.3-3.el7sat
  • tfm-rubygem-little-plugger-0:1.1.3-20.el6sat
  • tfm-rubygem-little-plugger-0:1.1.3-20.el7sat
  • tfm-rubygem-locale-0:2.0.9-11.el6sat
  • tfm-rubygem-locale-0:2.0.9-11.el7sat
  • tfm-rubygem-logging-0:1.8.2-3.el6sat
  • tfm-rubygem-logging-0:1.8.2-3.el7sat
  • tfm-rubygem-multi_json-0:1.10.1-3.el6sat
  • tfm-rubygem-multi_json-0:1.10.1-3.el7sat
  • tfm-rubygem-multipart-post-0:1.2.0-4.el6sat
  • tfm-rubygem-multipart-post-0:1.2.0-4.el7sat
  • tfm-rubygem-net-ldap-0:0.13.0-1.el6sat
  • tfm-rubygem-net-ldap-0:0.13.0-1.el7sat
  • tfm-rubygem-net-scp-0:1.1.0-5.el6sat
  • tfm-rubygem-net-scp-0:1.1.0-5.el7sat
  • tfm-rubygem-net-ssh-0:2.9.2-3.el6sat
  • tfm-rubygem-net-ssh-0:2.9.2-3.el7sat
  • tfm-rubygem-netrc-0:0.7.7-7.el6sat
  • tfm-rubygem-netrc-0:0.7.7-7.el7sat
  • tfm-rubygem-nokogiri-0:1.6.6.2-2.el6sat
  • tfm-rubygem-nokogiri-0:1.6.6.2-2.el7sat
  • tfm-rubygem-nokogiri-debuginfo-0:1.6.6.2-2.el6sat
  • tfm-rubygem-nokogiri-debuginfo-0:1.6.6.2-2.el7sat
  • tfm-rubygem-oauth-0:0.4.7-8.el6sat
  • tfm-rubygem-oauth-0:0.4.7-8.el7sat
  • tfm-rubygem-parse-cron-0:0.1.4-2.el6sat
  • tfm-rubygem-parse-cron-0:0.1.4-2.el7sat
  • tfm-rubygem-passenger-0:4.0.18-22.el6sat
  • tfm-rubygem-passenger-0:4.0.18-22.el7sat
  • tfm-rubygem-passenger-native-0:4.0.18-22.el6sat
  • tfm-rubygem-passenger-native-0:4.0.18-22.el7sat
  • tfm-rubygem-passenger-native-libs-0:4.0.18-22.el6sat
  • tfm-rubygem-passenger-native-libs-0:4.0.18-22.el7sat
  • tfm-rubygem-pg-0:0.15.1-2.el6sat
  • tfm-rubygem-pg-0:0.15.1-2.el7sat
  • tfm-rubygem-pg-debuginfo-0:0.15.1-2.el6sat
  • tfm-rubygem-pg-debuginfo-0:0.15.1-2.el7sat
  • tfm-rubygem-powerbar-0:1.0.11-11.el6sat
  • tfm-rubygem-powerbar-0:1.0.11-11.el7sat
  • tfm-rubygem-protected_attributes-0:1.1.3-2.el6sat
  • tfm-rubygem-protected_attributes-0:1.1.3-2.el7sat
  • tfm-rubygem-rabl-0:0.11.6-3.el6sat
  • tfm-rubygem-rabl-0:0.11.6-3.el7sat
  • tfm-rubygem-rack-jsonp-0:1.3.1-3.el6sat
  • tfm-rubygem-rack-jsonp-0:1.3.1-3.el7sat
  • tfm-rubygem-rails-i18n-0:4.0.8-1.el6sat
  • tfm-rubygem-rails-i18n-0:4.0.8-1.el7sat
  • tfm-rubygem-rails-observers-0:0.1.2-6.el6sat
  • tfm-rubygem-rails-observers-0:0.1.2-6.el7sat
  • tfm-rubygem-rbovirt-0:0.0.37-1.el6sat
  • tfm-rubygem-rbovirt-0:0.0.37-1.el7sat
  • tfm-rubygem-rbvmomi-0:1.8.2-3.el6sat
  • tfm-rubygem-rbvmomi-0:1.8.2-3.el7sat
  • tfm-rubygem-rest-client-0:1.6.7-4.el6sat
  • tfm-rubygem-rest-client-0:1.6.7-4.el7sat
  • tfm-rubygem-retriable-0:1.4.1-3.el6sat
  • tfm-rubygem-retriable-0:1.4.1-3.el7sat
  • tfm-rubygem-robotex-0:1.0.0-18.el6sat
  • tfm-rubygem-robotex-0:1.0.0-18.el7sat
  • tfm-rubygem-ruby-libvirt-0:0.5.2-4.el6sat
  • tfm-rubygem-ruby-libvirt-0:0.5.2-4.el7sat
  • tfm-rubygem-ruby-libvirt-debuginfo-0:0.5.2-4.el6sat
  • tfm-rubygem-ruby-libvirt-debuginfo-0:0.5.2-4.el7sat
  • tfm-rubygem-ruby2ruby-0:2.1.3-4.el6sat
  • tfm-rubygem-ruby2ruby-0:2.1.3-4.el7sat
  • tfm-rubygem-ruby_parser-0:3.6.3-4.el6sat
  • tfm-rubygem-ruby_parser-0:3.6.3-4.el7sat
  • tfm-rubygem-runcible-0:1.7.0-1.el6sat
  • tfm-rubygem-runcible-0:1.7.0-1.el7sat
  • tfm-rubygem-safemode-0:1.2.3-1.el6sat
  • tfm-rubygem-safemode-0:1.2.3-1.el7sat
  • tfm-rubygem-scoped_search-0:3.2.2-3.el6sat
  • tfm-rubygem-scoped_search-0:3.2.2-3.el7sat
  • tfm-rubygem-secure_headers-0:1.4.1-3.el6sat
  • tfm-rubygem-secure_headers-0:1.4.1-3.el7sat
  • tfm-rubygem-sequel-0:4.20.0-6.el6sat
  • tfm-rubygem-sequel-0:4.20.0-6.el7sat
  • tfm-rubygem-sexp_processor-0:4.4.4-3.el6sat
  • tfm-rubygem-sexp_processor-0:4.4.4-3.el7sat
  • tfm-rubygem-signet-0:0.6.0-3.el6sat
  • tfm-rubygem-signet-0:0.6.0-3.el7sat
  • tfm-rubygem-sprockets-0:3.5.2-1.el6sat
  • tfm-rubygem-sprockets-0:3.5.2-1.el7sat
  • tfm-rubygem-sprockets-rails-0:2.3.3-1.el6sat
  • tfm-rubygem-sprockets-rails-0:2.3.3-1.el7sat
  • tfm-rubygem-sshkey-0:1.6.0-4.el6sat
  • tfm-rubygem-sshkey-0:1.6.0-4.el7sat
  • tfm-rubygem-table_print-0:1.5.1-5.el6sat
  • tfm-rubygem-table_print-0:1.5.1-5.el7sat
  • tfm-rubygem-trollop-0:2.0-5.el6sat
  • tfm-rubygem-trollop-0:2.0-5.el7sat
  • tfm-rubygem-turbolinks-0:2.5.3-3.el6sat
  • tfm-rubygem-turbolinks-0:2.5.3-3.el7sat
  • tfm-rubygem-validates_lengths_from_database-0:0.5.0-1.el6sat
  • tfm-rubygem-validates_lengths_from_database-0:0.5.0-1.el7sat
  • tfm-rubygem-wicked-0:1.1.0-3.el6sat
  • tfm-rubygem-wicked-0:1.1.0-3.el7sat
  • tfm-rubygem-will_paginate-0:3.0.7-1.el6sat
  • tfm-rubygem-will_paginate-0:3.0.7-1.el7sat
  • tfm-runtime-0:2.0-2.el6sat
  • tfm-runtime-0:2.0-2.el7sat
  • v8-1:3.14.5.10-11.el7sat
  • v8-1:3.14.5.10-9.el6sat
  • v8-debuginfo-1:3.14.5.10-11.el7sat
  • v8-debuginfo-1:3.14.5.10-9.el6sat
  • yaml-cpp-0:0.5.1-7.el7sat
  • yaml-cpp-debuginfo-0:0.5.1-7.el7sat
  • qpid-cpp-client-0:0.18-38.el7
  • qpid-cpp-client-devel-0:0.18-38.el7
  • qpid-cpp-client-devel-docs-0:0.18-38.el7
  • qpid-cpp-client-rdma-0:0.18-38.el7
  • qpid-cpp-client-ssl-0:0.18-38.el7
  • qpid-cpp-debuginfo-0:0.18-38.el7
  • qpid-cpp-server-0:0.18-38.el7
  • qpid-cpp-server-cluster-0:0.18-38.el7
  • qpid-cpp-server-devel-0:0.18-38.el7
  • qpid-cpp-server-rdma-0:0.18-38.el7
  • qpid-cpp-server-ssl-0:0.18-38.el7
  • qpid-cpp-server-store-0:0.18-38.el7
  • qpid-cpp-client-0:0.18-38.el6
  • qpid-cpp-client-devel-0:0.18-38.el6
  • qpid-cpp-client-devel-docs-0:0.18-38.el6
  • qpid-cpp-client-rdma-0:0.18-38.el6
  • qpid-cpp-client-ssl-0:0.18-38.el6
  • qpid-cpp-debuginfo-0:0.18-38.el6
  • qpid-cpp-server-0:0.18-38.el6
  • qpid-cpp-server-cluster-0:0.18-38.el6
  • qpid-cpp-server-devel-0:0.18-38.el6
  • qpid-cpp-server-rdma-0:0.18-38.el6
  • qpid-cpp-server-ssl-0:0.18-38.el6
  • qpid-cpp-server-store-0:0.18-38.el6
  • qpid-cpp-server-xml-0:0.18-38.el6
  • qpid-cpp-client-0:0.18-38.el5_10
  • qpid-cpp-client-devel-0:0.18-38.el5_10
  • qpid-cpp-client-devel-docs-0:0.18-38.el5_10
  • qpid-cpp-client-rdma-0:0.18-38.el5_10
  • qpid-cpp-client-ssl-0:0.18-38.el5_10
  • qpid-cpp-mrg-debuginfo-0:0.18-38.el5_10
  • qpid-cpp-server-0:0.18-38.el5_10
  • qpid-cpp-server-cluster-0:0.18-38.el5_10
  • qpid-cpp-server-devel-0:0.18-38.el5_10
  • qpid-cpp-server-rdma-0:0.18-38.el5_10
  • qpid-cpp-server-ssl-0:0.18-38.el5_10
  • qpid-cpp-server-store-0:0.18-38.el5_10
  • qpid-cpp-server-xml-0:0.18-38.el5_10
  • python-qpid-0:0.22-19.el6
  • python-qpid-qmf-0:0.22-41.el6
  • qpid-cpp-client-0:0.22-51.el6
  • qpid-cpp-client-devel-0:0.22-51.el6
  • qpid-cpp-client-devel-docs-0:0.22-51.el6
  • qpid-cpp-client-rdma-0:0.22-51.el6
  • qpid-cpp-debuginfo-0:0.22-51.el6
  • qpid-cpp-server-0:0.22-51.el6
  • qpid-cpp-server-devel-0:0.22-51.el6
  • qpid-cpp-server-ha-0:0.22-51.el6
  • qpid-cpp-server-linearstore-0:0.22-51.el6
  • qpid-cpp-server-rdma-0:0.22-51.el6
  • qpid-cpp-server-xml-0:0.22-51.el6
  • qpid-qmf-0:0.22-41.el6
  • qpid-qmf-debuginfo-0:0.22-41.el6
  • qpid-qmf-devel-0:0.22-41.el6
  • ruby-qpid-qmf-0:0.22-41.el6
  • libdb-cxx-0:5.3.21-17.el7_0.1
  • libdb-cxx-devel-0:5.3.21-17.el7_0.1
  • libdb-debuginfo-0:5.3.21-17.el7_0.1
  • python-qpid-0:0.22-19.el7
  • python-qpid-qmf-0:0.22-41.el7
  • qpid-cpp-client-0:0.22-51.el7
  • qpid-cpp-client-devel-0:0.22-51.el7
  • qpid-cpp-client-devel-docs-0:0.22-51.el7
  • qpid-cpp-client-rdma-0:0.22-51.el7
  • qpid-cpp-debuginfo-0:0.22-51.el7
  • qpid-cpp-server-0:0.22-51.el7
  • qpid-cpp-server-devel-0:0.22-51.el7
  • qpid-cpp-server-ha-0:0.22-51.el7
  • qpid-cpp-server-linearstore-0:0.22-51.el7
  • qpid-cpp-server-rdma-0:0.22-51.el7
  • qpid-qmf-0:0.22-41.el7
  • qpid-qmf-debuginfo-0:0.22-41.el7
  • qpid-qmf-devel-0:0.22-41.el7
  • ruby-qpid-qmf-0:0.22-41.el7