Operating System:

[RedHat]

Published:

08 December 2011

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.1216
      Low: resource-agents security, bug fix, and enhancement update
                              8 December 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           SAP OCF Resource Agents
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-3389  

Reference:         ESB-2011.0755
                   ESB-2011.0188

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2011-1580.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: resource-agents security, bug fix, and enhancement update
Advisory ID:       RHSA-2011:1580-03
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-1580.html
Issue date:        2011-12-06
CVE Names:         CVE-2010-3389 
=====================================================================

1. Summary:

An updated resource-agents package that fixes one security issue, several
bugs, and adds multiple enhancements is now available for Red Hat
Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux High Availability (v. 6) - i386, x86_64
Red Hat Enterprise Linux Resilient Storage (v. 6) - i386, x86_64

3. Description:

The resource-agents package contains a set of scripts to interface with
several services to operate in a High Availability environment for both
Pacemaker and rgmanager service managers.

It was discovered that certain resource agent scripts set the
LD_LIBRARY_PATH environment variable to an insecure value containing empty
path elements. A local user able to trick a user running those scripts to
run them while working from an attacker-writable directory could use this
flaw to escalate their privileges via a specially-crafted dynamic library.
(CVE-2010-3389)

Red Hat would like to thank Raphael Geissert for reporting this issue.

This update also fixes the following bugs:

* When using the Sybase database and the ASEHAagent resource in the
cluster.conf file, it was not possible to run more than one ASEHAagent per
Sybase installation. Consequently, a second ASEHA (Sybase Adaptive Server
Enterprise (ASE) with the High Availability Option) agent could not be run.
This bug has been fixed and it is now possible to use two ASEHA agents
using the same Sybase installation. (BZ#711852)

* The s/lang scripts, which implement internal functionality for the
rgmanager package, while the central_processing option is in use, were
included in the wrong package. Now, the rgmanager and resource-agents
packages require each other for installation to prevent problems when they
are used separately. (BZ#693518)

* Previously, the oracledb.sh script was using the "shutdown abort" command
as the first attempt to shut down a database. With this update, oracledb.sh
first attempts a graceful shutdown via the "shutdown immediate" command
before forcing the shutdown. (BZ#689801)

* Previously, when setting up a service on a cluster with a shared IP
resource and an Apache resource, the generated httpd.conf file contained a
bug in the line describing the shared IP address (the "Listen" line). Now,
the Apache resource agent generates the "Listen" line properly. (BZ#667217)

* If a high-availability (HA) cluster service was defined with an Apache
resource and was named with two words, such as "kickstart httpd", the
service never started because it could not find a directory with the space
character in its name escaped. Now, Apache resources work properly if a
name contains a space as described above. (BZ#667222)

* When inheritance was used in the cluster.conf file, a bug in the
/usr/share/cluster/nfsclient.sh file prevented it from monitoring NFS
exports properly. Consequently, monitoring of NFS exports to NFS clients
resulted in an endless loop. This bug has been fixed and the monitoring now
works as expected. (BZ#691814)

* Previously, the postgres-8 resource agent did not detect when a
PostgreSQL server failed to start. This bug has been fixed and postgres-8
now works as expected in the described scenario. (BZ#694816)

* When using the Pacemaker resource manager, the fs.sh resource agent
reported an error condition, if called with the "monitor" parameter and the
referenced device did not exist. Consequently, the error condition
prevented the resource from being started. Now, fs.sh returns the proper
response code in the described scenario, thus fixing this bug. (BZ#709400)

* Previously, numerous RGManager resource agents returned incorrect
response codes when coupled with the Pacemaker resource manager. Now, the
agents have been updated to work with Pacemaker properly. (BZ#727643)

This update also adds the following enhancement:

* With this update, when the network is removed from a node using the
netfs.sh resource agent, it now recovers faster than previously.
(BZ#678497)

As well, this update upgrades the resource-agents package to upstream
version 3.9.2, which provides a number of bug fixes and enhancements over
the previous version. (BZ#707127)

All users of resource-agents are advised to upgrade to this updated
package, which corrects these issues and adds these enhancements.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

639044 - CVE-2010-3389 rgmanager: insecure library loading vulnerability
661888 - Support/testing of XFS filesystem as part of RHEL HA Add On
667217 - Listen line in generated httpd.conf incorrect
667222 - Apache resources with spaces in their names fail to start
678497 - netfs.sh patch, when network is lost it takes too long to unmount the NFS filesystems
691814 - nfsclient exports doens't work.
693518 - Move rgmanager S/Lang from resource-agents to rgmanager
694816 - postgres-8 resource agent does not detect a failed start of postgres server
707127 - resource-agents rebase
709400 - fs.sh resource agent monitor should not return an error if device does not exist.
711852 - second ASEHA agent wont start - Unique attribute collision
727643 - Modify major resource-agent agents to provide proper return codes to pacemaker

6. Package List:

Red Hat Enterprise Linux High Availability (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/resource-agents-3.9.2-7.el6.src.rpm

i386:
resource-agents-3.9.2-7.el6.i686.rpm
resource-agents-debuginfo-3.9.2-7.el6.i686.rpm

x86_64:
resource-agents-3.9.2-7.el6.x86_64.rpm
resource-agents-debuginfo-3.9.2-7.el6.x86_64.rpm

Red Hat Enterprise Linux Resilient Storage (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/resource-agents-3.9.2-7.el6.src.rpm

i386:
resource-agents-3.9.2-7.el6.i686.rpm
resource-agents-debuginfo-3.9.2-7.el6.i686.rpm

x86_64:
resource-agents-3.9.2-7.el6.x86_64.rpm
resource-agents-debuginfo-3.9.2-7.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-3389.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFO3jYlXlSAg2UNWIIRAqFwAJsFVpGgKx/8nNL3N2pThKUQGqzfrwCghmUw
xbkeY9CLhWgh7p9iodmrFlc=
=m2Er
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBTuAczu4yVqjM2NGpAQKw2w/8CtqOwLQEaOOv3fUGR+4VggVTFVrzdmUI
lmVLwyfA+YphwQpRkhUa8NOihPlK7q7/OavTfoSh8gUk/2ve4RCEMV7b8mVTq8LM
qUoYLMu+qTuByfR+qTrXU2Qu3gws6WMM4PKVBtM/jvtuml7DE49EGaqBH6YERSc8
R4oRNVkMsIQXYBZkM9pKYJvnLb9diTP8iMbtHnw1aKHmUsAni0c4mBk/ltjIj/7/
66h6d0Ban+HVF/G9/JCGUvH8dLLVsIfG3RptRh+765oBYg+ZO+Edk8Pafq4k7yI+
pRP8VoeQbBLXdbZeQSsFb+dNzA4LcXUKgT7aA2WvRdCyUEwZuZh7cLPKQWcpOjHs
pt2ORWlrz8wNx/l20HQQH7OEL6xSx8bdzwsvcrdqDrRhA+JFW37xhQPzCkfDyn/P
VZIxyUgQI1nSq+EDgVYtVHES8iDCFcqOvIrj89dSAFqewYWS4m4HNj3DE6ybVWV1
QlFZNFvFnBNSzz6S0GLVwkrTqoscmgNUIJuTjdN5ybvjHqKLbtDDxIa1CZbhiVcl
9NoyRXQcA+jEByBP4GzyXW0soMJpDjEHwmeKiSzvL8KdXVyF+9DQmrrF7XhGc9w5
CIpu9ndRjnZoiT/bOKkBJcN8LWkOXFRh+NNlVbLh+5/hHYHbvTsRG/QaHojzNbeC
FnlJVQHIxac=
=pQdg
-----END PGP SIGNATURE-----