Executive Summary

Summary
Title fence security, bug fix, and enhancement update
Informations
Name RHSA-2011:0266 First vendor Publication 2011-02-16
Vendor RedHat Last vendor Modification 2011-02-16
Severity (Vendor) Low Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated fence package that fixes multiple security issues, several bugs, and adds two enhancements is now available for Red Hat Cluster Suite 4.

The Red Hat Security Response Team has rated this update as having low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Cluster Suite 4AS - i386, ia64, ppc, x86_64 Red Hat Cluster Suite 4ES - i386, ia64, x86_64 Red Hat Cluster Suite 4WS - i386, ia64, x86_64

3. Description:

The fence package allows failed or unreachable nodes to be forcibly restarted and removed from a cluster.

Insecure temporary file use flaws were found in fence_egenera, fence_apc, and fence_apc_snmp. A local attacker could use these flaws to overwrite an arbitrary file writable by the victim running those utilities via a symbolic link attack. (CVE-2008-4192, CVE-2008-4579)

This update also fixes the following bugs:

* fence_apc_snmp now waits for five seconds after fencing to properly get status. (BZ#494587)

* The fence_drac5 help output now shows the proper commands. (BZ#498870)

* fence_scsi_test.pl now verifies that sg_persist is in the path before running. (BZ#500172)

* fence_drac5 is now more consistent with other agents and uses module_name instead of modulename. (BZ#500546)

* fence_apc and fence_wti no longer fail with a pexpect exception. (BZ#501890, BZ#504589)

* fence_wti no longer issues a traceback when an option is missing. (BZ#508258)

* fence_sanbox2 is now able to properly obtain the status after fencing. (BZ#510279)

* Fencing no longer fails if fence_wti is used without telnet. (BZ#510335)

* fence_scsi get_scsi_devices no longer hangs with various devices. (BZ#545193)

* fence_ilo no longer fails to reboot with ilo2 firmware 1.70. (BZ#545682)

* Fixed an issue with fence_ilo not rebooting in some implementations. (BZ#576036)

* fence_ilo no longer throws exceptions if the user does not have power privileges. (BZ#576178)

As well, this update adds the following enhancements:

* Support has been added for SSH-enabled RSA II fence devices. (BZ#476161)

* The APC fence agent will now work with a non-root account. (BZ#491643)

All fence users are advised to upgrade to this updated package, which corrects these issues and adds these enhancements.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

460476 - CVE-2008-4192 cman/fence: insecure temporary file usage in the egenera fence agent 467386 - CVE-2008-4579 cman/fence: insecure temporary file usage in the apc fence agents 491643 - APC Fence Agent does not work with non-admin account 494587 - fence_apc_snmp time wait 498870 - fence_drac5 help output shows incorrect usage 498983 - cluster product is affected by several symlink attack vulnerabilities 500172 - cman - fence_scsi_test.pl does not check for sg_persist in the path 500546 - fence_drac5 uses module_name instead of modulename 501890 - fence_apc fails with pexpect exception 504589 - fence agents (fence_apc, fence_wti) fails with pexpect exception 508268 - Fence agent for WTI ends with traceback when option is missing 510279 - fence_sanbox2 unable to retrieve status of fencing 545193 - fence_scsi get_scsi_devices() too slow, maybe hanging 545682 - fence_ilo fails to reboot, possibly timing problem with ilo2 1.70 576036 - ipmi fence failed 576178 - fence_ilo will throw exception if user does not have power priviledges 584133 - Can't build fence without removing -Wstrict-prototypes due to nss issue

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2011-0266.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10799
 
Oval ID: oval:org.mitre.oval:def:10799
Title: The (1) fence_apc and (2) fence_apc_snmp programs, as used in (a) fence 2.02.00-r1 and possibly (b) cman, when running in verbose mode, allows local users to append to arbitrary files via a symlink attack on the apclog temporary file.
Description: The (1) fence_apc and (2) fence_apc_snmp programs, as used in (a) fence 2.02.00-r1 and possibly (b) cman, when running in verbose mode, allows local users to append to arbitrary files via a symlink attack on the apclog temporary file.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4579
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 2

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for cman CESA-2009:1341 centos5 i386
File : nvt/gb_CESA-2009_1341_cman_centos5_i386.nasl
2011-03-09 Name : Gentoo Security Advisory GLSA 201009-09 (fence)
File : nvt/glsa_201009_09.nasl
2009-12-30 Name : Ubuntu USN-875-1 (redhat-cluster-suite)
File : nvt/ubuntu_875_1.nasl
2009-09-21 Name : CentOS Security Advisory CESA-2009:1341 (cman)
File : nvt/ovcesa2009_1341.nasl
2009-09-09 Name : RedHat Security Advisory RHSA-2009:1341
File : nvt/RHSA_2009_1341.nasl
2009-02-17 Name : Fedora Update for cman FEDORA-2008-9042
File : nvt/gb_fedora_2008_9042_cman_fc9.nasl
2009-02-17 Name : Fedora Update for gfs2-utils FEDORA-2008-9042
File : nvt/gb_fedora_2008_9042_gfs2-utils_fc9.nasl
2009-02-17 Name : Fedora Update for rgmanager FEDORA-2008-9042
File : nvt/gb_fedora_2008_9042_rgmanager_fc9.nasl
2009-02-17 Name : Fedora Update for cman FEDORA-2008-9458
File : nvt/gb_fedora_2008_9458_cman_fc9.nasl
2009-02-17 Name : Fedora Update for gfs2-utils FEDORA-2008-9458
File : nvt/gb_fedora_2008_9458_gfs2-utils_fc9.nasl
2009-02-17 Name : Fedora Update for rgmanager FEDORA-2008-9458
File : nvt/gb_fedora_2008_9458_rgmanager_fc9.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
50047 fence fence_apc_snmp apclog Temporary File Symlink Arbitrary File Modification

50046 fence fence_apc apclog Temporary File Symlink Arbitrary File Modification

48268 cman fence_egenera pserver_shutdown Function Temporary File Symlink Arbitrary...

Nessus® Vulnerability Scanner

Date Description
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1341.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090902_cman_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20110216_fence_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201009-09.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1341.nasl - Type : ACT_GATHER_INFO
2009-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-875-1.nasl - Type : ACT_GATHER_INFO
2008-10-24 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2008-9042.nasl - Type : ACT_GATHER_INFO