Executive Summary

Summary
Title pacemaker security, bug fix, and enhancement update
Informations
Name RHSA-2016:2578 First vendor Publication 2016-11-03
Vendor RedHat Last vendor Modification 2016-11-03
Severity (Vendor) N/A Revision 02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for pacemaker is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server High Availability (v. 7) - s390x, x86_64 Red Hat Enterprise Linux Server Resilient Storage (v. 7) - s390x, x86_64

3. Description:

The Pacemaker cluster resource manager is a collection of technologies working together to provide data integrity and the ability to maintain application availability in the event of a failure.

The following packages have been upgraded to a newer upstream version: pacemaker (1.1.15). (BZ#1304771)

Security Fix(es):

* It was found that the connection between a pacemaker cluster and a pacemaker_remote node could be shut down using a new unauthenticated connection. A remote attacker could use this flaw to cause a denial of service. (CVE-2016-7797)

Red Hat would like to thank Alain Moulle (ATOS/BULL) for reporting this issue.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1240330 - fencing adjacent node occurs even if the stonith resource is Stopped 1268313 - clvmd/dlm resource agent monitor action should recognize it is hung 1281450 - stonith_admin strips description from fence agents' metadata 1284069 - Pacemaker's lrmd crashes after certain systemd errors 1287315 - Updating a fencing device will sometimes result in it no longer being registered 1288929 - service pacemaker_remote stop causes node to be fenced 1304771 - Rebase Pacemaker for bugfixes and features 1310486 - Pacemaker looses shutdown requests under some conditions 1312094 - crmd can crash after unexpected remote connection takeover 1314157 - crm_report -l does not work correctly 1323544 - Better handling of remote nodes when generating crm_reports 1327469 - pengine wants to start services that should not be started 1338623 - pacemaker does not flush the attrd cache fully after a crm_node -R node removal 1345876 - Restarting a resource in a resource group on a remote node restarts other services instead 1346726 - Backport upstream bug systemd: Return PCMK_OCF_UNKNOWN_ERROR instead of PCMK_OCF_NOT_INSTALLED for uncertain errors on LoadUnit 1361533 - missing header for the resources section in the crm_mon output when called without --inactive flag 1372009 - pacemaker-remote rpm does not properly restart pacemaker_remote during package upgrade, potentially triggering a watchdog fence 1379784 - CVE-2016-7797 pacemaker: pacemaker remote nodes vulnerable to hijacking, resulting in a DoS attack

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-2578.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-254 Security Features

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-10-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3462-1.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161104_pacemaker_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-12-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1447.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1376.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2578.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2578.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2017-03-28 21:23:55
  • Multiple Updates
2017-03-24 21:25:18
  • Multiple Updates
2016-11-29 13:23:41
  • Multiple Updates
2016-11-05 13:24:39
  • Multiple Updates
2016-11-03 13:22:42
  • First insertion