Executive Summary

Summary
Title rgmanager security, bug fix, and enhancement update
Informations
Name RHSA-2011:1000 First vendor Publication 2011-07-21
Vendor RedHat Last vendor Modification 2011-07-21
Severity (Vendor) Low Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated rgmanager package that fixes one security issue, several bugs, and adds multiple enhancements is now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

RHEL Clustering (v. 5 server) - i386, ia64, ppc, x86_64

3. Description:

The rgmanager package contains the Red Hat Resource Group Manager, which provides the ability to create and manage high-availability server applications in the event of system downtime.

It was discovered that certain resource agent scripts set the LD_LIBRARY_PATH environment variable to an insecure value containing empty path elements. A local user able to trick a user running those scripts to run them while working from an attacker-writable directory could use this flaw to escalate their privileges via a specially-crafted dynamic library. (CVE-2010-3389)

Red Hat would like to thank Raphael Geissert for reporting this issue.

This update also fixes the following bugs:

* The failover domain "nofailback" option was not honored if a service was in the "starting" state. This bug has been fixed. (BZ#669440)

* PID files with white spaces in the file name are now handled correctly. (BZ#632704)

* The /usr/sbin/rhev-check.sh script can now be used from within Cron. (BZ#634225)

* The clustat utility now reports the correct version. (BZ#654160)

* The oracledb.sh agent now attempts to try the "shutdown immediate" command instead of using the "shutdown abort" command. (BZ#633992)

* The SAPInstance and SAPDatabase scripts now use proper directory name quoting so they no longer collide with directory names like "/u". (BZ#637154)

* The clufindhostname utility now returns the correct value in all cases. (BZ#592613)

* The nfsclient resource agent now handles paths with trailing slashes correctly. (BZ#592624)

* The last owner of a service is now reported correctly after a failover. (BZ#610483)

* The /usr/share/cluster/fs.sh script no longer runs the "quotaoff" command if quotas were not configured. (BZ#637678)

* The "listen" line in the /etc/httpd/conf/httpd.conf file generated by the Apache resource agent is now correct. (BZ#675739)

* The tomcat-5 resource agent no longer generates incorrect configurations. (BZ#637802)

* The time required to stop an NFS resource when the server is unavailable has been reduced. (BZ#678494)

* When using exclusive prioritization, a higher priority service now preempts a lower priority service after status check failures. (BZ#680256)

* The postgres-8 resource agent now correctly detects failed start operations. (BZ#663827)

* The handling of reference counts passed by rgmanager to resource agents now works properly, as expected. (BZ#692771)

As well, this update adds the following enhancements:

* It is now possible to disable updates to static routes by the IP resource agent. (BZ#620700)

* It is now possible to use XFS as a file system within a cluster service. (BZ#661893)

* It is now possible to use the "clustat" command as a non-root user, so long as that user is in the "root" group. (BZ#510300)

* It is now possible to migrate virtual machines when central processing is enabled. (BZ#525271)

* The rgmanager init script will now delay after stopping services in order to allow time for other nodes to restart them. (BZ#619468)

* The handling of failed independent subtrees has been corrected. (BZ#711521)

All users of Red Hat Resource Group Manager are advised to upgrade to this updated package, which contains backported patches to correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

592613 - clufindhostname -i returns random value 592624 - nfsclient exports doens't work. 610483 - last_owner is not correctly updated on service reallocarion on failover 632704 - If whitespace in mysql resource name then pid file is not found 634225 - rhev-check.sh needs /usr/sbin in path 637154 - SAPInstance and SAPDatabase fail to start/stop/status if /u exists 637678 - service failover hangs at quotaoff in /usr/share/cluster/fs.sh 637802 - Fix problems in generated config file for tomcat-5 639044 - CVE-2010-3389 rgmanager: insecure library loading vulnerability 654160 - clustat -v reports "clustat version DEVEL" on release package 661893 - Support/testing of XFS filesystem as part of RHEL Cluster 663827 - postgres-8 resource agent does not detect a failed start of postgres server 669440 - Service will failback on "nofailback" failover domain if service is in "starting" state 675739 - Listen line in generated httpd.conf incorrect 678494 - netfs.sh patch, when network is lost it takes too long to unmount the NFS filesystems 680256 - Service with highest exclusive prio should be relocated to another node with lower exclusive prio 711521 - Dependencies in independent_tree resources does not work as expected

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2011-1000.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21732
 
Oval ID: oval:org.mitre.oval:def:21732
Title: RHSA-2011:1000: rgmanager security, bug fix, and enhancement update (Low)
Description: The (1) SAPDatabase and (2) SAPInstance scripts in OCF Resource Agents (aka resource-agents or cluster-agents) 1.0.3 in Linux-HA place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.
Family: unix Class: patch
Reference(s): RHSA-2011:1000-01
CESA-2011:1000
CVE-2010-3389
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): rgmanager
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23200
 
Oval ID: oval:org.mitre.oval:def:23200
Title: ELSA-2011:1000: rgmanager security, bug fix, and enhancement update (Low)
Description: The (1) SAPDatabase and (2) SAPInstance scripts in OCF Resource Agents (aka resource-agents or cluster-agents) 1.0.3 in Linux-HA place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.
Family: unix Class: patch
Reference(s): ELSA-2011:1000-01
CVE-2010-3389
Version: 6
Platform(s): Oracle Linux 5
Product(s): rgmanager
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27542
 
Oval ID: oval:org.mitre.oval:def:27542
Title: DEPRECATED: ELSA-2011-1000 -- rgmanager security, bug fix, and enhancement update (low)
Description: [2.0.52-21] - rgmanager: Fix bad passing of SFL_FAILURE up (fix_bad_passing_of_sfl_failure_up.patch) Resolves: rhbz#711521
Family: unix Class: patch
Reference(s): ELSA-2011-1000
CVE-2010-3389
Version: 4
Platform(s): Oracle Linux 5
Product(s): rgmanager
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for rgmanager CESA-2011:1000 centos5 x86_64
File : nvt/gb_CESA-2011_1000_rgmanager_centos5_x86_64.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-18 (rgmanager)
File : nvt/glsa_201110_18.nasl
2011-09-23 Name : CentOS Update for rgmanager CESA-2011:1000 centos5 i386
File : nvt/gb_CESA-2011_1000_rgmanager_centos5_i386.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
68808 OCF Resource Agents Multiple Scripts LD_LIBRARY_PATH Zero-length Directory Na...

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-09.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2011-1000.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1580.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20110216_rgmanager_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20110721_rgmanager_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111206_resource_agents_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-10-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-18.nasl - Type : ACT_GATHER_INFO
2011-09-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2011-1000.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:54:53
  • Multiple Updates