RHEL 7 : pacemaker (RHSA-2015:2383)

high Nessus Plugin ID 86987

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated pacemaker packages that fix one security issue, several bugs, and add two enhancements are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

The Pacemaker Resource Manager is a collection of technologies working together to provide data integrity and the ability to maintain application availability in the event of a failure.

A flaw was found in the way pacemaker, a cluster resource manager, evaluated added nodes in certain situations. A user with read-only access could potentially assign any other existing roles to themselves and then add privileges to other users as well. (CVE-2015-1867)

The pacemaker packages have been upgraded to upstream version 1.1.13, which provides a number of bug fixes and enhancements over the previous version. (BZ#1234680)

This update also fixes the following bugs :

* When a Pacemaker cluster included an Apache resource, and Apache's mod_systemd module was enabled, systemd rejected notifications sent by Apache. As a consequence, a large number of errors in the following format appeared in the system log :

Got notification message from PID XXXX, but reception only permitted for PID YYYY

With this update, the lrmd daemon now unsets the 'NOTIFY_SOCKET' variable in the described circumstances, and these error messages are no longer logged. (BZ#1150184)

* Previously, specifying a remote guest node as a part of a group resource in a Pacemaker cluster caused the node to stop working. This update adds support for remote guests in Pacemaker group resources, and the described problem no longer occurs. (BZ#1168637)

* When a resource in a Pacemaker cluster failed to start, Pacemaker updated the resource's last failure time and incremented its fail count even if the 'on-fail=ignore' option was used. This in some cases caused unintended resource migrations when a resource start failure occurred. Now, Pacemaker does not update the fail count when 'on-fail=ignore' is used. As a result, the failure is displayed in the cluster status output, but is properly ignored and thus does not cause resource migration. (BZ#1200849)

* Previously, Pacemaker supported semicolon characters (';') as delimiters when parsing the pcmk_host_map string, but not when parsing the pcmk_host_list string. To ensure consistent user experience, semicolons are now supported as delimiters for parsing pcmk_host_list, as well. (BZ#1206232)

In addition, this update adds the following enhancements :

* If a Pacemaker location constraint has the 'resource-discovery=never' option, Pacemaker now does not attempt to determine whether a specified service is running on the specified node. In addition, if multiple location constraints for a given resource specify 'resource-discovery=exclusive', then Pacemaker attempts resource discovery only on the nodes specified in those constraints. This allows Pacemaker to skip resource discovery on nodes where attempting the operation would lead to error or other undesirable behavior. (BZ#1108853)

* The procedure of configuring fencing for redundant power supplies has been simplified in order to prevent multiple nodes accessing cluster resources at the same time and thus causing data corruption.
For further information, see the 'Fencing: Configuring STONITH' chapter of the High Availability Add-On Reference manual. (BZ#1206647)

* The output of the 'crm_mon' and 'pcs_status' commands has been modified to be clearer and more concise, and thus easier to read when reporting the status of a Pacemaker cluster with a large number of remote nodes and cloned resources. (BZ#1115840)

All pacemaker users are advised to upgrade to these updated packages, which correct these issues and add these enhancements.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2015:2383

https://access.redhat.com/security/cve/cve-2015-1867

Plugin Details

Severity: High

ID: 86987

File Name: redhat-RHSA-2015-2383.nasl

Version: 2.9

Type: local

Agent: unix

Published: 11/20/2015

Updated: 10/24/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:pacemaker, p-cpe:/a:redhat:enterprise_linux:pacemaker-cli, p-cpe:/a:redhat:enterprise_linux:pacemaker-cluster-libs, p-cpe:/a:redhat:enterprise_linux:pacemaker-cts, p-cpe:/a:redhat:enterprise_linux:pacemaker-debuginfo, p-cpe:/a:redhat:enterprise_linux:pacemaker-doc, p-cpe:/a:redhat:enterprise_linux:pacemaker-libs, p-cpe:/a:redhat:enterprise_linux:pacemaker-libs-devel, p-cpe:/a:redhat:enterprise_linux:pacemaker-nagios-plugins-metadata, p-cpe:/a:redhat:enterprise_linux:pacemaker-remote, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 11/19/2015

Vulnerability Publication Date: 8/12/2015

Reference Information

CVE: CVE-2015-1867

RHSA: 2015:2383