-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Low: rgmanager security, bug fix, and enhancement update Advisory ID: RHSA-2011:1000-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1000.html Issue date: 2011-07-21 CVE Names: CVE-2010-3389 ===================================================================== 1. Summary: An updated rgmanager package that fixes one security issue, several bugs, and adds multiple enhancements is now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: RHEL Clustering (v. 5 server) - i386, ia64, ppc, x86_64 3. Description: The rgmanager package contains the Red Hat Resource Group Manager, which provides the ability to create and manage high-availability server applications in the event of system downtime. It was discovered that certain resource agent scripts set the LD_LIBRARY_PATH environment variable to an insecure value containing empty path elements. A local user able to trick a user running those scripts to run them while working from an attacker-writable directory could use this flaw to escalate their privileges via a specially-crafted dynamic library. (CVE-2010-3389) Red Hat would like to thank Raphael Geissert for reporting this issue. This update also fixes the following bugs: * The failover domain "nofailback" option was not honored if a service was in the "starting" state. This bug has been fixed. (BZ#669440) * PID files with white spaces in the file name are now handled correctly. (BZ#632704) * The /usr/sbin/rhev-check.sh script can now be used from within Cron. (BZ#634225) * The clustat utility now reports the correct version. (BZ#654160) * The oracledb.sh agent now attempts to try the "shutdown immediate" command instead of using the "shutdown abort" command. (BZ#633992) * The SAPInstance and SAPDatabase scripts now use proper directory name quoting so they no longer collide with directory names like "/u". (BZ#637154) * The clufindhostname utility now returns the correct value in all cases. (BZ#592613) * The nfsclient resource agent now handles paths with trailing slashes correctly. (BZ#592624) * The last owner of a service is now reported correctly after a failover. (BZ#610483) * The /usr/share/cluster/fs.sh script no longer runs the "quotaoff" command if quotas were not configured. (BZ#637678) * The "listen" line in the /etc/httpd/conf/httpd.conf file generated by the Apache resource agent is now correct. (BZ#675739) * The tomcat-5 resource agent no longer generates incorrect configurations. (BZ#637802) * The time required to stop an NFS resource when the server is unavailable has been reduced. (BZ#678494) * When using exclusive prioritization, a higher priority service now preempts a lower priority service after status check failures. (BZ#680256) * The postgres-8 resource agent now correctly detects failed start operations. (BZ#663827) * The handling of reference counts passed by rgmanager to resource agents now works properly, as expected. (BZ#692771) As well, this update adds the following enhancements: * It is now possible to disable updates to static routes by the IP resource agent. (BZ#620700) * It is now possible to use XFS as a file system within a cluster service. (BZ#661893) * It is now possible to use the "clustat" command as a non-root user, so long as that user is in the "root" group. (BZ#510300) * It is now possible to migrate virtual machines when central processing is enabled. (BZ#525271) * The rgmanager init script will now delay after stopping services in order to allow time for other nodes to restart them. (BZ#619468) * The handling of failed independent subtrees has been corrected. (BZ#711521) All users of Red Hat Resource Group Manager are advised to upgrade to this updated package, which contains backported patches to correct these issues and add these enhancements. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 592613 - clufindhostname -i returns random value 592624 - nfsclient exports doens't work. 610483 - last_owner is not correctly updated on service reallocarion on failover 632704 - If whitespace in mysql resource name then pid file is not found 634225 - rhev-check.sh needs /usr/sbin in path 637154 - SAPInstance and SAPDatabase fail to start/stop/status if /u exists 637678 - service failover hangs at quotaoff in /usr/share/cluster/fs.sh 637802 - Fix problems in generated config file for tomcat-5 639044 - CVE-2010-3389 rgmanager: insecure library loading vulnerability 654160 - clustat -v reports "clustat version DEVEL" on release package 661893 - Support/testing of XFS filesystem as part of RHEL Cluster 663827 - postgres-8 resource agent does not detect a failed start of postgres server 669440 - Service will failback on "nofailback" failover domain if service is in "starting" state 675739 - Listen line in generated httpd.conf incorrect 678494 - netfs.sh patch, when network is lost it takes too long to unmount the NFS filesystems 680256 - Service with highest exclusive prio should be relocated to another node with lower exclusive prio 711521 - Dependencies in independent_tree resources does not work as expected 6. Package List: RHEL Clustering (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/rgmanager-2.0.52-21.el5.src.rpm i386: rgmanager-2.0.52-21.el5.i386.rpm rgmanager-debuginfo-2.0.52-21.el5.i386.rpm ia64: rgmanager-2.0.52-21.el5.ia64.rpm rgmanager-debuginfo-2.0.52-21.el5.ia64.rpm ppc: rgmanager-2.0.52-21.el5.ppc.rpm rgmanager-debuginfo-2.0.52-21.el5.ppc.rpm x86_64: rgmanager-2.0.52-21.el5.x86_64.rpm rgmanager-debuginfo-2.0.52-21.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2010-3389.html https://access.redhat.com/security/updates/classification/#low 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFOKCnlXlSAg2UNWIIRAufKAKC7sejax1sWiGL0AthPm4yWLdD7bgCgsCka lzuPnpDzCO52dNDz+iNi1tg= =M56t -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce