[RHSA-2015:1424-01] Moderate: pacemaker security and bug fix update

bugzilla at redhat.com bugzilla at redhat.com
Wed Jul 22 06:36:10 UTC 2015


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: pacemaker security and bug fix update
Advisory ID:       RHSA-2015:1424-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1424.html
Issue date:        2015-07-22
Updated on:        2015-03-31
CVE Names:         CVE-2015-1867 
=====================================================================

1. Summary:

Updated pacemaker packages that fix one security issue and several bugs are
now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux High Availability (v. 6) - i386, x86_64
Red Hat Enterprise Linux Resilient Storage (v. 6) - i386, x86_64

3. Description:

The Pacemaker Resource Manager is a collection of technologies working
together to provide data integrity and the ability to maintain application
availability in the event of a failure.

A flaw was found in the way pacemaker, a cluster resource manager,
evaluated added nodes in certain situations. A user with read-only access
could potentially assign any other existing roles to themselves and then
add privileges to other users as well. (CVE-2015-1867)

This update also fixes the following bugs:

* Due to a race condition, nodes that gracefully shut down occasionally had
difficulty rejoining the cluster. As a consequence, nodes could come online
and be shut down again immediately by the cluster. This bug has been fixed,
and the "shutdown" attribute is now cleared properly. (BZ#1198638)

* Prior to this update, the pacemaker utility caused an unexpected
termination of the attrd daemon after a system update to Red Hat Enterprise
Linux 6.6. The bug has been fixed so that attrd no longer crashes when
pacemaker starts. (BZ#1205292)

* Previously, the access control list (ACL) of the pacemaker utility
allowed a role assignment to the Cluster Information Base (CIB) with a
read-only permission. With this update, ACL is enforced and can no longer
be bypassed by the user without the write permission, thus fixing this bug.
(BZ#1207621)

* Prior to this update, the ClusterMon (crm_mon) utility did not trigger an
external agent script with the "-E" parameter to monitor the Cluster
Information Base (CIB) when the pacemaker utility was used. A patch has
been provided to fix this bug, and crm_mon now calls the agent script when
the "-E" parameter is used. (BZ#1208896)

Users of pacemaker are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1163982 - Upgrading pacemaker-1.3-style configuration to pacemaker-2.0 with upgrade-1.3.xsl every 15 minutes
1177821 - Init script: Does not export sysconfig environment variables before starting daemon
1207621 - pacemaker (1.1.12-4.el6.x86_64) acl read-only access allow role assignment
1211370 - CVE-2015-1867 pacemaker: acl read-only access allow role assignment

6. Package List:

Red Hat Enterprise Linux High Availability (v. 6):

Source:
pacemaker-1.1.12-8.el6.src.rpm

i386:
pacemaker-1.1.12-8.el6.i686.rpm
pacemaker-cli-1.1.12-8.el6.i686.rpm
pacemaker-cluster-libs-1.1.12-8.el6.i686.rpm
pacemaker-cts-1.1.12-8.el6.i686.rpm
pacemaker-debuginfo-1.1.12-8.el6.i686.rpm
pacemaker-doc-1.1.12-8.el6.i686.rpm
pacemaker-libs-1.1.12-8.el6.i686.rpm
pacemaker-libs-devel-1.1.12-8.el6.i686.rpm
pacemaker-remote-1.1.12-8.el6.i686.rpm

x86_64:
pacemaker-1.1.12-8.el6.x86_64.rpm
pacemaker-cli-1.1.12-8.el6.x86_64.rpm
pacemaker-cluster-libs-1.1.12-8.el6.i686.rpm
pacemaker-cluster-libs-1.1.12-8.el6.x86_64.rpm
pacemaker-cts-1.1.12-8.el6.x86_64.rpm
pacemaker-debuginfo-1.1.12-8.el6.i686.rpm
pacemaker-debuginfo-1.1.12-8.el6.x86_64.rpm
pacemaker-doc-1.1.12-8.el6.x86_64.rpm
pacemaker-libs-1.1.12-8.el6.i686.rpm
pacemaker-libs-1.1.12-8.el6.x86_64.rpm
pacemaker-libs-devel-1.1.12-8.el6.i686.rpm
pacemaker-libs-devel-1.1.12-8.el6.x86_64.rpm
pacemaker-remote-1.1.12-8.el6.x86_64.rpm

Red Hat Enterprise Linux Resilient Storage (v. 6):

Source:
pacemaker-1.1.12-8.el6.src.rpm

i386:
pacemaker-1.1.12-8.el6.i686.rpm
pacemaker-cli-1.1.12-8.el6.i686.rpm
pacemaker-cluster-libs-1.1.12-8.el6.i686.rpm
pacemaker-cts-1.1.12-8.el6.i686.rpm
pacemaker-debuginfo-1.1.12-8.el6.i686.rpm
pacemaker-doc-1.1.12-8.el6.i686.rpm
pacemaker-libs-1.1.12-8.el6.i686.rpm
pacemaker-libs-devel-1.1.12-8.el6.i686.rpm
pacemaker-remote-1.1.12-8.el6.i686.rpm

x86_64:
pacemaker-1.1.12-8.el6.x86_64.rpm
pacemaker-cli-1.1.12-8.el6.x86_64.rpm
pacemaker-cluster-libs-1.1.12-8.el6.i686.rpm
pacemaker-cluster-libs-1.1.12-8.el6.x86_64.rpm
pacemaker-cts-1.1.12-8.el6.x86_64.rpm
pacemaker-debuginfo-1.1.12-8.el6.i686.rpm
pacemaker-debuginfo-1.1.12-8.el6.x86_64.rpm
pacemaker-doc-1.1.12-8.el6.x86_64.rpm
pacemaker-libs-1.1.12-8.el6.i686.rpm
pacemaker-libs-1.1.12-8.el6.x86_64.rpm
pacemaker-libs-devel-1.1.12-8.el6.i686.rpm
pacemaker-libs-devel-1.1.12-8.el6.x86_64.rpm
pacemaker-remote-1.1.12-8.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1867
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVrzbMXlSAg2UNWIIRAiYNAKCSVt+eONJYRCvn3D8Y0TLOBFal2ACgodaU
Wc3PvcL5YVl9nF7vWIxU4P0=
=92kZ
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list