-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2684
                   Important: pacemaker security update
                              9 November 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           pacemaker
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7035  

Reference:         ESB-2016.2633

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-2675.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: pacemaker security update
Advisory ID:       RHSA-2016:2675-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2675.html
Issue date:        2016-11-08
CVE Names:         CVE-2016-7035 
=====================================================================

1. Summary:

An update for pacemaker is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux High Availability (v. 6) - i386, x86_64
Red Hat Enterprise Linux Resilient Storage (v. 6) - i386, x86_64

3. Description:

The Pacemaker cluster resource manager is a collection of technologies
working together to provide data integrity and the ability to maintain
application availability in the event of a failure.

Security Fix(es):

* An authorization flaw was found in Pacemaker, where it did not properly
guard its IPC interface. An attacker with an unprivileged account on a
Pacemaker node could use this flaw to, for example, force the Local
Resource Manager daemon to execute a script as root and thereby gain root
access on the machine. (CVE-2016-7035)

This issue was discovered by Jan "poki" Pokorny (Red Hat) and Alain Moulle
(ATOS/BULL).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1369732 - CVE-2016-7035 pacemaker: Privilege escalation due to improper guarding of IPC communication

6. Package List:

Red Hat Enterprise Linux High Availability (v. 6):

Source:
pacemaker-1.1.14-8.el6_8.2.src.rpm

i386:
pacemaker-1.1.14-8.el6_8.2.i686.rpm
pacemaker-cli-1.1.14-8.el6_8.2.i686.rpm
pacemaker-cluster-libs-1.1.14-8.el6_8.2.i686.rpm
pacemaker-cts-1.1.14-8.el6_8.2.i686.rpm
pacemaker-debuginfo-1.1.14-8.el6_8.2.i686.rpm
pacemaker-doc-1.1.14-8.el6_8.2.i686.rpm
pacemaker-libs-1.1.14-8.el6_8.2.i686.rpm
pacemaker-libs-devel-1.1.14-8.el6_8.2.i686.rpm
pacemaker-remote-1.1.14-8.el6_8.2.i686.rpm

x86_64:
pacemaker-1.1.14-8.el6_8.2.x86_64.rpm
pacemaker-cli-1.1.14-8.el6_8.2.x86_64.rpm
pacemaker-cluster-libs-1.1.14-8.el6_8.2.i686.rpm
pacemaker-cluster-libs-1.1.14-8.el6_8.2.x86_64.rpm
pacemaker-cts-1.1.14-8.el6_8.2.x86_64.rpm
pacemaker-debuginfo-1.1.14-8.el6_8.2.i686.rpm
pacemaker-debuginfo-1.1.14-8.el6_8.2.x86_64.rpm
pacemaker-doc-1.1.14-8.el6_8.2.x86_64.rpm
pacemaker-libs-1.1.14-8.el6_8.2.i686.rpm
pacemaker-libs-1.1.14-8.el6_8.2.x86_64.rpm
pacemaker-libs-devel-1.1.14-8.el6_8.2.i686.rpm
pacemaker-libs-devel-1.1.14-8.el6_8.2.x86_64.rpm
pacemaker-remote-1.1.14-8.el6_8.2.x86_64.rpm

Red Hat Enterprise Linux Resilient Storage (v. 6):

Source:
pacemaker-1.1.14-8.el6_8.2.src.rpm

i386:
pacemaker-1.1.14-8.el6_8.2.i686.rpm
pacemaker-cli-1.1.14-8.el6_8.2.i686.rpm
pacemaker-cluster-libs-1.1.14-8.el6_8.2.i686.rpm
pacemaker-cts-1.1.14-8.el6_8.2.i686.rpm
pacemaker-debuginfo-1.1.14-8.el6_8.2.i686.rpm
pacemaker-doc-1.1.14-8.el6_8.2.i686.rpm
pacemaker-libs-1.1.14-8.el6_8.2.i686.rpm
pacemaker-libs-devel-1.1.14-8.el6_8.2.i686.rpm
pacemaker-remote-1.1.14-8.el6_8.2.i686.rpm

x86_64:
pacemaker-1.1.14-8.el6_8.2.x86_64.rpm
pacemaker-cli-1.1.14-8.el6_8.2.x86_64.rpm
pacemaker-cluster-libs-1.1.14-8.el6_8.2.i686.rpm
pacemaker-cluster-libs-1.1.14-8.el6_8.2.x86_64.rpm
pacemaker-cts-1.1.14-8.el6_8.2.x86_64.rpm
pacemaker-debuginfo-1.1.14-8.el6_8.2.i686.rpm
pacemaker-debuginfo-1.1.14-8.el6_8.2.x86_64.rpm
pacemaker-doc-1.1.14-8.el6_8.2.x86_64.rpm
pacemaker-libs-1.1.14-8.el6_8.2.i686.rpm
pacemaker-libs-1.1.14-8.el6_8.2.x86_64.rpm
pacemaker-libs-devel-1.1.14-8.el6_8.2.i686.rpm
pacemaker-libs-devel-1.1.14-8.el6_8.2.x86_64.rpm
pacemaker-remote-1.1.14-8.el6_8.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-7035
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYIdG8XlSAg2UNWIIRAvbRAJ9KzQyVw3sR4cxpwuU2WVD6Vd//lQCfWAm+
JVLa5gTCTNzPdNOTAT4L4Y8=
=vZiQ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FQva
-----END PGP SIGNATURE-----