-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2633
             Important: pacemaker security and bug fix update
                              7 November 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           pacemaker
Publisher:         Red Hat
Operating System:  Red Hat
                   Linux variants
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7035  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-2614.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running pacemaker check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: pacemaker security and bug fix update
Advisory ID:       RHSA-2016:2614-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2614.html
Issue date:        2016-11-03
CVE Names:         CVE-2016-7035 
=====================================================================

1. Summary:

An update for pacemaker is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server High Availability (v. 7) - s390x, x86_64
Red Hat Enterprise Linux Server Resilient Storage (v. 7) - s390x, x86_64

3. Description:

The Pacemaker cluster resource manager is a collection of technologies
working together to provide data integrity and the ability to maintain
application availability in the event of a failure.

Security Fix(es):

* An authorization flaw was found in Pacemaker, where it did not properly
guard its IPC interface. An attacker with an unprivileged account on a
Pacemaker node could use this flaw to, for example, force the Local
Resource Manager daemon to execute a script as root and thereby gain root
access on the machine. (CVE-2016-7035)

This issue was discovered by Jan "poki" Pokorny (Red Hat) and Alain Moulle
(ATOS/BULL).

Bug Fix(es):

* The version of Pacemaker in Red Hat Enterprise Linux 7.3 incorporated an
increase in the version number of the remote node protocol. Consequently,
cluster nodes running Pacemaker in Red Hat Enterprise Linux 7.3 and remote
nodes running earlier versions of Red Hat Enterprise Linux were not able to
communicate with each other unless special precautions were taken. This
update preserves the rolling upgrade capability. (BZ#1389023)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1369732 - CVE-2016-7035 pacemaker: Privilege escalation due to improper guarding of IPC communication
1389023 - Repair rolling upgrades from 7.2 -> 7.3

6. Package List:

Red Hat Enterprise Linux Server High Availability (v. 7):

Source:
pacemaker-1.1.15-11.el7_3.2.src.rpm

s390x:
pacemaker-1.1.15-11.el7_3.2.s390x.rpm
pacemaker-cli-1.1.15-11.el7_3.2.s390x.rpm
pacemaker-cluster-libs-1.1.15-11.el7_3.2.s390x.rpm
pacemaker-cts-1.1.15-11.el7_3.2.s390x.rpm
pacemaker-debuginfo-1.1.15-11.el7_3.2.s390x.rpm
pacemaker-doc-1.1.15-11.el7_3.2.s390x.rpm
pacemaker-libs-1.1.15-11.el7_3.2.s390x.rpm
pacemaker-libs-devel-1.1.15-11.el7_3.2.s390x.rpm
pacemaker-nagios-plugins-metadata-1.1.15-11.el7_3.2.s390x.rpm
pacemaker-remote-1.1.15-11.el7_3.2.s390x.rpm

x86_64:
pacemaker-1.1.15-11.el7_3.2.x86_64.rpm
pacemaker-cli-1.1.15-11.el7_3.2.x86_64.rpm
pacemaker-cluster-libs-1.1.15-11.el7_3.2.i686.rpm
pacemaker-cluster-libs-1.1.15-11.el7_3.2.x86_64.rpm
pacemaker-cts-1.1.15-11.el7_3.2.x86_64.rpm
pacemaker-debuginfo-1.1.15-11.el7_3.2.i686.rpm
pacemaker-debuginfo-1.1.15-11.el7_3.2.x86_64.rpm
pacemaker-doc-1.1.15-11.el7_3.2.x86_64.rpm
pacemaker-libs-1.1.15-11.el7_3.2.i686.rpm
pacemaker-libs-1.1.15-11.el7_3.2.x86_64.rpm
pacemaker-libs-devel-1.1.15-11.el7_3.2.i686.rpm
pacemaker-libs-devel-1.1.15-11.el7_3.2.x86_64.rpm
pacemaker-nagios-plugins-metadata-1.1.15-11.el7_3.2.x86_64.rpm
pacemaker-remote-1.1.15-11.el7_3.2.x86_64.rpm

Red Hat Enterprise Linux Server Resilient Storage (v. 7):

Source:
pacemaker-1.1.15-11.el7_3.2.src.rpm

s390x:
pacemaker-1.1.15-11.el7_3.2.s390x.rpm
pacemaker-cli-1.1.15-11.el7_3.2.s390x.rpm
pacemaker-cluster-libs-1.1.15-11.el7_3.2.s390x.rpm
pacemaker-cts-1.1.15-11.el7_3.2.s390x.rpm
pacemaker-debuginfo-1.1.15-11.el7_3.2.s390x.rpm
pacemaker-doc-1.1.15-11.el7_3.2.s390x.rpm
pacemaker-libs-1.1.15-11.el7_3.2.s390x.rpm
pacemaker-libs-devel-1.1.15-11.el7_3.2.s390x.rpm
pacemaker-nagios-plugins-metadata-1.1.15-11.el7_3.2.s390x.rpm
pacemaker-remote-1.1.15-11.el7_3.2.s390x.rpm

x86_64:
pacemaker-1.1.15-11.el7_3.2.x86_64.rpm
pacemaker-cli-1.1.15-11.el7_3.2.x86_64.rpm
pacemaker-cluster-libs-1.1.15-11.el7_3.2.i686.rpm
pacemaker-cluster-libs-1.1.15-11.el7_3.2.x86_64.rpm
pacemaker-cts-1.1.15-11.el7_3.2.x86_64.rpm
pacemaker-debuginfo-1.1.15-11.el7_3.2.i686.rpm
pacemaker-debuginfo-1.1.15-11.el7_3.2.x86_64.rpm
pacemaker-doc-1.1.15-11.el7_3.2.x86_64.rpm
pacemaker-libs-1.1.15-11.el7_3.2.i686.rpm
pacemaker-libs-1.1.15-11.el7_3.2.x86_64.rpm
pacemaker-libs-devel-1.1.15-11.el7_3.2.i686.rpm
pacemaker-libs-devel-1.1.15-11.el7_3.2.x86_64.rpm
pacemaker-nagios-plugins-metadata-1.1.15-11.el7_3.2.x86_64.rpm
pacemaker-remote-1.1.15-11.el7_3.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-7035
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYG1nLXlSAg2UNWIIRAij/AKC/+3ww3UKpapwNC9ScuGM5par/SwCfXot3
C8JFYL7YqlLDMHJePAW8fq0=
=bNs+
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWB/fgox+lLeg9Ub1AQjBphAAp1vYRx/H8f40hx8EgXk0AWl/NUgj96LU
rWOLoLtrQpOGrDPw0pj1chwSa98KA9Q7Lt0wlMyBvYBhLf3zXqyCxuzXls4OnPgG
PxeXJb/k+mTnNNEb6xswoSUQ84fnSyGnwUX0areyFNJge6cSI1kRHqOVY32XquIT
XfOuJxTC1XXzCRnm/G/JGgs4cu3F6u2EltL0QyFuSw3AGCWAeuLwUJmOQ0kD3V4Q
R+Ny8VfINZV0vVBFmhQN4WqLH1rmVVtgJpkBLz5BpsuuJhdn85UoRMxaXqk6kCsq
lSQxS4qyLUeRjfDD7/GR25bmu9HRAxaeNyrxLixhpK1Xz4RmrvKVbuncROiJcwf9
2XoaSuC7Cz//IOjOjMXCEL38MY0U7LvZmkQIqkDJyXBq6WWJrmQY2ywuJFQgiy8X
hHcRIcrjf6r9m+icvtfNvnBELC7+cJ7ouJ4HK5FWwID7mH+S1rGH2UM8R2WG7kVM
gV908cMr26Wu61J2k86woah/3aLH33jn/IkSAP5TfGRwfzRmsPlV5p1U53tJgZ7R
J0VsBWA4M2MjOXBXMln8K1lZPyW/tsNjfpAcGqk2t+cVofcz9IpJV2i8BQq24bOT
kZ+yYY5pl9IR5XRnT4Lr1GHW++nqIuP8qOZA0ThyhpJF1R/RozG9b4R2sR9R+345
bTLHL0Czda0=
=phba
-----END PGP SIGNATURE-----