Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in pacemaker
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in pacemaker
ID: RHSA-2016:2614-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 3. November 2016, 22:32
Referenzen: https://access.redhat.com/security/cve/CVE-2016-7035
Applikationen: Pacemaker

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: pacemaker security and bug fix update
Advisory ID: RHSA-2016:2614-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2614.html
Issue date: 2016-11-03
CVE Names: CVE-2016-7035
=====================================================================

1. Summary:

An update for pacemaker is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server High Availability (v. 7) - s390x, x86_64
Red Hat Enterprise Linux Server Resilient Storage (v. 7) - s390x, x86_64

3. Description:

The Pacemaker cluster resource manager is a collection of technologies
working together to provide data integrity and the ability to maintain
application availability in the event of a failure.

Security Fix(es):

* An authorization flaw was found in Pacemaker, where it did not properly
guard its IPC interface. An attacker with an unprivileged account on a
Pacemaker node could use this flaw to, for example, force the Local
Resource Manager daemon to execute a script as root and thereby gain root
access on the machine. (CVE-2016-7035)

This issue was discovered by Jan "poki" Pokorny (Red Hat) and Alain
Moulle
(ATOS/BULL).

Bug Fix(es):

* The version of Pacemaker in Red Hat Enterprise Linux 7.3 incorporated an
increase in the version number of the remote node protocol. Consequently,
cluster nodes running Pacemaker in Red Hat Enterprise Linux 7.3 and remote
nodes running earlier versions of Red Hat Enterprise Linux were not able to
communicate with each other unless special precautions were taken. This
update preserves the rolling upgrade capability. (BZ#1389023)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1369732 - CVE-2016-7035 pacemaker: Privilege escalation due to improper
guarding of IPC communication
1389023 - Repair rolling upgrades from 7.2 -> 7.3

6. Package List:

Red Hat Enterprise Linux Server High Availability (v. 7):

Source:
pacemaker-1.1.15-11.el7_3.2.src.rpm

s390x:
pacemaker-1.1.15-11.el7_3.2.s390x.rpm
pacemaker-cli-1.1.15-11.el7_3.2.s390x.rpm
pacemaker-cluster-libs-1.1.15-11.el7_3.2.s390x.rpm
pacemaker-cts-1.1.15-11.el7_3.2.s390x.rpm
pacemaker-debuginfo-1.1.15-11.el7_3.2.s390x.rpm
pacemaker-doc-1.1.15-11.el7_3.2.s390x.rpm
pacemaker-libs-1.1.15-11.el7_3.2.s390x.rpm
pacemaker-libs-devel-1.1.15-11.el7_3.2.s390x.rpm
pacemaker-nagios-plugins-metadata-1.1.15-11.el7_3.2.s390x.rpm
pacemaker-remote-1.1.15-11.el7_3.2.s390x.rpm

x86_64:
pacemaker-1.1.15-11.el7_3.2.x86_64.rpm
pacemaker-cli-1.1.15-11.el7_3.2.x86_64.rpm
pacemaker-cluster-libs-1.1.15-11.el7_3.2.i686.rpm
pacemaker-cluster-libs-1.1.15-11.el7_3.2.x86_64.rpm
pacemaker-cts-1.1.15-11.el7_3.2.x86_64.rpm
pacemaker-debuginfo-1.1.15-11.el7_3.2.i686.rpm
pacemaker-debuginfo-1.1.15-11.el7_3.2.x86_64.rpm
pacemaker-doc-1.1.15-11.el7_3.2.x86_64.rpm
pacemaker-libs-1.1.15-11.el7_3.2.i686.rpm
pacemaker-libs-1.1.15-11.el7_3.2.x86_64.rpm
pacemaker-libs-devel-1.1.15-11.el7_3.2.i686.rpm
pacemaker-libs-devel-1.1.15-11.el7_3.2.x86_64.rpm
pacemaker-nagios-plugins-metadata-1.1.15-11.el7_3.2.x86_64.rpm
pacemaker-remote-1.1.15-11.el7_3.2.x86_64.rpm

Red Hat Enterprise Linux Server Resilient Storage (v. 7):

Source:
pacemaker-1.1.15-11.el7_3.2.src.rpm

s390x:
pacemaker-1.1.15-11.el7_3.2.s390x.rpm
pacemaker-cli-1.1.15-11.el7_3.2.s390x.rpm
pacemaker-cluster-libs-1.1.15-11.el7_3.2.s390x.rpm
pacemaker-cts-1.1.15-11.el7_3.2.s390x.rpm
pacemaker-debuginfo-1.1.15-11.el7_3.2.s390x.rpm
pacemaker-doc-1.1.15-11.el7_3.2.s390x.rpm
pacemaker-libs-1.1.15-11.el7_3.2.s390x.rpm
pacemaker-libs-devel-1.1.15-11.el7_3.2.s390x.rpm
pacemaker-nagios-plugins-metadata-1.1.15-11.el7_3.2.s390x.rpm
pacemaker-remote-1.1.15-11.el7_3.2.s390x.rpm

x86_64:
pacemaker-1.1.15-11.el7_3.2.x86_64.rpm
pacemaker-cli-1.1.15-11.el7_3.2.x86_64.rpm
pacemaker-cluster-libs-1.1.15-11.el7_3.2.i686.rpm
pacemaker-cluster-libs-1.1.15-11.el7_3.2.x86_64.rpm
pacemaker-cts-1.1.15-11.el7_3.2.x86_64.rpm
pacemaker-debuginfo-1.1.15-11.el7_3.2.i686.rpm
pacemaker-debuginfo-1.1.15-11.el7_3.2.x86_64.rpm
pacemaker-doc-1.1.15-11.el7_3.2.x86_64.rpm
pacemaker-libs-1.1.15-11.el7_3.2.i686.rpm
pacemaker-libs-1.1.15-11.el7_3.2.x86_64.rpm
pacemaker-libs-devel-1.1.15-11.el7_3.2.i686.rpm
pacemaker-libs-devel-1.1.15-11.el7_3.2.x86_64.rpm
pacemaker-nagios-plugins-metadata-1.1.15-11.el7_3.2.x86_64.rpm
pacemaker-remote-1.1.15-11.el7_3.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-7035
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYG1nLXlSAg2UNWIIRAij/AKC/+3ww3UKpapwNC9ScuGM5par/SwCfXot3
C8JFYL7YqlLDMHJePAW8fq0=
=bNs+
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung