Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2008-3826
Vulnerability from cvelistv5
Published
2008-10-08 20:44
Modified
2024-08-07 09:53
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in Condor before 7.0.5 allows attackers to execute jobs as other users via unknown vectors.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T09:53:00.388Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.cs.wisc.edu/condor/manual/v7.0/8_3Stable_Release.html#SECTION00931000000000000000" }, { "name": "1021002", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021002" }, { "name": "RHSA-2008:0924", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0924.html" }, { "name": "32232", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32232" }, { "name": "32189", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32189" }, { "name": "31621", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/31621" }, { "name": "FEDORA-2008-8733", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00264.html" }, { "name": "32193", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32193" }, { "name": "RHSA-2008:0911", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0911.html" }, { "name": "ADV-2008-2760", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2760" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-10-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Condor before 7.0.5 allows attackers to execute jobs as other users via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-02-10T10:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.cs.wisc.edu/condor/manual/v7.0/8_3Stable_Release.html#SECTION00931000000000000000" }, { "name": "1021002", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021002" }, { "name": "RHSA-2008:0924", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0924.html" }, { "name": "32232", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32232" }, { "name": "32189", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32189" }, { "name": "31621", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/31621" }, { "name": "FEDORA-2008-8733", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00264.html" }, { "name": "32193", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32193" }, { "name": "RHSA-2008:0911", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0911.html" }, { "name": "ADV-2008-2760", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2760" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2008-3826", "datePublished": "2008-10-08T20:44:00", "dateReserved": "2008-08-27T00:00:00", "dateUpdated": "2024-08-07T09:53:00.388Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:condor_project:condor:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"7.0.4\", \"matchCriteriaId\": \"BC1ED29E-B24F-4233-A506-38C078DA3A0C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:condor_project:condor:6.8.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D8E5E567-70BE-4C89-85BD-75BCA71D8DBC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:condor_project:condor:6.8.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C82D2C15-DFD1-40E0-86FC-F48263416AA3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:condor_project:condor:6.8.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B0C8D4B5-3A8A-42BA-8C9A-98989FA23A65\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:condor_project:condor:6.8.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EA32C2CA-B61F-449B-B90A-054AF177C296\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:condor_project:condor:6.8.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"03F817A5-9926-4AB5-8D25-8B68DC905B05\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:condor_project:condor:6.8.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"52BDAA46-4598-4DC2-8B1B-D85CBF649133\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:condor_project:condor:6.8.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"524D6F4F-4715-4F68-A069-87CDEF8BB5DA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:condor_project:condor:6.8.7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3219F472-97A7-4A8E-A45C-DBFB3E25AA17\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:condor_project:condor:6.8.8:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EB2B77EF-FEC9-4433-8A15-5DF7F51B056D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:condor_project:condor:6.8.9:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6B67DCD1-6A39-4E77-AE65-9FADD3A267FE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:condor_project:condor:7.0.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"324BAB04-B03E-499C-B58D-320D14740606\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:condor_project:condor:7.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"16892FC7-5870-45A8-ABFE-D8EE5A565FF5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:condor_project:condor:7.0.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C5E7E0F2-825E-4D21-A250-BEECBDDE3C6A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:condor_project:condor:7.0.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8E6BB9D8-6394-4317-90DF-475DE0FF0567\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"Unspecified vulnerability in Condor before 7.0.5 allows attackers to execute jobs as other users via unknown vectors.\"}, {\"lang\": \"es\", \"value\": \"Vulnerabilidad no especificada en Condor anterior a v7.0.5, permite a los atacantes ejecutar trabajos como si fueran otros usuarios, a trav\\u00e9s de vectores desconocidos.\"}]", "id": "CVE-2008-3826", "lastModified": "2024-11-21T00:50:12.830", "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:L/AC:L/Au:N/C:P/I:P/A:P\", \"baseScore\": 4.6, \"accessVector\": \"LOCAL\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 3.9, \"impactScore\": 6.4, \"acInsufInfo\": true, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": true, \"userInteractionRequired\": false}]}", "published": "2008-10-08T22:00:01.810", "references": "[{\"url\": \"http://secunia.com/advisories/32189\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://secunia.com/advisories/32193\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://secunia.com/advisories/32232\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.cs.wisc.edu/condor/manual/v7.0/8_3Stable_Release.html#SECTION00931000000000000000\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2008-0911.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2008-0924.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.securityfocus.com/bid/31621\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.securitytracker.com/id?1021002\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.vupen.com/english/advisories/2008/2760\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00264.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://secunia.com/advisories/32189\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://secunia.com/advisories/32193\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://secunia.com/advisories/32232\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.cs.wisc.edu/condor/manual/v7.0/8_3Stable_Release.html#SECTION00931000000000000000\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2008-0911.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2008-0924.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securityfocus.com/bid/31621\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securitytracker.com/id?1021002\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.vupen.com/english/advisories/2008/2760\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00264.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-264\"}, {\"lang\": \"en\", \"value\": \"NVD-CWE-noinfo\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2008-3826\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2008-10-08T22:00:01.810\",\"lastModified\":\"2024-11-21T00:50:12.830\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Unspecified vulnerability in Condor before 7.0.5 allows attackers to execute jobs as other users via unknown vectors.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad no especificada en Condor anterior a v7.0.5, permite a los atacantes ejecutar trabajos como si fueran otros usuarios, a trav\u00e9s de vectores desconocidos.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":4.6,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.4,\"acInsufInfo\":true,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":true,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"},{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:condor_project:condor:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"7.0.4\",\"matchCriteriaId\":\"BC1ED29E-B24F-4233-A506-38C078DA3A0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:condor_project:condor:6.8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8E5E567-70BE-4C89-85BD-75BCA71D8DBC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:condor_project:condor:6.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C82D2C15-DFD1-40E0-86FC-F48263416AA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:condor_project:condor:6.8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0C8D4B5-3A8A-42BA-8C9A-98989FA23A65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:condor_project:condor:6.8.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA32C2CA-B61F-449B-B90A-054AF177C296\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:condor_project:condor:6.8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03F817A5-9926-4AB5-8D25-8B68DC905B05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:condor_project:condor:6.8.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52BDAA46-4598-4DC2-8B1B-D85CBF649133\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:condor_project:condor:6.8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"524D6F4F-4715-4F68-A069-87CDEF8BB5DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:condor_project:condor:6.8.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3219F472-97A7-4A8E-A45C-DBFB3E25AA17\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:condor_project:condor:6.8.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB2B77EF-FEC9-4433-8A15-5DF7F51B056D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:condor_project:condor:6.8.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B67DCD1-6A39-4E77-AE65-9FADD3A267FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:condor_project:condor:7.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"324BAB04-B03E-499C-B58D-320D14740606\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:condor_project:condor:7.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16892FC7-5870-45A8-ABFE-D8EE5A565FF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:condor_project:condor:7.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5E7E0F2-825E-4D21-A250-BEECBDDE3C6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:condor_project:condor:7.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E6BB9D8-6394-4317-90DF-475DE0FF0567\"}]}]}],\"references\":[{\"url\":\"http://secunia.com/advisories/32189\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/32193\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/32232\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.cs.wisc.edu/condor/manual/v7.0/8_3Stable_Release.html#SECTION00931000000000000000\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0911.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0924.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/31621\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securitytracker.com/id?1021002\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/2760\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00264.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/32189\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/32193\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/32232\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.cs.wisc.edu/condor/manual/v7.0/8_3Stable_Release.html#SECTION00931000000000000000\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0911.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0924.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/31621\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id?1021002\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/2760\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00264.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
rhsa-2008_0924
Vulnerability from csaf_redhat
Published
2008-10-07 18:42
Modified
2024-11-22 02:18
Summary
Red Hat Security Advisory: condor security, bug fix and enhancement update
Notes
Topic
Updated condor packages that fix multiple security issues, several bugs and
introduce feature enhancements are now available for Red Hat Enterprise MRG
1.0 for Red Hat Enterprise Linux 4.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
Condor is a specialized workload management system for compute-intensive
jobs. It provides a job queuing mechanism, scheduling policy, priority
scheme, and resource monitoring and management.
A flaw was found in the way Condor processed user submitted jobs. It was
possible for a user to submit a job in a way that could cause that job to
run as a different user with access to the pool. (CVE-2008-3826)
A stack based buffer overflow flaw was found in Condor's condor_schedd
daemon. A user who had permissions to submit a job could do so in a manner
that could cause condor_schedd to crash or, potentially, execute arbitrary
code with the permissions of condor_schedd. (CVE-2008-3828)
A denial-of-service flaw was found in Condor's condor_schedd daemon. A user
who had permissions to submit a job could do so in a manner that would
cause condor_schedd to crash. (CVE-2008-3829)
A flaw was found in the way Condor processes allowed and denied netmasks
for access control. If a configuration file contained an overlapping
netmask in the allow or deny rules, it could cause that rule to be ignored,
allowing unintended access. (CVE-2008-3830)
This update also fixes the following bugs:
* the "amazon_gahp -m" command sets the AMAZON_GAHP_WORKER_MAX_NUM
configuration option, fixing the maximum number of processes contacting EC2
at any given time. Previously, Condor did not honor this option, leaving
the maximum number of created threads unbounded. This has been corrected:
values set with the "-m" argument are now properly understood.
* the gridmanager constructed KeyPairs for all outstanding EC2 jobs before
any jobs are started. When there were many (>10,000) EC2 jobs in the queue,
significant delays occurred. With this update, KeyPairs are no longer
constructed up-front.
* an error in condor_negotiator caused intialization code to re-run
whenever condor_reconfig was run. The flag which noted if the
initialization code should run was always set to "true". This error has
been corrected: the initialization code now executes only at startup.
As well, this update adds the following enhancements:
* this release introduces Concurrency Limits. These allow Condor to account
for resources not directly under its control, such as software licenses.
* this update includes the latest stable upstream release of Condor:
version 7.0.5. Information on the features and fixes included with this
release are in the Condor Release Notes, available via the link in the
References section below.
* base support for low-latency scheduling and transparent translation of
EC2 jobs has also been added in this update. Note: implementation of these
two features depends on separate packages which are yet to be released.
All Red Hat Enterprise MRG 1.0 users are advised to upgrade to these
updated packages which address these vulnerabilities, fix these bugs and
add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated condor packages that fix multiple security issues, several bugs and\nintroduce feature enhancements are now available for Red Hat Enterprise MRG\n1.0 for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Condor is a specialized workload management system for compute-intensive\njobs. It provides a job queuing mechanism, scheduling policy, priority\nscheme, and resource monitoring and management.\n\nA flaw was found in the way Condor processed user submitted jobs. It was\npossible for a user to submit a job in a way that could cause that job to\nrun as a different user with access to the pool. (CVE-2008-3826)\n\nA stack based buffer overflow flaw was found in Condor\u0027s condor_schedd\ndaemon. A user who had permissions to submit a job could do so in a manner\nthat could cause condor_schedd to crash or, potentially, execute arbitrary\ncode with the permissions of condor_schedd. (CVE-2008-3828)\n\nA denial-of-service flaw was found in Condor\u0027s condor_schedd daemon. A user\nwho had permissions to submit a job could do so in a manner that would\ncause condor_schedd to crash. (CVE-2008-3829)\n\nA flaw was found in the way Condor processes allowed and denied netmasks\nfor access control. If a configuration file contained an overlapping\nnetmask in the allow or deny rules, it could cause that rule to be ignored,\nallowing unintended access. (CVE-2008-3830)\n\nThis update also fixes the following bugs:\n\n* the \"amazon_gahp -m\" command sets the AMAZON_GAHP_WORKER_MAX_NUM\nconfiguration option, fixing the maximum number of processes contacting EC2\nat any given time. Previously, Condor did not honor this option, leaving\nthe maximum number of created threads unbounded. This has been corrected:\nvalues set with the \"-m\" argument are now properly understood.\n\n* the gridmanager constructed KeyPairs for all outstanding EC2 jobs before\nany jobs are started. When there were many (\u003e10,000) EC2 jobs in the queue,\nsignificant delays occurred. With this update, KeyPairs are no longer \nconstructed up-front.\n\n* an error in condor_negotiator caused intialization code to re-run\nwhenever condor_reconfig was run. The flag which noted if the\ninitialization code should run was always set to \"true\". This error has\nbeen corrected: the initialization code now executes only at startup.\n\nAs well, this update adds the following enhancements:\n\n* this release introduces Concurrency Limits. These allow Condor to account\nfor resources not directly under its control, such as software licenses.\n\n* this update includes the latest stable upstream release of Condor:\nversion 7.0.5. Information on the features and fixes included with this\nrelease are in the Condor Release Notes, available via the link in the\nReferences section below.\n\n* base support for low-latency scheduling and transparent translation of\nEC2 jobs has also been added in this update. Note: implementation of these\ntwo features depends on separate packages which are yet to be released.\n\nAll Red Hat Enterprise MRG 1.0 users are advised to upgrade to these\nupdated packages which address these vulnerabilities, fix these bugs and\nadd these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0924", "url": "https://access.redhat.com/errata/RHSA-2008:0924" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://cs.wisc.edu/condor/manual/v7.0/8_3Stable_Release.html", "url": "http://cs.wisc.edu/condor/manual/v7.0/8_3Stable_Release.html" }, { "category": "external", "summary": "463359", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463359" }, { "category": "external", "summary": "463362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463362" }, { "category": "external", "summary": "463363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463363" }, { "category": "external", "summary": "463987", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463987" }, { "category": "external", "summary": "463990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463990" }, { "category": "external", "summary": "463995", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463995" }, { "category": "external", "summary": "463997", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463997" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0924.json" } ], "title": "Red Hat Security Advisory: condor security, bug fix and enhancement update", "tracking": { "current_release_date": "2024-11-22T02:18:01+00:00", "generator": { "date": "2024-11-22T02:18:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2008:0924", "initial_release_date": "2008-10-07T18:42:00+00:00", "revision_history": [ { "date": "2008-10-07T18:42:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-10-07T14:42:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T02:18:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Grid for RHEL-4 AS", "product": { "name": "Red Hat MRG Grid for RHEL-4 AS", "product_id": "4AS-MRG-Grid-1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:1.0::el4" } } }, { "category": "product_name", "name": "Red Hat MRG Grid for RHEL-4 ES", "product": { "name": "Red Hat MRG Grid for RHEL-4 ES", "product_id": "4ES-MRG-Grid-1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:1.0::el4" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-4" }, { "branches": [ { "category": "product_version", "name": "condor-static-0:7.0.5-2.el4.x86_64", "product": { "name": "condor-static-0:7.0.5-2.el4.x86_64", "product_id": "condor-static-0:7.0.5-2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-static@7.0.5-2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "condor-debuginfo-0:7.0.5-2.el4.x86_64", "product": { "name": "condor-debuginfo-0:7.0.5-2.el4.x86_64", "product_id": "condor-debuginfo-0:7.0.5-2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-debuginfo@7.0.5-2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "condor-0:7.0.5-2.el4.x86_64", "product": { "name": "condor-0:7.0.5-2.el4.x86_64", "product_id": "condor-0:7.0.5-2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor@7.0.5-2.el4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "condor-static-0:7.0.5-2.el4.i386", "product": { "name": "condor-static-0:7.0.5-2.el4.i386", "product_id": "condor-static-0:7.0.5-2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-static@7.0.5-2.el4?arch=i386" } } }, { "category": "product_version", "name": "condor-debuginfo-0:7.0.5-2.el4.i386", "product": { "name": "condor-debuginfo-0:7.0.5-2.el4.i386", "product_id": "condor-debuginfo-0:7.0.5-2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-debuginfo@7.0.5-2.el4?arch=i386" } } }, { "category": "product_version", "name": "condor-0:7.0.5-2.el4.i386", "product": { "name": "condor-0:7.0.5-2.el4.i386", "product_id": "condor-0:7.0.5-2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor@7.0.5-2.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "condor-0:7.0.5-2.el4.src", "product": { "name": "condor-0:7.0.5-2.el4.src", "product_id": "condor-0:7.0.5-2.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor@7.0.5-2.el4?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.0.5-2.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 AS", "product_id": "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386" }, "product_reference": "condor-0:7.0.5-2.el4.i386", "relates_to_product_reference": "4AS-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.0.5-2.el4.src as a component of Red Hat MRG Grid for RHEL-4 AS", "product_id": "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src" }, "product_reference": "condor-0:7.0.5-2.el4.src", "relates_to_product_reference": "4AS-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.0.5-2.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 AS", "product_id": "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64" }, "product_reference": "condor-0:7.0.5-2.el4.x86_64", "relates_to_product_reference": "4AS-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.0.5-2.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 AS", "product_id": "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386" }, "product_reference": "condor-debuginfo-0:7.0.5-2.el4.i386", "relates_to_product_reference": "4AS-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.0.5-2.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 AS", "product_id": "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64" }, "product_reference": "condor-debuginfo-0:7.0.5-2.el4.x86_64", "relates_to_product_reference": "4AS-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-static-0:7.0.5-2.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 AS", "product_id": "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386" }, "product_reference": "condor-static-0:7.0.5-2.el4.i386", "relates_to_product_reference": "4AS-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-static-0:7.0.5-2.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 AS", "product_id": "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64" }, "product_reference": "condor-static-0:7.0.5-2.el4.x86_64", "relates_to_product_reference": "4AS-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.0.5-2.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 ES", "product_id": "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386" }, "product_reference": "condor-0:7.0.5-2.el4.i386", "relates_to_product_reference": "4ES-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.0.5-2.el4.src as a component of Red Hat MRG Grid for RHEL-4 ES", "product_id": "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src" }, "product_reference": "condor-0:7.0.5-2.el4.src", "relates_to_product_reference": "4ES-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.0.5-2.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 ES", "product_id": "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64" }, "product_reference": "condor-0:7.0.5-2.el4.x86_64", "relates_to_product_reference": "4ES-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.0.5-2.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 ES", "product_id": "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386" }, "product_reference": "condor-debuginfo-0:7.0.5-2.el4.i386", "relates_to_product_reference": "4ES-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.0.5-2.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 ES", "product_id": "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64" }, "product_reference": "condor-debuginfo-0:7.0.5-2.el4.x86_64", "relates_to_product_reference": "4ES-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-static-0:7.0.5-2.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 ES", "product_id": "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386" }, "product_reference": "condor-static-0:7.0.5-2.el4.i386", "relates_to_product_reference": "4ES-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-static-0:7.0.5-2.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 ES", "product_id": "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64" }, "product_reference": "condor-static-0:7.0.5-2.el4.x86_64", "relates_to_product_reference": "4ES-MRG-Grid-1.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-3826", "discovery_date": "2008-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "463987" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Condor before 7.0.5 allows attackers to execute jobs as other users via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "condor: users can run jobs with arbitrary owners", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3826" }, { "category": "external", "summary": "RHBZ#463987", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463987" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3826", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3826" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3826", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3826" } ], "release_date": "2008-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-10-07T18:42:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0924" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "condor: users can run jobs with arbitrary owners" }, { "cve": "CVE-2008-3828", "discovery_date": "2008-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "463990" } ], "notes": [ { "category": "description", "text": "Stack-based buffer overflow in the condor_ schedd daemon in Condor before 7.0.5 allows attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "condor: buffer overflow in lookup_macro", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3828" }, { "category": "external", "summary": "RHBZ#463990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463990" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3828", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3828" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3828", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3828" } ], "release_date": "2008-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-10-07T18:42:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0924" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "condor: buffer overflow in lookup_macro" }, { "cve": "CVE-2008-3829", "discovery_date": "2008-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "463995" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the condor_ schedd daemon in Condor before 7.0.5 allows attackers to cause a denial of service (crash) via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "condor: denial of service attack on Schedd via corrupt logfile", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3829" }, { "category": "external", "summary": "RHBZ#463995", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463995" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3829", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3829" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3829", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3829" } ], "release_date": "2008-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-10-07T18:42:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0924" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "condor: denial of service attack on Schedd via corrupt logfile" }, { "cve": "CVE-2008-3830", "discovery_date": "2008-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "463997" } ], "notes": [ { "category": "description", "text": "Condor before 7.0.5 does not properly handle when the configuration specifies overlapping netmasks in allow or deny rules, which causes the rule to be ignored and allows attackers to bypass intended access restrictions.", "title": "Vulnerability description" }, { "category": "summary", "text": "condor: allow or deny with overlapping netmasks may be ignored", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3830" }, { "category": "external", "summary": "RHBZ#463997", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463997" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3830", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3830" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3830", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3830" } ], "release_date": "2008-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-10-07T18:42:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0924" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "condor: allow or deny with overlapping netmasks may be ignored" } ] }
rhsa-2008:0911
Vulnerability from csaf_redhat
Published
2008-10-07 18:42
Modified
2024-11-22 02:17
Summary
Red Hat Security Advisory: condor security, bug fix and enhancement update
Notes
Topic
Updated condor packages that address multiple security issues, fix several
bugs, and introduce feature enhancements are now available for Red Hat
Enterprise MRG 1.0 for Red Hat Enterprise Linux 5.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
Condor is a specialized workload management system for compute-intensive
jobs. It provides a job queuing mechanism, scheduling policy, priority
scheme, and resource monitoring and management.
A flaw was found in the way Condor processed user submitted jobs. It was
possible for a user to submit a job in a way that could cause that job to
run as a different user with access to the pool. (CVE-2008-3826)
A stack based buffer overflow flaw was found in Condor's condor_schedd
daemon. A user who had permissions to submit a job could do so in a manner
that could cause condor_schedd to crash or, potentially, execute arbitrary
code with the permissions of condor_schedd. (CVE-2008-3828)
A denial-of-service flaw was found in Condor's condor_schedd daemon. A user
who had permissions to submit a job could do so in a manner that would
cause condor_schedd to crash. (CVE-2008-3829)
A flaw was found in the way Condor processes allowed and denied netmasks
for access control. If a configuration file contained an overlapping
netmask in the allow or deny rules, it could cause that rule to be ignored,
allowing unintended access. (CVE-2008-3830)
This update also fixes the following bugs:
* the "amazon_gahp -m" command sets the AMAZON_GAHP_WORKER_MAX_NUM
configuration option, fixing the maximum number of processes contacting EC2
at any given time. Previously, Condor did not honor this option, leaving
the maximum number of created threads unbounded. This has been corrected:
values set with the "-m" argument are now properly understood.
* the gridmanager constructed KeyPairs for all outstanding EC2 jobs before
any jobs are started. When there were many (>10,000) EC2 jobs in the queue,
significant delays occurred. With this update, KeyPairs are no longer
constructed up-front.
* an error in condor_negotiator caused intialization code to re-run
whenever condor_reconfig was run. The flag which noted if the
initialization code should run was always set to "true". This error has
been corrected: the initialization code now executes only at startup.
As well, this update adds the following enhancements:
* this release introduces Concurrency Limits. These allow Condor to account
for resources not directly under its control, such as software licenses.
* this update includes the latest stable upstream release of Condor:
version 7.0.5. Information on the features and fixes included with this
release are in the Condor Release Notes, available via the link in the
References section below.
* base support for low-latency scheduling and transparent translation of
EC2 jobs has also been added in this update. Note: implementation of these
two features depends on separate packages which are yet to be released.
All Red Hat Enterprise MRG 1.0 users are advised to upgrade to these
updated packages which address these vulnerabilities, fix these bugs and
add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated condor packages that address multiple security issues, fix several\nbugs, and introduce feature enhancements are now available for Red Hat\nEnterprise MRG 1.0 for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Condor is a specialized workload management system for compute-intensive\njobs. It provides a job queuing mechanism, scheduling policy, priority\nscheme, and resource monitoring and management.\n\nA flaw was found in the way Condor processed user submitted jobs. It was\npossible for a user to submit a job in a way that could cause that job to\nrun as a different user with access to the pool. (CVE-2008-3826)\n\nA stack based buffer overflow flaw was found in Condor\u0027s condor_schedd\ndaemon. A user who had permissions to submit a job could do so in a manner\nthat could cause condor_schedd to crash or, potentially, execute arbitrary\ncode with the permissions of condor_schedd. (CVE-2008-3828)\n\nA denial-of-service flaw was found in Condor\u0027s condor_schedd daemon. A user\nwho had permissions to submit a job could do so in a manner that would\ncause condor_schedd to crash. (CVE-2008-3829)\n\nA flaw was found in the way Condor processes allowed and denied netmasks\nfor access control. If a configuration file contained an overlapping\nnetmask in the allow or deny rules, it could cause that rule to be ignored,\nallowing unintended access. (CVE-2008-3830)\n\nThis update also fixes the following bugs:\n\n* the \"amazon_gahp -m\" command sets the AMAZON_GAHP_WORKER_MAX_NUM\nconfiguration option, fixing the maximum number of processes contacting EC2\nat any given time. Previously, Condor did not honor this option, leaving\nthe maximum number of created threads unbounded. This has been corrected:\nvalues set with the \"-m\" argument are now properly understood.\n\n* the gridmanager constructed KeyPairs for all outstanding EC2 jobs before\nany jobs are started. When there were many (\u003e10,000) EC2 jobs in the queue,\nsignificant delays occurred. With this update, KeyPairs are no longer \nconstructed up-front.\n\n* an error in condor_negotiator caused intialization code to re-run\nwhenever condor_reconfig was run. The flag which noted if the\ninitialization code should run was always set to \"true\". This error has\nbeen corrected: the initialization code now executes only at startup.\n\nAs well, this update adds the following enhancements:\n\n* this release introduces Concurrency Limits. These allow Condor to account\nfor resources not directly under its control, such as software licenses.\n\n* this update includes the latest stable upstream release of Condor:\nversion 7.0.5. Information on the features and fixes included with this\nrelease are in the Condor Release Notes, available via the link in the\nReferences section below.\n\n* base support for low-latency scheduling and transparent translation of\nEC2 jobs has also been added in this update. Note: implementation of these\ntwo features depends on separate packages which are yet to be released.\n\nAll Red Hat Enterprise MRG 1.0 users are advised to upgrade to these\nupdated packages which address these vulnerabilities, fix these bugs and\nadd these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0911", "url": "https://access.redhat.com/errata/RHSA-2008:0911" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://cs.wisc.edu/condor/manual/v7.0/8_3Stable_Release.html", "url": "http://cs.wisc.edu/condor/manual/v7.0/8_3Stable_Release.html" }, { "category": "external", "summary": "451069", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451069" }, { "category": "external", "summary": "451799", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451799" }, { "category": "external", "summary": "462662", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=462662" }, { "category": "external", "summary": "463987", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463987" }, { "category": "external", "summary": "463990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463990" }, { "category": "external", "summary": "463995", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463995" }, { "category": "external", "summary": "463997", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463997" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0911.json" } ], "title": "Red Hat Security Advisory: condor security, bug fix and enhancement update", "tracking": { "current_release_date": "2024-11-22T02:17:57+00:00", "generator": { "date": "2024-11-22T02:17:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2008:0911", "initial_release_date": "2008-10-07T18:42:00+00:00", "revision_history": [ { "date": "2008-10-07T18:42:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-10-07T14:42:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T02:17:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "MRG Grid for RHEL 5 Server", "product": { "name": "MRG Grid for RHEL 5 Server", "product_id": "5Server-MRG-Grid-1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:1::el5" } } }, { "category": "product_name", "name": "MRG Grid Execute Node for RHEL 5 Server", "product": { "name": "MRG Grid Execute Node for RHEL 5 Server", "product_id": "5Server-MRG-Grid-Execute-Node-1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:1::el5" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-5" }, { "branches": [ { "category": "product_version", "name": "condor-0:7.0.5-2.el5.src", "product": { "name": "condor-0:7.0.5-2.el5.src", "product_id": "condor-0:7.0.5-2.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor@7.0.5-2.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "condor-0:7.0.5-2.el5.x86_64", "product": { "name": "condor-0:7.0.5-2.el5.x86_64", "product_id": "condor-0:7.0.5-2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor@7.0.5-2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "condor-static-0:7.0.5-2.el5.x86_64", "product": { "name": "condor-static-0:7.0.5-2.el5.x86_64", "product_id": "condor-static-0:7.0.5-2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-static@7.0.5-2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "condor-debuginfo-0:7.0.5-2.el5.x86_64", "product": { "name": "condor-debuginfo-0:7.0.5-2.el5.x86_64", "product_id": "condor-debuginfo-0:7.0.5-2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-debuginfo@7.0.5-2.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "condor-0:7.0.5-2.el5.i386", "product": { "name": "condor-0:7.0.5-2.el5.i386", "product_id": "condor-0:7.0.5-2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor@7.0.5-2.el5?arch=i386" } } }, { "category": "product_version", "name": "condor-static-0:7.0.5-2.el5.i386", "product": { "name": "condor-static-0:7.0.5-2.el5.i386", "product_id": "condor-static-0:7.0.5-2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-static@7.0.5-2.el5?arch=i386" } } }, { "category": "product_version", "name": "condor-debuginfo-0:7.0.5-2.el5.i386", "product": { "name": "condor-debuginfo-0:7.0.5-2.el5.i386", "product_id": "condor-debuginfo-0:7.0.5-2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-debuginfo@7.0.5-2.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.0.5-2.el5.i386 as a component of MRG Grid for RHEL 5 Server", "product_id": "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.i386" }, "product_reference": "condor-0:7.0.5-2.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.0.5-2.el5.src as a component of MRG Grid for RHEL 5 Server", "product_id": "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.src" }, "product_reference": "condor-0:7.0.5-2.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.0.5-2.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", "product_id": "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.x86_64" }, "product_reference": "condor-0:7.0.5-2.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.0.5-2.el5.i386 as a component of MRG Grid for RHEL 5 Server", "product_id": "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.i386" }, "product_reference": "condor-debuginfo-0:7.0.5-2.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.0.5-2.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", "product_id": "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64" }, "product_reference": "condor-debuginfo-0:7.0.5-2.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-static-0:7.0.5-2.el5.i386 as a component of MRG Grid for RHEL 5 Server", "product_id": "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.i386" }, "product_reference": "condor-static-0:7.0.5-2.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-static-0:7.0.5-2.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", "product_id": "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.x86_64" }, "product_reference": "condor-static-0:7.0.5-2.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.0.5-2.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", "product_id": "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.i386" }, "product_reference": "condor-0:7.0.5-2.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.0.5-2.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", "product_id": "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.src" }, "product_reference": "condor-0:7.0.5-2.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.0.5-2.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", "product_id": "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.x86_64" }, "product_reference": "condor-0:7.0.5-2.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.0.5-2.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", "product_id": "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.i386" }, "product_reference": "condor-debuginfo-0:7.0.5-2.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.0.5-2.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", "product_id": "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64" }, "product_reference": "condor-debuginfo-0:7.0.5-2.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-static-0:7.0.5-2.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", "product_id": "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.i386" }, "product_reference": "condor-static-0:7.0.5-2.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-static-0:7.0.5-2.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", "product_id": "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.x86_64" }, "product_reference": "condor-static-0:7.0.5-2.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-1.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-3826", "discovery_date": "2008-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "463987" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Condor before 7.0.5 allows attackers to execute jobs as other users via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "condor: users can run jobs with arbitrary owners", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3826" }, { "category": "external", "summary": "RHBZ#463987", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463987" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3826", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3826" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3826", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3826" } ], "release_date": "2008-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-10-07T18:42:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0911" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "condor: users can run jobs with arbitrary owners" }, { "cve": "CVE-2008-3828", "discovery_date": "2008-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "463990" } ], "notes": [ { "category": "description", "text": "Stack-based buffer overflow in the condor_ schedd daemon in Condor before 7.0.5 allows attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "condor: buffer overflow in lookup_macro", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3828" }, { "category": "external", "summary": "RHBZ#463990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463990" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3828", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3828" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3828", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3828" } ], "release_date": "2008-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-10-07T18:42:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0911" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "condor: buffer overflow in lookup_macro" }, { "cve": "CVE-2008-3829", "discovery_date": "2008-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "463995" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the condor_ schedd daemon in Condor before 7.0.5 allows attackers to cause a denial of service (crash) via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "condor: denial of service attack on Schedd via corrupt logfile", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3829" }, { "category": "external", "summary": "RHBZ#463995", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463995" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3829", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3829" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3829", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3829" } ], "release_date": "2008-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-10-07T18:42:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0911" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "condor: denial of service attack on Schedd via corrupt logfile" }, { "cve": "CVE-2008-3830", "discovery_date": "2008-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "463997" } ], "notes": [ { "category": "description", "text": "Condor before 7.0.5 does not properly handle when the configuration specifies overlapping netmasks in allow or deny rules, which causes the rule to be ignored and allows attackers to bypass intended access restrictions.", "title": "Vulnerability description" }, { "category": "summary", "text": "condor: allow or deny with overlapping netmasks may be ignored", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3830" }, { "category": "external", "summary": "RHBZ#463997", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463997" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3830", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3830" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3830", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3830" } ], "release_date": "2008-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-10-07T18:42:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0911" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "condor: allow or deny with overlapping netmasks may be ignored" } ] }
RHSA-2008:0911
Vulnerability from csaf_redhat
Published
2008-10-07 18:42
Modified
2024-11-22 02:17
Summary
Red Hat Security Advisory: condor security, bug fix and enhancement update
Notes
Topic
Updated condor packages that address multiple security issues, fix several
bugs, and introduce feature enhancements are now available for Red Hat
Enterprise MRG 1.0 for Red Hat Enterprise Linux 5.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
Condor is a specialized workload management system for compute-intensive
jobs. It provides a job queuing mechanism, scheduling policy, priority
scheme, and resource monitoring and management.
A flaw was found in the way Condor processed user submitted jobs. It was
possible for a user to submit a job in a way that could cause that job to
run as a different user with access to the pool. (CVE-2008-3826)
A stack based buffer overflow flaw was found in Condor's condor_schedd
daemon. A user who had permissions to submit a job could do so in a manner
that could cause condor_schedd to crash or, potentially, execute arbitrary
code with the permissions of condor_schedd. (CVE-2008-3828)
A denial-of-service flaw was found in Condor's condor_schedd daemon. A user
who had permissions to submit a job could do so in a manner that would
cause condor_schedd to crash. (CVE-2008-3829)
A flaw was found in the way Condor processes allowed and denied netmasks
for access control. If a configuration file contained an overlapping
netmask in the allow or deny rules, it could cause that rule to be ignored,
allowing unintended access. (CVE-2008-3830)
This update also fixes the following bugs:
* the "amazon_gahp -m" command sets the AMAZON_GAHP_WORKER_MAX_NUM
configuration option, fixing the maximum number of processes contacting EC2
at any given time. Previously, Condor did not honor this option, leaving
the maximum number of created threads unbounded. This has been corrected:
values set with the "-m" argument are now properly understood.
* the gridmanager constructed KeyPairs for all outstanding EC2 jobs before
any jobs are started. When there were many (>10,000) EC2 jobs in the queue,
significant delays occurred. With this update, KeyPairs are no longer
constructed up-front.
* an error in condor_negotiator caused intialization code to re-run
whenever condor_reconfig was run. The flag which noted if the
initialization code should run was always set to "true". This error has
been corrected: the initialization code now executes only at startup.
As well, this update adds the following enhancements:
* this release introduces Concurrency Limits. These allow Condor to account
for resources not directly under its control, such as software licenses.
* this update includes the latest stable upstream release of Condor:
version 7.0.5. Information on the features and fixes included with this
release are in the Condor Release Notes, available via the link in the
References section below.
* base support for low-latency scheduling and transparent translation of
EC2 jobs has also been added in this update. Note: implementation of these
two features depends on separate packages which are yet to be released.
All Red Hat Enterprise MRG 1.0 users are advised to upgrade to these
updated packages which address these vulnerabilities, fix these bugs and
add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated condor packages that address multiple security issues, fix several\nbugs, and introduce feature enhancements are now available for Red Hat\nEnterprise MRG 1.0 for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Condor is a specialized workload management system for compute-intensive\njobs. It provides a job queuing mechanism, scheduling policy, priority\nscheme, and resource monitoring and management.\n\nA flaw was found in the way Condor processed user submitted jobs. It was\npossible for a user to submit a job in a way that could cause that job to\nrun as a different user with access to the pool. (CVE-2008-3826)\n\nA stack based buffer overflow flaw was found in Condor\u0027s condor_schedd\ndaemon. A user who had permissions to submit a job could do so in a manner\nthat could cause condor_schedd to crash or, potentially, execute arbitrary\ncode with the permissions of condor_schedd. (CVE-2008-3828)\n\nA denial-of-service flaw was found in Condor\u0027s condor_schedd daemon. A user\nwho had permissions to submit a job could do so in a manner that would\ncause condor_schedd to crash. (CVE-2008-3829)\n\nA flaw was found in the way Condor processes allowed and denied netmasks\nfor access control. If a configuration file contained an overlapping\nnetmask in the allow or deny rules, it could cause that rule to be ignored,\nallowing unintended access. (CVE-2008-3830)\n\nThis update also fixes the following bugs:\n\n* the \"amazon_gahp -m\" command sets the AMAZON_GAHP_WORKER_MAX_NUM\nconfiguration option, fixing the maximum number of processes contacting EC2\nat any given time. Previously, Condor did not honor this option, leaving\nthe maximum number of created threads unbounded. This has been corrected:\nvalues set with the \"-m\" argument are now properly understood.\n\n* the gridmanager constructed KeyPairs for all outstanding EC2 jobs before\nany jobs are started. When there were many (\u003e10,000) EC2 jobs in the queue,\nsignificant delays occurred. With this update, KeyPairs are no longer \nconstructed up-front.\n\n* an error in condor_negotiator caused intialization code to re-run\nwhenever condor_reconfig was run. The flag which noted if the\ninitialization code should run was always set to \"true\". This error has\nbeen corrected: the initialization code now executes only at startup.\n\nAs well, this update adds the following enhancements:\n\n* this release introduces Concurrency Limits. These allow Condor to account\nfor resources not directly under its control, such as software licenses.\n\n* this update includes the latest stable upstream release of Condor:\nversion 7.0.5. Information on the features and fixes included with this\nrelease are in the Condor Release Notes, available via the link in the\nReferences section below.\n\n* base support for low-latency scheduling and transparent translation of\nEC2 jobs has also been added in this update. Note: implementation of these\ntwo features depends on separate packages which are yet to be released.\n\nAll Red Hat Enterprise MRG 1.0 users are advised to upgrade to these\nupdated packages which address these vulnerabilities, fix these bugs and\nadd these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0911", "url": "https://access.redhat.com/errata/RHSA-2008:0911" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://cs.wisc.edu/condor/manual/v7.0/8_3Stable_Release.html", "url": "http://cs.wisc.edu/condor/manual/v7.0/8_3Stable_Release.html" }, { "category": "external", "summary": "451069", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451069" }, { "category": "external", "summary": "451799", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451799" }, { "category": "external", "summary": "462662", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=462662" }, { "category": "external", "summary": "463987", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463987" }, { "category": "external", "summary": "463990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463990" }, { "category": "external", "summary": "463995", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463995" }, { "category": "external", "summary": "463997", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463997" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0911.json" } ], "title": "Red Hat Security Advisory: condor security, bug fix and enhancement update", "tracking": { "current_release_date": "2024-11-22T02:17:57+00:00", "generator": { "date": "2024-11-22T02:17:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2008:0911", "initial_release_date": "2008-10-07T18:42:00+00:00", "revision_history": [ { "date": "2008-10-07T18:42:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-10-07T14:42:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T02:17:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "MRG Grid for RHEL 5 Server", "product": { "name": "MRG Grid for RHEL 5 Server", "product_id": "5Server-MRG-Grid-1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:1::el5" } } }, { "category": "product_name", "name": "MRG Grid Execute Node for RHEL 5 Server", "product": { "name": "MRG Grid Execute Node for RHEL 5 Server", "product_id": "5Server-MRG-Grid-Execute-Node-1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:1::el5" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-5" }, { "branches": [ { "category": "product_version", "name": "condor-0:7.0.5-2.el5.src", "product": { "name": "condor-0:7.0.5-2.el5.src", "product_id": "condor-0:7.0.5-2.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor@7.0.5-2.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "condor-0:7.0.5-2.el5.x86_64", "product": { "name": "condor-0:7.0.5-2.el5.x86_64", "product_id": "condor-0:7.0.5-2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor@7.0.5-2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "condor-static-0:7.0.5-2.el5.x86_64", "product": { "name": "condor-static-0:7.0.5-2.el5.x86_64", "product_id": "condor-static-0:7.0.5-2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-static@7.0.5-2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "condor-debuginfo-0:7.0.5-2.el5.x86_64", "product": { "name": "condor-debuginfo-0:7.0.5-2.el5.x86_64", "product_id": "condor-debuginfo-0:7.0.5-2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-debuginfo@7.0.5-2.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "condor-0:7.0.5-2.el5.i386", "product": { "name": "condor-0:7.0.5-2.el5.i386", "product_id": "condor-0:7.0.5-2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor@7.0.5-2.el5?arch=i386" } } }, { "category": "product_version", "name": "condor-static-0:7.0.5-2.el5.i386", "product": { "name": "condor-static-0:7.0.5-2.el5.i386", "product_id": "condor-static-0:7.0.5-2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-static@7.0.5-2.el5?arch=i386" } } }, { "category": "product_version", "name": "condor-debuginfo-0:7.0.5-2.el5.i386", "product": { "name": "condor-debuginfo-0:7.0.5-2.el5.i386", "product_id": "condor-debuginfo-0:7.0.5-2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-debuginfo@7.0.5-2.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.0.5-2.el5.i386 as a component of MRG Grid for RHEL 5 Server", "product_id": "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.i386" }, "product_reference": "condor-0:7.0.5-2.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.0.5-2.el5.src as a component of MRG Grid for RHEL 5 Server", "product_id": "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.src" }, "product_reference": "condor-0:7.0.5-2.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.0.5-2.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", "product_id": "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.x86_64" }, "product_reference": "condor-0:7.0.5-2.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.0.5-2.el5.i386 as a component of MRG Grid for RHEL 5 Server", "product_id": "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.i386" }, "product_reference": "condor-debuginfo-0:7.0.5-2.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.0.5-2.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", "product_id": "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64" }, "product_reference": "condor-debuginfo-0:7.0.5-2.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-static-0:7.0.5-2.el5.i386 as a component of MRG Grid for RHEL 5 Server", "product_id": "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.i386" }, "product_reference": "condor-static-0:7.0.5-2.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-static-0:7.0.5-2.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", "product_id": "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.x86_64" }, "product_reference": "condor-static-0:7.0.5-2.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.0.5-2.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", "product_id": "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.i386" }, "product_reference": "condor-0:7.0.5-2.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.0.5-2.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", "product_id": "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.src" }, "product_reference": "condor-0:7.0.5-2.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.0.5-2.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", "product_id": "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.x86_64" }, "product_reference": "condor-0:7.0.5-2.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.0.5-2.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", "product_id": "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.i386" }, "product_reference": "condor-debuginfo-0:7.0.5-2.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.0.5-2.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", "product_id": "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64" }, "product_reference": "condor-debuginfo-0:7.0.5-2.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-static-0:7.0.5-2.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", "product_id": "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.i386" }, "product_reference": "condor-static-0:7.0.5-2.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-static-0:7.0.5-2.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", "product_id": "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.x86_64" }, "product_reference": "condor-static-0:7.0.5-2.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-1.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-3826", "discovery_date": "2008-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "463987" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Condor before 7.0.5 allows attackers to execute jobs as other users via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "condor: users can run jobs with arbitrary owners", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3826" }, { "category": "external", "summary": "RHBZ#463987", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463987" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3826", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3826" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3826", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3826" } ], "release_date": "2008-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-10-07T18:42:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0911" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "condor: users can run jobs with arbitrary owners" }, { "cve": "CVE-2008-3828", "discovery_date": "2008-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "463990" } ], "notes": [ { "category": "description", "text": "Stack-based buffer overflow in the condor_ schedd daemon in Condor before 7.0.5 allows attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "condor: buffer overflow in lookup_macro", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3828" }, { "category": "external", "summary": "RHBZ#463990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463990" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3828", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3828" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3828", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3828" } ], "release_date": "2008-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-10-07T18:42:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0911" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "condor: buffer overflow in lookup_macro" }, { "cve": "CVE-2008-3829", "discovery_date": "2008-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "463995" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the condor_ schedd daemon in Condor before 7.0.5 allows attackers to cause a denial of service (crash) via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "condor: denial of service attack on Schedd via corrupt logfile", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3829" }, { "category": "external", "summary": "RHBZ#463995", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463995" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3829", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3829" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3829", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3829" } ], "release_date": "2008-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-10-07T18:42:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0911" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "condor: denial of service attack on Schedd via corrupt logfile" }, { "cve": "CVE-2008-3830", "discovery_date": "2008-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "463997" } ], "notes": [ { "category": "description", "text": "Condor before 7.0.5 does not properly handle when the configuration specifies overlapping netmasks in allow or deny rules, which causes the rule to be ignored and allows attackers to bypass intended access restrictions.", "title": "Vulnerability description" }, { "category": "summary", "text": "condor: allow or deny with overlapping netmasks may be ignored", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3830" }, { "category": "external", "summary": "RHBZ#463997", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463997" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3830", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3830" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3830", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3830" } ], "release_date": "2008-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-10-07T18:42:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0911" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "condor: allow or deny with overlapping netmasks may be ignored" } ] }
rhsa-2008_0911
Vulnerability from csaf_redhat
Published
2008-10-07 18:42
Modified
2024-11-22 02:17
Summary
Red Hat Security Advisory: condor security, bug fix and enhancement update
Notes
Topic
Updated condor packages that address multiple security issues, fix several
bugs, and introduce feature enhancements are now available for Red Hat
Enterprise MRG 1.0 for Red Hat Enterprise Linux 5.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
Condor is a specialized workload management system for compute-intensive
jobs. It provides a job queuing mechanism, scheduling policy, priority
scheme, and resource monitoring and management.
A flaw was found in the way Condor processed user submitted jobs. It was
possible for a user to submit a job in a way that could cause that job to
run as a different user with access to the pool. (CVE-2008-3826)
A stack based buffer overflow flaw was found in Condor's condor_schedd
daemon. A user who had permissions to submit a job could do so in a manner
that could cause condor_schedd to crash or, potentially, execute arbitrary
code with the permissions of condor_schedd. (CVE-2008-3828)
A denial-of-service flaw was found in Condor's condor_schedd daemon. A user
who had permissions to submit a job could do so in a manner that would
cause condor_schedd to crash. (CVE-2008-3829)
A flaw was found in the way Condor processes allowed and denied netmasks
for access control. If a configuration file contained an overlapping
netmask in the allow or deny rules, it could cause that rule to be ignored,
allowing unintended access. (CVE-2008-3830)
This update also fixes the following bugs:
* the "amazon_gahp -m" command sets the AMAZON_GAHP_WORKER_MAX_NUM
configuration option, fixing the maximum number of processes contacting EC2
at any given time. Previously, Condor did not honor this option, leaving
the maximum number of created threads unbounded. This has been corrected:
values set with the "-m" argument are now properly understood.
* the gridmanager constructed KeyPairs for all outstanding EC2 jobs before
any jobs are started. When there were many (>10,000) EC2 jobs in the queue,
significant delays occurred. With this update, KeyPairs are no longer
constructed up-front.
* an error in condor_negotiator caused intialization code to re-run
whenever condor_reconfig was run. The flag which noted if the
initialization code should run was always set to "true". This error has
been corrected: the initialization code now executes only at startup.
As well, this update adds the following enhancements:
* this release introduces Concurrency Limits. These allow Condor to account
for resources not directly under its control, such as software licenses.
* this update includes the latest stable upstream release of Condor:
version 7.0.5. Information on the features and fixes included with this
release are in the Condor Release Notes, available via the link in the
References section below.
* base support for low-latency scheduling and transparent translation of
EC2 jobs has also been added in this update. Note: implementation of these
two features depends on separate packages which are yet to be released.
All Red Hat Enterprise MRG 1.0 users are advised to upgrade to these
updated packages which address these vulnerabilities, fix these bugs and
add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated condor packages that address multiple security issues, fix several\nbugs, and introduce feature enhancements are now available for Red Hat\nEnterprise MRG 1.0 for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Condor is a specialized workload management system for compute-intensive\njobs. It provides a job queuing mechanism, scheduling policy, priority\nscheme, and resource monitoring and management.\n\nA flaw was found in the way Condor processed user submitted jobs. It was\npossible for a user to submit a job in a way that could cause that job to\nrun as a different user with access to the pool. (CVE-2008-3826)\n\nA stack based buffer overflow flaw was found in Condor\u0027s condor_schedd\ndaemon. A user who had permissions to submit a job could do so in a manner\nthat could cause condor_schedd to crash or, potentially, execute arbitrary\ncode with the permissions of condor_schedd. (CVE-2008-3828)\n\nA denial-of-service flaw was found in Condor\u0027s condor_schedd daemon. A user\nwho had permissions to submit a job could do so in a manner that would\ncause condor_schedd to crash. (CVE-2008-3829)\n\nA flaw was found in the way Condor processes allowed and denied netmasks\nfor access control. If a configuration file contained an overlapping\nnetmask in the allow or deny rules, it could cause that rule to be ignored,\nallowing unintended access. (CVE-2008-3830)\n\nThis update also fixes the following bugs:\n\n* the \"amazon_gahp -m\" command sets the AMAZON_GAHP_WORKER_MAX_NUM\nconfiguration option, fixing the maximum number of processes contacting EC2\nat any given time. Previously, Condor did not honor this option, leaving\nthe maximum number of created threads unbounded. This has been corrected:\nvalues set with the \"-m\" argument are now properly understood.\n\n* the gridmanager constructed KeyPairs for all outstanding EC2 jobs before\nany jobs are started. When there were many (\u003e10,000) EC2 jobs in the queue,\nsignificant delays occurred. With this update, KeyPairs are no longer \nconstructed up-front.\n\n* an error in condor_negotiator caused intialization code to re-run\nwhenever condor_reconfig was run. The flag which noted if the\ninitialization code should run was always set to \"true\". This error has\nbeen corrected: the initialization code now executes only at startup.\n\nAs well, this update adds the following enhancements:\n\n* this release introduces Concurrency Limits. These allow Condor to account\nfor resources not directly under its control, such as software licenses.\n\n* this update includes the latest stable upstream release of Condor:\nversion 7.0.5. Information on the features and fixes included with this\nrelease are in the Condor Release Notes, available via the link in the\nReferences section below.\n\n* base support for low-latency scheduling and transparent translation of\nEC2 jobs has also been added in this update. Note: implementation of these\ntwo features depends on separate packages which are yet to be released.\n\nAll Red Hat Enterprise MRG 1.0 users are advised to upgrade to these\nupdated packages which address these vulnerabilities, fix these bugs and\nadd these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0911", "url": "https://access.redhat.com/errata/RHSA-2008:0911" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://cs.wisc.edu/condor/manual/v7.0/8_3Stable_Release.html", "url": "http://cs.wisc.edu/condor/manual/v7.0/8_3Stable_Release.html" }, { "category": "external", "summary": "451069", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451069" }, { "category": "external", "summary": "451799", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451799" }, { "category": "external", "summary": "462662", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=462662" }, { "category": "external", "summary": "463987", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463987" }, { "category": "external", "summary": "463990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463990" }, { "category": "external", "summary": "463995", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463995" }, { "category": "external", "summary": "463997", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463997" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0911.json" } ], "title": "Red Hat Security Advisory: condor security, bug fix and enhancement update", "tracking": { "current_release_date": "2024-11-22T02:17:57+00:00", "generator": { "date": "2024-11-22T02:17:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2008:0911", "initial_release_date": "2008-10-07T18:42:00+00:00", "revision_history": [ { "date": "2008-10-07T18:42:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-10-07T14:42:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T02:17:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "MRG Grid for RHEL 5 Server", "product": { "name": "MRG Grid for RHEL 5 Server", "product_id": "5Server-MRG-Grid-1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:1::el5" } } }, { "category": "product_name", "name": "MRG Grid Execute Node for RHEL 5 Server", "product": { "name": "MRG Grid Execute Node for RHEL 5 Server", "product_id": "5Server-MRG-Grid-Execute-Node-1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:1::el5" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-5" }, { "branches": [ { "category": "product_version", "name": "condor-0:7.0.5-2.el5.src", "product": { "name": "condor-0:7.0.5-2.el5.src", "product_id": "condor-0:7.0.5-2.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor@7.0.5-2.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "condor-0:7.0.5-2.el5.x86_64", "product": { "name": "condor-0:7.0.5-2.el5.x86_64", "product_id": "condor-0:7.0.5-2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor@7.0.5-2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "condor-static-0:7.0.5-2.el5.x86_64", "product": { "name": "condor-static-0:7.0.5-2.el5.x86_64", "product_id": "condor-static-0:7.0.5-2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-static@7.0.5-2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "condor-debuginfo-0:7.0.5-2.el5.x86_64", "product": { "name": "condor-debuginfo-0:7.0.5-2.el5.x86_64", "product_id": "condor-debuginfo-0:7.0.5-2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-debuginfo@7.0.5-2.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "condor-0:7.0.5-2.el5.i386", "product": { "name": "condor-0:7.0.5-2.el5.i386", "product_id": "condor-0:7.0.5-2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor@7.0.5-2.el5?arch=i386" } } }, { "category": "product_version", "name": "condor-static-0:7.0.5-2.el5.i386", "product": { "name": "condor-static-0:7.0.5-2.el5.i386", "product_id": "condor-static-0:7.0.5-2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-static@7.0.5-2.el5?arch=i386" } } }, { "category": "product_version", "name": "condor-debuginfo-0:7.0.5-2.el5.i386", "product": { "name": "condor-debuginfo-0:7.0.5-2.el5.i386", "product_id": "condor-debuginfo-0:7.0.5-2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-debuginfo@7.0.5-2.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.0.5-2.el5.i386 as a component of MRG Grid for RHEL 5 Server", "product_id": "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.i386" }, "product_reference": "condor-0:7.0.5-2.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.0.5-2.el5.src as a component of MRG Grid for RHEL 5 Server", "product_id": "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.src" }, "product_reference": "condor-0:7.0.5-2.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.0.5-2.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", "product_id": "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.x86_64" }, "product_reference": "condor-0:7.0.5-2.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.0.5-2.el5.i386 as a component of MRG Grid for RHEL 5 Server", "product_id": "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.i386" }, "product_reference": "condor-debuginfo-0:7.0.5-2.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.0.5-2.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", "product_id": "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64" }, "product_reference": "condor-debuginfo-0:7.0.5-2.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-static-0:7.0.5-2.el5.i386 as a component of MRG Grid for RHEL 5 Server", "product_id": "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.i386" }, "product_reference": "condor-static-0:7.0.5-2.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-static-0:7.0.5-2.el5.x86_64 as a component of MRG Grid for RHEL 5 Server", "product_id": "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.x86_64" }, "product_reference": "condor-static-0:7.0.5-2.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.0.5-2.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", "product_id": "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.i386" }, "product_reference": "condor-0:7.0.5-2.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.0.5-2.el5.src as a component of MRG Grid Execute Node for RHEL 5 Server", "product_id": "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.src" }, "product_reference": "condor-0:7.0.5-2.el5.src", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.0.5-2.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", "product_id": "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.x86_64" }, "product_reference": "condor-0:7.0.5-2.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.0.5-2.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", "product_id": "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.i386" }, "product_reference": "condor-debuginfo-0:7.0.5-2.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.0.5-2.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", "product_id": "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64" }, "product_reference": "condor-debuginfo-0:7.0.5-2.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-static-0:7.0.5-2.el5.i386 as a component of MRG Grid Execute Node for RHEL 5 Server", "product_id": "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.i386" }, "product_reference": "condor-static-0:7.0.5-2.el5.i386", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-static-0:7.0.5-2.el5.x86_64 as a component of MRG Grid Execute Node for RHEL 5 Server", "product_id": "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.x86_64" }, "product_reference": "condor-static-0:7.0.5-2.el5.x86_64", "relates_to_product_reference": "5Server-MRG-Grid-Execute-Node-1.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-3826", "discovery_date": "2008-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "463987" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Condor before 7.0.5 allows attackers to execute jobs as other users via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "condor: users can run jobs with arbitrary owners", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3826" }, { "category": "external", "summary": "RHBZ#463987", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463987" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3826", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3826" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3826", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3826" } ], "release_date": "2008-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-10-07T18:42:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0911" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "condor: users can run jobs with arbitrary owners" }, { "cve": "CVE-2008-3828", "discovery_date": "2008-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "463990" } ], "notes": [ { "category": "description", "text": "Stack-based buffer overflow in the condor_ schedd daemon in Condor before 7.0.5 allows attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "condor: buffer overflow in lookup_macro", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3828" }, { "category": "external", "summary": "RHBZ#463990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463990" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3828", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3828" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3828", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3828" } ], "release_date": "2008-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-10-07T18:42:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0911" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "condor: buffer overflow in lookup_macro" }, { "cve": "CVE-2008-3829", "discovery_date": "2008-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "463995" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the condor_ schedd daemon in Condor before 7.0.5 allows attackers to cause a denial of service (crash) via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "condor: denial of service attack on Schedd via corrupt logfile", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3829" }, { "category": "external", "summary": "RHBZ#463995", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463995" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3829", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3829" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3829", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3829" } ], "release_date": "2008-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-10-07T18:42:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0911" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "condor: denial of service attack on Schedd via corrupt logfile" }, { "cve": "CVE-2008-3830", "discovery_date": "2008-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "463997" } ], "notes": [ { "category": "description", "text": "Condor before 7.0.5 does not properly handle when the configuration specifies overlapping netmasks in allow or deny rules, which causes the rule to be ignored and allows attackers to bypass intended access restrictions.", "title": "Vulnerability description" }, { "category": "summary", "text": "condor: allow or deny with overlapping netmasks may be ignored", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3830" }, { "category": "external", "summary": "RHBZ#463997", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463997" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3830", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3830" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3830", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3830" } ], "release_date": "2008-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-10-07T18:42:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-1.0:condor-static-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.src", "5Server-MRG-Grid-Execute-Node-1.0:condor-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-debuginfo-0:7.0.5-2.el5.x86_64", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.i386", "5Server-MRG-Grid-Execute-Node-1.0:condor-static-0:7.0.5-2.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0911" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "condor: allow or deny with overlapping netmasks may be ignored" } ] }
rhsa-2008:0924
Vulnerability from csaf_redhat
Published
2008-10-07 18:42
Modified
2024-11-22 02:18
Summary
Red Hat Security Advisory: condor security, bug fix and enhancement update
Notes
Topic
Updated condor packages that fix multiple security issues, several bugs and
introduce feature enhancements are now available for Red Hat Enterprise MRG
1.0 for Red Hat Enterprise Linux 4.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
Condor is a specialized workload management system for compute-intensive
jobs. It provides a job queuing mechanism, scheduling policy, priority
scheme, and resource monitoring and management.
A flaw was found in the way Condor processed user submitted jobs. It was
possible for a user to submit a job in a way that could cause that job to
run as a different user with access to the pool. (CVE-2008-3826)
A stack based buffer overflow flaw was found in Condor's condor_schedd
daemon. A user who had permissions to submit a job could do so in a manner
that could cause condor_schedd to crash or, potentially, execute arbitrary
code with the permissions of condor_schedd. (CVE-2008-3828)
A denial-of-service flaw was found in Condor's condor_schedd daemon. A user
who had permissions to submit a job could do so in a manner that would
cause condor_schedd to crash. (CVE-2008-3829)
A flaw was found in the way Condor processes allowed and denied netmasks
for access control. If a configuration file contained an overlapping
netmask in the allow or deny rules, it could cause that rule to be ignored,
allowing unintended access. (CVE-2008-3830)
This update also fixes the following bugs:
* the "amazon_gahp -m" command sets the AMAZON_GAHP_WORKER_MAX_NUM
configuration option, fixing the maximum number of processes contacting EC2
at any given time. Previously, Condor did not honor this option, leaving
the maximum number of created threads unbounded. This has been corrected:
values set with the "-m" argument are now properly understood.
* the gridmanager constructed KeyPairs for all outstanding EC2 jobs before
any jobs are started. When there were many (>10,000) EC2 jobs in the queue,
significant delays occurred. With this update, KeyPairs are no longer
constructed up-front.
* an error in condor_negotiator caused intialization code to re-run
whenever condor_reconfig was run. The flag which noted if the
initialization code should run was always set to "true". This error has
been corrected: the initialization code now executes only at startup.
As well, this update adds the following enhancements:
* this release introduces Concurrency Limits. These allow Condor to account
for resources not directly under its control, such as software licenses.
* this update includes the latest stable upstream release of Condor:
version 7.0.5. Information on the features and fixes included with this
release are in the Condor Release Notes, available via the link in the
References section below.
* base support for low-latency scheduling and transparent translation of
EC2 jobs has also been added in this update. Note: implementation of these
two features depends on separate packages which are yet to be released.
All Red Hat Enterprise MRG 1.0 users are advised to upgrade to these
updated packages which address these vulnerabilities, fix these bugs and
add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated condor packages that fix multiple security issues, several bugs and\nintroduce feature enhancements are now available for Red Hat Enterprise MRG\n1.0 for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Condor is a specialized workload management system for compute-intensive\njobs. It provides a job queuing mechanism, scheduling policy, priority\nscheme, and resource monitoring and management.\n\nA flaw was found in the way Condor processed user submitted jobs. It was\npossible for a user to submit a job in a way that could cause that job to\nrun as a different user with access to the pool. (CVE-2008-3826)\n\nA stack based buffer overflow flaw was found in Condor\u0027s condor_schedd\ndaemon. A user who had permissions to submit a job could do so in a manner\nthat could cause condor_schedd to crash or, potentially, execute arbitrary\ncode with the permissions of condor_schedd. (CVE-2008-3828)\n\nA denial-of-service flaw was found in Condor\u0027s condor_schedd daemon. A user\nwho had permissions to submit a job could do so in a manner that would\ncause condor_schedd to crash. (CVE-2008-3829)\n\nA flaw was found in the way Condor processes allowed and denied netmasks\nfor access control. If a configuration file contained an overlapping\nnetmask in the allow or deny rules, it could cause that rule to be ignored,\nallowing unintended access. (CVE-2008-3830)\n\nThis update also fixes the following bugs:\n\n* the \"amazon_gahp -m\" command sets the AMAZON_GAHP_WORKER_MAX_NUM\nconfiguration option, fixing the maximum number of processes contacting EC2\nat any given time. Previously, Condor did not honor this option, leaving\nthe maximum number of created threads unbounded. This has been corrected:\nvalues set with the \"-m\" argument are now properly understood.\n\n* the gridmanager constructed KeyPairs for all outstanding EC2 jobs before\nany jobs are started. When there were many (\u003e10,000) EC2 jobs in the queue,\nsignificant delays occurred. With this update, KeyPairs are no longer \nconstructed up-front.\n\n* an error in condor_negotiator caused intialization code to re-run\nwhenever condor_reconfig was run. The flag which noted if the\ninitialization code should run was always set to \"true\". This error has\nbeen corrected: the initialization code now executes only at startup.\n\nAs well, this update adds the following enhancements:\n\n* this release introduces Concurrency Limits. These allow Condor to account\nfor resources not directly under its control, such as software licenses.\n\n* this update includes the latest stable upstream release of Condor:\nversion 7.0.5. Information on the features and fixes included with this\nrelease are in the Condor Release Notes, available via the link in the\nReferences section below.\n\n* base support for low-latency scheduling and transparent translation of\nEC2 jobs has also been added in this update. Note: implementation of these\ntwo features depends on separate packages which are yet to be released.\n\nAll Red Hat Enterprise MRG 1.0 users are advised to upgrade to these\nupdated packages which address these vulnerabilities, fix these bugs and\nadd these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0924", "url": "https://access.redhat.com/errata/RHSA-2008:0924" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://cs.wisc.edu/condor/manual/v7.0/8_3Stable_Release.html", "url": "http://cs.wisc.edu/condor/manual/v7.0/8_3Stable_Release.html" }, { "category": "external", "summary": "463359", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463359" }, { "category": "external", "summary": "463362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463362" }, { "category": "external", "summary": "463363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463363" }, { "category": "external", "summary": "463987", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463987" }, { "category": "external", "summary": "463990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463990" }, { "category": "external", "summary": "463995", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463995" }, { "category": "external", "summary": "463997", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463997" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0924.json" } ], "title": "Red Hat Security Advisory: condor security, bug fix and enhancement update", "tracking": { "current_release_date": "2024-11-22T02:18:01+00:00", "generator": { "date": "2024-11-22T02:18:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2008:0924", "initial_release_date": "2008-10-07T18:42:00+00:00", "revision_history": [ { "date": "2008-10-07T18:42:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-10-07T14:42:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T02:18:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Grid for RHEL-4 AS", "product": { "name": "Red Hat MRG Grid for RHEL-4 AS", "product_id": "4AS-MRG-Grid-1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:1.0::el4" } } }, { "category": "product_name", "name": "Red Hat MRG Grid for RHEL-4 ES", "product": { "name": "Red Hat MRG Grid for RHEL-4 ES", "product_id": "4ES-MRG-Grid-1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:1.0::el4" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-4" }, { "branches": [ { "category": "product_version", "name": "condor-static-0:7.0.5-2.el4.x86_64", "product": { "name": "condor-static-0:7.0.5-2.el4.x86_64", "product_id": "condor-static-0:7.0.5-2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-static@7.0.5-2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "condor-debuginfo-0:7.0.5-2.el4.x86_64", "product": { "name": "condor-debuginfo-0:7.0.5-2.el4.x86_64", "product_id": "condor-debuginfo-0:7.0.5-2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-debuginfo@7.0.5-2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "condor-0:7.0.5-2.el4.x86_64", "product": { "name": "condor-0:7.0.5-2.el4.x86_64", "product_id": "condor-0:7.0.5-2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor@7.0.5-2.el4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "condor-static-0:7.0.5-2.el4.i386", "product": { "name": "condor-static-0:7.0.5-2.el4.i386", "product_id": "condor-static-0:7.0.5-2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-static@7.0.5-2.el4?arch=i386" } } }, { "category": "product_version", "name": "condor-debuginfo-0:7.0.5-2.el4.i386", "product": { "name": "condor-debuginfo-0:7.0.5-2.el4.i386", "product_id": "condor-debuginfo-0:7.0.5-2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-debuginfo@7.0.5-2.el4?arch=i386" } } }, { "category": "product_version", "name": "condor-0:7.0.5-2.el4.i386", "product": { "name": "condor-0:7.0.5-2.el4.i386", "product_id": "condor-0:7.0.5-2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor@7.0.5-2.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "condor-0:7.0.5-2.el4.src", "product": { "name": "condor-0:7.0.5-2.el4.src", "product_id": "condor-0:7.0.5-2.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor@7.0.5-2.el4?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.0.5-2.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 AS", "product_id": "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386" }, "product_reference": "condor-0:7.0.5-2.el4.i386", "relates_to_product_reference": "4AS-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.0.5-2.el4.src as a component of Red Hat MRG Grid for RHEL-4 AS", "product_id": "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src" }, "product_reference": "condor-0:7.0.5-2.el4.src", "relates_to_product_reference": "4AS-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.0.5-2.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 AS", "product_id": "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64" }, "product_reference": "condor-0:7.0.5-2.el4.x86_64", "relates_to_product_reference": "4AS-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.0.5-2.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 AS", "product_id": "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386" }, "product_reference": "condor-debuginfo-0:7.0.5-2.el4.i386", "relates_to_product_reference": "4AS-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.0.5-2.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 AS", "product_id": "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64" }, "product_reference": "condor-debuginfo-0:7.0.5-2.el4.x86_64", "relates_to_product_reference": "4AS-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-static-0:7.0.5-2.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 AS", "product_id": "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386" }, "product_reference": "condor-static-0:7.0.5-2.el4.i386", "relates_to_product_reference": "4AS-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-static-0:7.0.5-2.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 AS", "product_id": "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64" }, "product_reference": "condor-static-0:7.0.5-2.el4.x86_64", "relates_to_product_reference": "4AS-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.0.5-2.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 ES", "product_id": "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386" }, "product_reference": "condor-0:7.0.5-2.el4.i386", "relates_to_product_reference": "4ES-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.0.5-2.el4.src as a component of Red Hat MRG Grid for RHEL-4 ES", "product_id": "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src" }, "product_reference": "condor-0:7.0.5-2.el4.src", "relates_to_product_reference": "4ES-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.0.5-2.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 ES", "product_id": "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64" }, "product_reference": "condor-0:7.0.5-2.el4.x86_64", "relates_to_product_reference": "4ES-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.0.5-2.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 ES", "product_id": "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386" }, "product_reference": "condor-debuginfo-0:7.0.5-2.el4.i386", "relates_to_product_reference": "4ES-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.0.5-2.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 ES", "product_id": "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64" }, "product_reference": "condor-debuginfo-0:7.0.5-2.el4.x86_64", "relates_to_product_reference": "4ES-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-static-0:7.0.5-2.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 ES", "product_id": "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386" }, "product_reference": "condor-static-0:7.0.5-2.el4.i386", "relates_to_product_reference": "4ES-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-static-0:7.0.5-2.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 ES", "product_id": "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64" }, "product_reference": "condor-static-0:7.0.5-2.el4.x86_64", "relates_to_product_reference": "4ES-MRG-Grid-1.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-3826", "discovery_date": "2008-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "463987" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Condor before 7.0.5 allows attackers to execute jobs as other users via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "condor: users can run jobs with arbitrary owners", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3826" }, { "category": "external", "summary": "RHBZ#463987", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463987" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3826", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3826" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3826", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3826" } ], "release_date": "2008-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-10-07T18:42:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0924" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "condor: users can run jobs with arbitrary owners" }, { "cve": "CVE-2008-3828", "discovery_date": "2008-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "463990" } ], "notes": [ { "category": "description", "text": "Stack-based buffer overflow in the condor_ schedd daemon in Condor before 7.0.5 allows attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "condor: buffer overflow in lookup_macro", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3828" }, { "category": "external", "summary": "RHBZ#463990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463990" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3828", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3828" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3828", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3828" } ], "release_date": "2008-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-10-07T18:42:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0924" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "condor: buffer overflow in lookup_macro" }, { "cve": "CVE-2008-3829", "discovery_date": "2008-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "463995" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the condor_ schedd daemon in Condor before 7.0.5 allows attackers to cause a denial of service (crash) via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "condor: denial of service attack on Schedd via corrupt logfile", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3829" }, { "category": "external", "summary": "RHBZ#463995", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463995" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3829", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3829" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3829", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3829" } ], "release_date": "2008-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-10-07T18:42:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0924" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "condor: denial of service attack on Schedd via corrupt logfile" }, { "cve": "CVE-2008-3830", "discovery_date": "2008-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "463997" } ], "notes": [ { "category": "description", "text": "Condor before 7.0.5 does not properly handle when the configuration specifies overlapping netmasks in allow or deny rules, which causes the rule to be ignored and allows attackers to bypass intended access restrictions.", "title": "Vulnerability description" }, { "category": "summary", "text": "condor: allow or deny with overlapping netmasks may be ignored", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3830" }, { "category": "external", "summary": "RHBZ#463997", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463997" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3830", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3830" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3830", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3830" } ], "release_date": "2008-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-10-07T18:42:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0924" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "condor: allow or deny with overlapping netmasks may be ignored" } ] }
RHSA-2008:0924
Vulnerability from csaf_redhat
Published
2008-10-07 18:42
Modified
2024-11-22 02:18
Summary
Red Hat Security Advisory: condor security, bug fix and enhancement update
Notes
Topic
Updated condor packages that fix multiple security issues, several bugs and
introduce feature enhancements are now available for Red Hat Enterprise MRG
1.0 for Red Hat Enterprise Linux 4.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
Condor is a specialized workload management system for compute-intensive
jobs. It provides a job queuing mechanism, scheduling policy, priority
scheme, and resource monitoring and management.
A flaw was found in the way Condor processed user submitted jobs. It was
possible for a user to submit a job in a way that could cause that job to
run as a different user with access to the pool. (CVE-2008-3826)
A stack based buffer overflow flaw was found in Condor's condor_schedd
daemon. A user who had permissions to submit a job could do so in a manner
that could cause condor_schedd to crash or, potentially, execute arbitrary
code with the permissions of condor_schedd. (CVE-2008-3828)
A denial-of-service flaw was found in Condor's condor_schedd daemon. A user
who had permissions to submit a job could do so in a manner that would
cause condor_schedd to crash. (CVE-2008-3829)
A flaw was found in the way Condor processes allowed and denied netmasks
for access control. If a configuration file contained an overlapping
netmask in the allow or deny rules, it could cause that rule to be ignored,
allowing unintended access. (CVE-2008-3830)
This update also fixes the following bugs:
* the "amazon_gahp -m" command sets the AMAZON_GAHP_WORKER_MAX_NUM
configuration option, fixing the maximum number of processes contacting EC2
at any given time. Previously, Condor did not honor this option, leaving
the maximum number of created threads unbounded. This has been corrected:
values set with the "-m" argument are now properly understood.
* the gridmanager constructed KeyPairs for all outstanding EC2 jobs before
any jobs are started. When there were many (>10,000) EC2 jobs in the queue,
significant delays occurred. With this update, KeyPairs are no longer
constructed up-front.
* an error in condor_negotiator caused intialization code to re-run
whenever condor_reconfig was run. The flag which noted if the
initialization code should run was always set to "true". This error has
been corrected: the initialization code now executes only at startup.
As well, this update adds the following enhancements:
* this release introduces Concurrency Limits. These allow Condor to account
for resources not directly under its control, such as software licenses.
* this update includes the latest stable upstream release of Condor:
version 7.0.5. Information on the features and fixes included with this
release are in the Condor Release Notes, available via the link in the
References section below.
* base support for low-latency scheduling and transparent translation of
EC2 jobs has also been added in this update. Note: implementation of these
two features depends on separate packages which are yet to be released.
All Red Hat Enterprise MRG 1.0 users are advised to upgrade to these
updated packages which address these vulnerabilities, fix these bugs and
add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated condor packages that fix multiple security issues, several bugs and\nintroduce feature enhancements are now available for Red Hat Enterprise MRG\n1.0 for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Condor is a specialized workload management system for compute-intensive\njobs. It provides a job queuing mechanism, scheduling policy, priority\nscheme, and resource monitoring and management.\n\nA flaw was found in the way Condor processed user submitted jobs. It was\npossible for a user to submit a job in a way that could cause that job to\nrun as a different user with access to the pool. (CVE-2008-3826)\n\nA stack based buffer overflow flaw was found in Condor\u0027s condor_schedd\ndaemon. A user who had permissions to submit a job could do so in a manner\nthat could cause condor_schedd to crash or, potentially, execute arbitrary\ncode with the permissions of condor_schedd. (CVE-2008-3828)\n\nA denial-of-service flaw was found in Condor\u0027s condor_schedd daemon. A user\nwho had permissions to submit a job could do so in a manner that would\ncause condor_schedd to crash. (CVE-2008-3829)\n\nA flaw was found in the way Condor processes allowed and denied netmasks\nfor access control. If a configuration file contained an overlapping\nnetmask in the allow or deny rules, it could cause that rule to be ignored,\nallowing unintended access. (CVE-2008-3830)\n\nThis update also fixes the following bugs:\n\n* the \"amazon_gahp -m\" command sets the AMAZON_GAHP_WORKER_MAX_NUM\nconfiguration option, fixing the maximum number of processes contacting EC2\nat any given time. Previously, Condor did not honor this option, leaving\nthe maximum number of created threads unbounded. This has been corrected:\nvalues set with the \"-m\" argument are now properly understood.\n\n* the gridmanager constructed KeyPairs for all outstanding EC2 jobs before\nany jobs are started. When there were many (\u003e10,000) EC2 jobs in the queue,\nsignificant delays occurred. With this update, KeyPairs are no longer \nconstructed up-front.\n\n* an error in condor_negotiator caused intialization code to re-run\nwhenever condor_reconfig was run. The flag which noted if the\ninitialization code should run was always set to \"true\". This error has\nbeen corrected: the initialization code now executes only at startup.\n\nAs well, this update adds the following enhancements:\n\n* this release introduces Concurrency Limits. These allow Condor to account\nfor resources not directly under its control, such as software licenses.\n\n* this update includes the latest stable upstream release of Condor:\nversion 7.0.5. Information on the features and fixes included with this\nrelease are in the Condor Release Notes, available via the link in the\nReferences section below.\n\n* base support for low-latency scheduling and transparent translation of\nEC2 jobs has also been added in this update. Note: implementation of these\ntwo features depends on separate packages which are yet to be released.\n\nAll Red Hat Enterprise MRG 1.0 users are advised to upgrade to these\nupdated packages which address these vulnerabilities, fix these bugs and\nadd these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0924", "url": "https://access.redhat.com/errata/RHSA-2008:0924" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://cs.wisc.edu/condor/manual/v7.0/8_3Stable_Release.html", "url": "http://cs.wisc.edu/condor/manual/v7.0/8_3Stable_Release.html" }, { "category": "external", "summary": "463359", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463359" }, { "category": "external", "summary": "463362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463362" }, { "category": "external", "summary": "463363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463363" }, { "category": "external", "summary": "463987", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463987" }, { "category": "external", "summary": "463990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463990" }, { "category": "external", "summary": "463995", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463995" }, { "category": "external", "summary": "463997", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463997" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0924.json" } ], "title": "Red Hat Security Advisory: condor security, bug fix and enhancement update", "tracking": { "current_release_date": "2024-11-22T02:18:01+00:00", "generator": { "date": "2024-11-22T02:18:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2008:0924", "initial_release_date": "2008-10-07T18:42:00+00:00", "revision_history": [ { "date": "2008-10-07T18:42:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-10-07T14:42:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T02:18:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Grid for RHEL-4 AS", "product": { "name": "Red Hat MRG Grid for RHEL-4 AS", "product_id": "4AS-MRG-Grid-1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:1.0::el4" } } }, { "category": "product_name", "name": "Red Hat MRG Grid for RHEL-4 ES", "product": { "name": "Red Hat MRG Grid for RHEL-4 ES", "product_id": "4ES-MRG-Grid-1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:1.0::el4" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-4" }, { "branches": [ { "category": "product_version", "name": "condor-static-0:7.0.5-2.el4.x86_64", "product": { "name": "condor-static-0:7.0.5-2.el4.x86_64", "product_id": "condor-static-0:7.0.5-2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-static@7.0.5-2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "condor-debuginfo-0:7.0.5-2.el4.x86_64", "product": { "name": "condor-debuginfo-0:7.0.5-2.el4.x86_64", "product_id": "condor-debuginfo-0:7.0.5-2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-debuginfo@7.0.5-2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "condor-0:7.0.5-2.el4.x86_64", "product": { "name": "condor-0:7.0.5-2.el4.x86_64", "product_id": "condor-0:7.0.5-2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor@7.0.5-2.el4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "condor-static-0:7.0.5-2.el4.i386", "product": { "name": "condor-static-0:7.0.5-2.el4.i386", "product_id": "condor-static-0:7.0.5-2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-static@7.0.5-2.el4?arch=i386" } } }, { "category": "product_version", "name": "condor-debuginfo-0:7.0.5-2.el4.i386", "product": { "name": "condor-debuginfo-0:7.0.5-2.el4.i386", "product_id": "condor-debuginfo-0:7.0.5-2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor-debuginfo@7.0.5-2.el4?arch=i386" } } }, { "category": "product_version", "name": "condor-0:7.0.5-2.el4.i386", "product": { "name": "condor-0:7.0.5-2.el4.i386", "product_id": "condor-0:7.0.5-2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor@7.0.5-2.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "condor-0:7.0.5-2.el4.src", "product": { "name": "condor-0:7.0.5-2.el4.src", "product_id": "condor-0:7.0.5-2.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/condor@7.0.5-2.el4?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.0.5-2.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 AS", "product_id": "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386" }, "product_reference": "condor-0:7.0.5-2.el4.i386", "relates_to_product_reference": "4AS-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.0.5-2.el4.src as a component of Red Hat MRG Grid for RHEL-4 AS", "product_id": "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src" }, "product_reference": "condor-0:7.0.5-2.el4.src", "relates_to_product_reference": "4AS-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.0.5-2.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 AS", "product_id": "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64" }, "product_reference": "condor-0:7.0.5-2.el4.x86_64", "relates_to_product_reference": "4AS-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.0.5-2.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 AS", "product_id": "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386" }, "product_reference": "condor-debuginfo-0:7.0.5-2.el4.i386", "relates_to_product_reference": "4AS-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.0.5-2.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 AS", "product_id": "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64" }, "product_reference": "condor-debuginfo-0:7.0.5-2.el4.x86_64", "relates_to_product_reference": "4AS-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-static-0:7.0.5-2.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 AS", "product_id": "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386" }, "product_reference": "condor-static-0:7.0.5-2.el4.i386", "relates_to_product_reference": "4AS-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-static-0:7.0.5-2.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 AS", "product_id": "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64" }, "product_reference": "condor-static-0:7.0.5-2.el4.x86_64", "relates_to_product_reference": "4AS-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.0.5-2.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 ES", "product_id": "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386" }, "product_reference": "condor-0:7.0.5-2.el4.i386", "relates_to_product_reference": "4ES-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.0.5-2.el4.src as a component of Red Hat MRG Grid for RHEL-4 ES", "product_id": "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src" }, "product_reference": "condor-0:7.0.5-2.el4.src", "relates_to_product_reference": "4ES-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-0:7.0.5-2.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 ES", "product_id": "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64" }, "product_reference": "condor-0:7.0.5-2.el4.x86_64", "relates_to_product_reference": "4ES-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.0.5-2.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 ES", "product_id": "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386" }, "product_reference": "condor-debuginfo-0:7.0.5-2.el4.i386", "relates_to_product_reference": "4ES-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-debuginfo-0:7.0.5-2.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 ES", "product_id": "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64" }, "product_reference": "condor-debuginfo-0:7.0.5-2.el4.x86_64", "relates_to_product_reference": "4ES-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-static-0:7.0.5-2.el4.i386 as a component of Red Hat MRG Grid for RHEL-4 ES", "product_id": "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386" }, "product_reference": "condor-static-0:7.0.5-2.el4.i386", "relates_to_product_reference": "4ES-MRG-Grid-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "condor-static-0:7.0.5-2.el4.x86_64 as a component of Red Hat MRG Grid for RHEL-4 ES", "product_id": "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64" }, "product_reference": "condor-static-0:7.0.5-2.el4.x86_64", "relates_to_product_reference": "4ES-MRG-Grid-1.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-3826", "discovery_date": "2008-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "463987" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Condor before 7.0.5 allows attackers to execute jobs as other users via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "condor: users can run jobs with arbitrary owners", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3826" }, { "category": "external", "summary": "RHBZ#463987", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463987" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3826", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3826" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3826", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3826" } ], "release_date": "2008-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-10-07T18:42:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0924" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "condor: users can run jobs with arbitrary owners" }, { "cve": "CVE-2008-3828", "discovery_date": "2008-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "463990" } ], "notes": [ { "category": "description", "text": "Stack-based buffer overflow in the condor_ schedd daemon in Condor before 7.0.5 allows attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "condor: buffer overflow in lookup_macro", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3828" }, { "category": "external", "summary": "RHBZ#463990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463990" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3828", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3828" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3828", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3828" } ], "release_date": "2008-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-10-07T18:42:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0924" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "condor: buffer overflow in lookup_macro" }, { "cve": "CVE-2008-3829", "discovery_date": "2008-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "463995" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the condor_ schedd daemon in Condor before 7.0.5 allows attackers to cause a denial of service (crash) via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "condor: denial of service attack on Schedd via corrupt logfile", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3829" }, { "category": "external", "summary": "RHBZ#463995", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463995" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3829", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3829" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3829", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3829" } ], "release_date": "2008-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-10-07T18:42:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0924" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "condor: denial of service attack on Schedd via corrupt logfile" }, { "cve": "CVE-2008-3830", "discovery_date": "2008-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "463997" } ], "notes": [ { "category": "description", "text": "Condor before 7.0.5 does not properly handle when the configuration specifies overlapping netmasks in allow or deny rules, which causes the rule to be ignored and allows attackers to bypass intended access restrictions.", "title": "Vulnerability description" }, { "category": "summary", "text": "condor: allow or deny with overlapping netmasks may be ignored", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3830" }, { "category": "external", "summary": "RHBZ#463997", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463997" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3830", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3830" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3830", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3830" } ], "release_date": "2008-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-10-07T18:42:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4AS-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4AS-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.src", "4ES-MRG-Grid-1.0:condor-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-debuginfo-0:7.0.5-2.el4.x86_64", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.i386", "4ES-MRG-Grid-1.0:condor-static-0:7.0.5-2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0924" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "condor: allow or deny with overlapping netmasks may be ignored" } ] }
ghsa-jx22-pjxm-vqqc
Vulnerability from github
Published
2022-05-02 00:04
Modified
2022-05-02 00:04
Details
Unspecified vulnerability in Condor before 7.0.5 allows attackers to execute jobs as other users via unknown vectors.
{ "affected": [], "aliases": [ "CVE-2008-3826" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2008-10-08T22:00:00Z", "severity": "MODERATE" }, "details": "Unspecified vulnerability in Condor before 7.0.5 allows attackers to execute jobs as other users via unknown vectors.", "id": "GHSA-jx22-pjxm-vqqc", "modified": "2022-05-02T00:04:09Z", "published": "2022-05-02T00:04:09Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3826" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00264.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/32189" }, { "type": "WEB", "url": "http://secunia.com/advisories/32193" }, { "type": "WEB", "url": "http://secunia.com/advisories/32232" }, { "type": "WEB", "url": "http://www.cs.wisc.edu/condor/manual/v7.0/8_3Stable_Release.html#SECTION00931000000000000000" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2008-0911.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2008-0924.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/31621" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1021002" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2008/2760" } ], "schema_version": "1.4.0", "severity": [] }
cve-2008-3826
Vulnerability from fkie_nvd
Published
2008-10-08 22:00
Modified
2024-11-21 00:50
Severity ?
Summary
Unspecified vulnerability in Condor before 7.0.5 allows attackers to execute jobs as other users via unknown vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
condor_project | condor | * | |
condor_project | condor | 6.8.0 | |
condor_project | condor | 6.8.1 | |
condor_project | condor | 6.8.2 | |
condor_project | condor | 6.8.3 | |
condor_project | condor | 6.8.4 | |
condor_project | condor | 6.8.5 | |
condor_project | condor | 6.8.6 | |
condor_project | condor | 6.8.7 | |
condor_project | condor | 6.8.8 | |
condor_project | condor | 6.8.9 | |
condor_project | condor | 7.0.0 | |
condor_project | condor | 7.0.1 | |
condor_project | condor | 7.0.2 | |
condor_project | condor | 7.0.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:condor_project:condor:*:*:*:*:*:*:*:*", "matchCriteriaId": "BC1ED29E-B24F-4233-A506-38C078DA3A0C", "versionEndIncluding": "7.0.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:condor_project:condor:6.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "D8E5E567-70BE-4C89-85BD-75BCA71D8DBC", "vulnerable": true }, { "criteria": "cpe:2.3:a:condor_project:condor:6.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "C82D2C15-DFD1-40E0-86FC-F48263416AA3", "vulnerable": true }, { "criteria": "cpe:2.3:a:condor_project:condor:6.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "B0C8D4B5-3A8A-42BA-8C9A-98989FA23A65", "vulnerable": true }, { "criteria": "cpe:2.3:a:condor_project:condor:6.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "EA32C2CA-B61F-449B-B90A-054AF177C296", "vulnerable": true }, { "criteria": "cpe:2.3:a:condor_project:condor:6.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "03F817A5-9926-4AB5-8D25-8B68DC905B05", "vulnerable": true }, { "criteria": "cpe:2.3:a:condor_project:condor:6.8.5:*:*:*:*:*:*:*", "matchCriteriaId": "52BDAA46-4598-4DC2-8B1B-D85CBF649133", "vulnerable": true }, { "criteria": "cpe:2.3:a:condor_project:condor:6.8.6:*:*:*:*:*:*:*", "matchCriteriaId": "524D6F4F-4715-4F68-A069-87CDEF8BB5DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:condor_project:condor:6.8.7:*:*:*:*:*:*:*", "matchCriteriaId": "3219F472-97A7-4A8E-A45C-DBFB3E25AA17", "vulnerable": true }, { "criteria": "cpe:2.3:a:condor_project:condor:6.8.8:*:*:*:*:*:*:*", "matchCriteriaId": "EB2B77EF-FEC9-4433-8A15-5DF7F51B056D", "vulnerable": true }, { "criteria": "cpe:2.3:a:condor_project:condor:6.8.9:*:*:*:*:*:*:*", "matchCriteriaId": "6B67DCD1-6A39-4E77-AE65-9FADD3A267FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:condor_project:condor:7.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "324BAB04-B03E-499C-B58D-320D14740606", "vulnerable": true }, { "criteria": "cpe:2.3:a:condor_project:condor:7.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "16892FC7-5870-45A8-ABFE-D8EE5A565FF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:condor_project:condor:7.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "C5E7E0F2-825E-4D21-A250-BEECBDDE3C6A", "vulnerable": true }, { "criteria": "cpe:2.3:a:condor_project:condor:7.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "8E6BB9D8-6394-4317-90DF-475DE0FF0567", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Condor before 7.0.5 allows attackers to execute jobs as other users via unknown vectors." }, { "lang": "es", "value": "Vulnerabilidad no especificada en Condor anterior a v7.0.5, permite a los atacantes ejecutar trabajos como si fueran otros usuarios, a trav\u00e9s de vectores desconocidos." } ], "id": "CVE-2008-3826", "lastModified": "2024-11-21T00:50:12.830", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-10-08T22:00:01.810", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32189" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32193" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/32232" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.cs.wisc.edu/condor/manual/v7.0/8_3Stable_Release.html#SECTION00931000000000000000" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2008-0911.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2008-0924.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/31621" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id?1021002" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2008/2760" }, { "source": "secalert@redhat.com", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00264.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32189" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32193" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/32232" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.cs.wisc.edu/condor/manual/v7.0/8_3Stable_Release.html#SECTION00931000000000000000" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2008-0911.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2008-0924.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/31621" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021002" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/2760" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00264.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" }, { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
gsd-2008-3826
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
Unspecified vulnerability in Condor before 7.0.5 allows attackers to execute jobs as other users via unknown vectors.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2008-3826", "description": "Unspecified vulnerability in Condor before 7.0.5 allows attackers to execute jobs as other users via unknown vectors.", "id": "GSD-2008-3826", "references": [ "https://access.redhat.com/errata/RHSA-2008:0924", "https://access.redhat.com/errata/RHSA-2008:0911" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2008-3826" ], "details": "Unspecified vulnerability in Condor before 7.0.5 allows attackers to execute jobs as other users via unknown vectors.", "id": "GSD-2008-3826", "modified": "2023-12-13T01:23:05.967796Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2008-3826", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Condor before 7.0.5 allows attackers to execute jobs as other users via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://secunia.com/advisories/32189", "refsource": "MISC", "url": "http://secunia.com/advisories/32189" }, { "name": "http://secunia.com/advisories/32193", "refsource": "MISC", "url": "http://secunia.com/advisories/32193" }, { "name": "http://secunia.com/advisories/32232", "refsource": "MISC", "url": "http://secunia.com/advisories/32232" }, { "name": "http://www.cs.wisc.edu/condor/manual/v7.0/8_3Stable_Release.html#SECTION00931000000000000000", "refsource": "MISC", "url": "http://www.cs.wisc.edu/condor/manual/v7.0/8_3Stable_Release.html#SECTION00931000000000000000" }, { "name": "http://www.redhat.com/support/errata/RHSA-2008-0911.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2008-0911.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2008-0924.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2008-0924.html" }, { "name": "http://www.securityfocus.com/bid/31621", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/31621" }, { "name": "http://www.securitytracker.com/id?1021002", "refsource": "MISC", "url": "http://www.securitytracker.com/id?1021002" }, { "name": "http://www.vupen.com/english/advisories/2008/2760", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2008/2760" }, { "name": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00264.html", "refsource": "MISC", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00264.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:condor_project:condor:6.8.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:condor_project:condor:6.8.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:condor_project:condor:6.8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:condor_project:condor:7.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:condor_project:condor:7.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:condor_project:condor:6.8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:condor_project:condor:6.8.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:condor_project:condor:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.0.4", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:condor_project:condor:6.8.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:condor_project:condor:6.8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:condor_project:condor:6.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:condor_project:condor:7.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:condor_project:condor:7.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:condor_project:condor:6.8.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:condor_project:condor:6.8.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2008-3826" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Unspecified vulnerability in Condor before 7.0.5 allows attackers to execute jobs as other users via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-264" }, { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.cs.wisc.edu/condor/manual/v7.0/8_3Stable_Release.html#SECTION00931000000000000000", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://www.cs.wisc.edu/condor/manual/v7.0/8_3Stable_Release.html#SECTION00931000000000000000" }, { "name": "RHSA-2008:0911", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2008-0911.html" }, { "name": "31621", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/31621" }, { "name": "32189", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32189" }, { "name": "32193", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32193" }, { "name": "1021002", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id?1021002" }, { "name": "RHSA-2008:0924", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2008-0924.html" }, { "name": "FEDORA-2008-8733", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00264.html" }, { "name": "32232", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/32232" }, { "name": "ADV-2008-2760", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2008/2760" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": true, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2011-03-08T03:11Z", "publishedDate": "2008-10-08T22:00Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.