Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in resource-agents
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in resource-agents
ID: RHSA-2011:1580-03
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 7. Dezember 2011, 07:59
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3389
Applikationen: resource-agents

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: resource-agents security, bug fix, and enhancement
update
Advisory ID: RHSA-2011:1580-03
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1580.html
Issue date: 2011-12-06
CVE Names: CVE-2010-3389
=====================================================================

1. Summary:

An updated resource-agents package that fixes one security issue, several
bugs, and adds multiple enhancements is now available for Red Hat
Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux High Availability (v. 6) - i386, x86_64
Red Hat Enterprise Linux Resilient Storage (v. 6) - i386, x86_64

3. Description:

The resource-agents package contains a set of scripts to interface with
several services to operate in a High Availability environment for both
Pacemaker and rgmanager service managers.

It was discovered that certain resource agent scripts set the
LD_LIBRARY_PATH environment variable to an insecure value containing empty
path elements. A local user able to trick a user running those scripts to
run them while working from an attacker-writable directory could use this
flaw to escalate their privileges via a specially-crafted dynamic library.
(CVE-2010-3389)

Red Hat would like to thank Raphael Geissert for reporting this issue.

This update also fixes the following bugs:

* When using the Sybase database and the ASEHAagent resource in the
cluster.conf file, it was not possible to run more than one ASEHAagent per
Sybase installation. Consequently, a second ASEHA (Sybase Adaptive Server
Enterprise (ASE) with the High Availability Option) agent could not be run.
This bug has been fixed and it is now possible to use two ASEHA agents
using the same Sybase installation. (BZ#711852)

* The s/lang scripts, which implement internal functionality for the
rgmanager package, while the central_processing option is in use, were
included in the wrong package. Now, the rgmanager and resource-agents
packages require each other for installation to prevent problems when they
are used separately. (BZ#693518)

* Previously, the oracledb.sh script was using the "shutdown abort"
command
as the first attempt to shut down a database. With this update, oracledb.sh
first attempts a graceful shutdown via the "shutdown immediate" command
before forcing the shutdown. (BZ#689801)

* Previously, when setting up a service on a cluster with a shared IP
resource and an Apache resource, the generated httpd.conf file contained a
bug in the line describing the shared IP address (the "Listen" line).
Now,
the Apache resource agent generates the "Listen" line properly.
(BZ#667217)

* If a high-availability (HA) cluster service was defined with an Apache
resource and was named with two words, such as "kickstart httpd", the
service never started because it could not find a directory with the space
character in its name escaped. Now, Apache resources work properly if a
name contains a space as described above. (BZ#667222)

* When inheritance was used in the cluster.conf file, a bug in the
/usr/share/cluster/nfsclient.sh file prevented it from monitoring NFS
exports properly. Consequently, monitoring of NFS exports to NFS clients
resulted in an endless loop. This bug has been fixed and the monitoring now
works as expected. (BZ#691814)

* Previously, the postgres-8 resource agent did not detect when a
PostgreSQL server failed to start. This bug has been fixed and postgres-8
now works as expected in the described scenario. (BZ#694816)

* When using the Pacemaker resource manager, the fs.sh resource agent
reported an error condition, if called with the "monitor" parameter and
the
referenced device did not exist. Consequently, the error condition
prevented the resource from being started. Now, fs.sh returns the proper
response code in the described scenario, thus fixing this bug. (BZ#709400)

* Previously, numerous RGManager resource agents returned incorrect
response codes when coupled with the Pacemaker resource manager. Now, the
agents have been updated to work with Pacemaker properly. (BZ#727643)

This update also adds the following enhancement:

* With this update, when the network is removed from a node using the
netfs.sh resource agent, it now recovers faster than previously.
(BZ#678497)

As well, this update upgrades the resource-agents package to upstream
version 3.9.2, which provides a number of bug fixes and enhancements over
the previous version. (BZ#707127)

All users of resource-agents are advised to upgrade to this updated
package, which corrects these issues and adds these enhancements.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

639044 - CVE-2010-3389 rgmanager: insecure library loading vulnerability
661888 - Support/testing of XFS filesystem as part of RHEL HA Add On
667217 - Listen line in generated httpd.conf incorrect
667222 - Apache resources with spaces in their names fail to start
678497 - netfs.sh patch, when network is lost it takes too long to unmount the
NFS filesystems
691814 - nfsclient exports doens't work.
693518 - Move rgmanager S/Lang from resource-agents to rgmanager
694816 - postgres-8 resource agent does not detect a failed start of postgres
server
707127 - resource-agents rebase
709400 - fs.sh resource agent monitor should not return an error if device does
not exist.
711852 - second ASEHA agent wont start - Unique attribute collision
727643 - Modify major resource-agent agents to provide proper return codes to
pacemaker

6. Package List:

Red Hat Enterprise Linux High Availability (v. 6):

Source:
resource-agents-3.9.2-7.el6.src.rpm

i386:
resource-agents-3.9.2-7.el6.i686.rpm
resource-agents-debuginfo-3.9.2-7.el6.i686.rpm

x86_64:
resource-agents-3.9.2-7.el6.x86_64.rpm
resource-agents-debuginfo-3.9.2-7.el6.x86_64.rpm

Red Hat Enterprise Linux Resilient Storage (v. 6):

Source:
resource-agents-3.9.2-7.el6.src.rpm

i386:
resource-agents-3.9.2-7.el6.i686.rpm
resource-agents-debuginfo-3.9.2-7.el6.i686.rpm

x86_64:
resource-agents-3.9.2-7.el6.x86_64.rpm
resource-agents-debuginfo-3.9.2-7.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-3389.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFO3jYlXlSAg2UNWIIRAqFwAJsFVpGgKx/8nNL3N2pThKUQGqzfrwCghmUw
xbkeY9CLhWgh7p9iodmrFlc=
=m2Er
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung