RHEL 6 : pacemaker (RHSA-2013:1635)

medium Nessus Plugin ID 71012

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated pacemaker packages that fix one security issue, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

Pacemaker is a high-availability cluster resource manager with a powerful policy engine.

A denial of service flaw was found in the way Pacemaker performed authentication and processing of remote connections in certain circumstances. When Pacemaker was configured to allow remote Cluster Information Base (CIB) configuration or resource management, a remote attacker could use this flaw to cause Pacemaker to block indefinitely (preventing it from serving other requests). (CVE-2013-0281)

Note: The default Pacemaker configuration in Red Hat Enterprise Linux 6 has the remote CIB management functionality disabled.

The pacemaker package has been upgraded to upstream version 1.1.10, which provides a number of bug fixes and enhancements over the previous version :

* Pacemaker no longer assumes unknown cman nodes are safely stopped.

* The core dump file now converts all exit codes into positive 'errno' values.

* Pacemaker ensures a return to a stable state after too many fencing failures, and initiates a shutdown if a node claimed to be fenced is still active.

* The crm_error tool adds the ability to list and print error symbols.

* The crm_resource command allows individual resources to be reprobed, and implements the '--ban' option for moving resources away from nodes. The '--clear' option has replaced the '--unmove' option. Also, crm_resource now supports OCF tracing when using the '--force' option.

* The IPC mechanism restores the ability for members of the haclient group to connect to the cluster.

* The Policy Engine daemon allows active nodes in the current membership to be fenced without quorum.

* Policy Engine now suppresses meaningless IDs when displaying anonymous clone status, supports maintenance mode for a single node, and correctly handles the recovered resources before they are operated on.

* XML configuration files are now checked for non-printing characters and replaced with their octal equivalent when exporting XML text.
Also, a more reliable buffer allocation strategy has been implemented to prevent lockups.

(BZ#987355)

Additional bug fixes :

* The 'crm_resource --move' command was designed for atomic resources and could not handle resources on clones, masters, or slaves present on multiple nodes. Consequently, crm_resource could not obtain enough information to move a resource and did not perform any action. The '--ban' and '--clear' options have been added to allow the administrator to instruct the cluster unambiguously. Clone, master, and slave resources can now be navigated within the cluster as expected. (BZ#902407)

* The hacluster user account did not have a user identification (UID) or group identification (GID) number reserved on the system. Thus, UID and GID values were picked randomly during the installation process.
The UID and GID number 189 was reserved for hacluster and is now used consistently for all installations. (BZ#908450)

* Certain clusters used node host names that did not match the output of the 'uname -n' command. Thus, the default node name used by the crm_standby and crm_failcount commands was incorrect and caused the cluster to ignore the update by the administrator. The crm_node command is now used instead of the uname utility in helper scripts. As a result, the cluster behaves as expected. (BZ#913093)

* Due to incorrect return code handling, internal recovery logic of the crm_mon utility was not executed when a configuration updated failed to apply, leading to an assertion failure. Return codes are now checked correctly, and the recovery of an expected error state is now handled transparently. (BZ#951371)

* cman's automatic unfencing feature failed when combined with Pacemaker. Support for automated unfencing in Pacemaker has been added, and the unwanted behavior no longer occurs. (BZ#996850)

All pacemaker users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2013:1635

https://access.redhat.com/security/cve/cve-2013-0281

Plugin Details

Severity: Medium

ID: 71012

File Name: redhat-RHSA-2013-1635.nasl

Version: 1.15

Type: local

Agent: unix

Published: 11/21/2013

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:pacemaker, p-cpe:/a:redhat:enterprise_linux:pacemaker-cli, p-cpe:/a:redhat:enterprise_linux:pacemaker-cluster-libs, p-cpe:/a:redhat:enterprise_linux:pacemaker-cts, p-cpe:/a:redhat:enterprise_linux:pacemaker-debuginfo, p-cpe:/a:redhat:enterprise_linux:pacemaker-doc, p-cpe:/a:redhat:enterprise_linux:pacemaker-libs, p-cpe:/a:redhat:enterprise_linux:pacemaker-libs-devel, p-cpe:/a:redhat:enterprise_linux:pacemaker-remote, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 11/21/2013

Vulnerability Publication Date: 11/23/2013

Reference Information

CVE: CVE-2013-0281

BID: 57965

RHSA: 2013:1635