-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1291
                Important: pcs security and bug fix update
                                13 May 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           pcs
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
                   Unauthorised Access            -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-1848  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-0980.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running pcs check for an updated version of the software for their 
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: pcs security and bug fix update
Advisory ID:       RHSA-2015:0980-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0980.html
Issue date:        2015-05-12
CVE Names:         CVE-2015-1848 
=====================================================================

1. Summary:

Updated pcs packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server High Availability (v. 7) - x86_64
Red Hat Enterprise Linux Server Resilient Storage (v. 7) - x86_64

3. Description:

The pcs packages provide a command-line tool and a web UI to configure and
manage the Pacemaker and Corosync tools.

It was found that the pcs daemon did not sign cookies containing session
data that were sent to clients connecting via the pcsd web UI. A remote
attacker could use this flaw to forge cookies and bypass authorization
checks, possibly gaining elevated privileges in the pcsd web UI.
(CVE-2015-1848)

This issue was discovered by Tomas Jelinek of Red Hat.

This update also fixes the following bug:

* Previously, the Corosync tool allowed the two_node option and the
auto_tie_breaker option to exist in the corosync.conf file at the same
time. As a consequence, if both options were included, auto_tie_breaker was
silently ignored and the two_node fence race decided which node would
survive in the event of a communication break. With this update, the pcs
daemon has been fixed so that it does not produce corosync.conf files with
both two_node and auto_tie_breaker included. In addition, if both two_node
and auto_tie_breaker are detected in corosync.conf, Corosync issues a
message at start-up and disables two_node mode. As a result,
auto_tie_breaker effectively overrides two_node mode if both options are
specified. (BZ#1205848)

All pcs users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
updated packages, the pcsd daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1208294 - CVE-2015-1848 pcs: improper web session variable signing

6. Package List:

Red Hat Enterprise Linux Server High Availability (v. 7):

Source:
pcs-0.9.137-13.el7_1.2.src.rpm

x86_64:
pcs-0.9.137-13.el7_1.2.x86_64.rpm
pcs-debuginfo-0.9.137-13.el7_1.2.x86_64.rpm
python-clufter-0.9.137-13.el7_1.2.x86_64.rpm

Red Hat Enterprise Linux Server Resilient Storage (v. 7):

Source:
pcs-0.9.137-13.el7_1.2.src.rpm

x86_64:
pcs-0.9.137-13.el7_1.2.x86_64.rpm
pcs-debuginfo-0.9.137-13.el7_1.2.x86_64.rpm
python-clufter-0.9.137-13.el7_1.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1848
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVUl+SXlSAg2UNWIIRAtfFAJ9EkSX9n1k4YqHPkSl1Ygu9PSHCeQCgjpta
d4+bPXZP9qoXQwKgIM3UPu4=
=/iGE
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=15PC
-----END PGP SIGNATURE-----