exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-1278-01

Red Hat Security Advisory 2019-1278-01
Posted May 27, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1278-01 - The Pacemaker cluster resource manager is a collection of technologies working together to maintain data integrity and application availability in the event of failures. Issues addressed include denial of service, information leakage, and use-after-free vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2018-16877, CVE-2018-16878, CVE-2019-3885
SHA-256 | 0e135f17b3765f202d2a89491dcc2b769dbf1e71b955b09f7ddac4773c2da49f

Red Hat Security Advisory 2019-1278-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: pacemaker security update
Advisory ID: RHSA-2019:1278-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1278
Issue date: 2019-05-27
CVE Names: CVE-2018-16877 CVE-2018-16878 CVE-2019-3885
=====================================================================

1. Summary:

An update for pacemaker is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server High Availability (v. 7) - ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Resilient Storage (v. 7) - ppc64le, s390x, x86_64

3. Description:

The Pacemaker cluster resource manager is a collection of technologies
working together to maintain data integrity and application availability in
the event of failures.

Security Fix(es):

* pacemaker: Insufficient local IPC client-server authentication on the
client's side can lead to local privesc (CVE-2018-16877)

* pacemaker: Insufficient verification inflicted preference of uncontrolled
processes can lead to DoS (CVE-2018-16878)

* pacemaker: Information disclosure through use-after-free (CVE-2019-3885)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1652646 - CVE-2018-16877 pacemaker: Insufficient local IPC client-server authentication on the client's side can lead to local privesc
1657962 - CVE-2018-16878 pacemaker: Insufficient verification inflicted preference of uncontrolled processes can lead to DoS
1694554 - CVE-2019-3885 pacemaker: Information disclosure through use-after-free

6. Package List:

Red Hat Enterprise Linux Server High Availability (v. 7):

Source:
pacemaker-1.1.19-8.el7_6.5.src.rpm

ppc64le:
pacemaker-1.1.19-8.el7_6.5.ppc64le.rpm
pacemaker-cli-1.1.19-8.el7_6.5.ppc64le.rpm
pacemaker-cluster-libs-1.1.19-8.el7_6.5.ppc64le.rpm
pacemaker-cts-1.1.19-8.el7_6.5.ppc64le.rpm
pacemaker-debuginfo-1.1.19-8.el7_6.5.ppc64le.rpm
pacemaker-doc-1.1.19-8.el7_6.5.ppc64le.rpm
pacemaker-libs-1.1.19-8.el7_6.5.ppc64le.rpm
pacemaker-libs-devel-1.1.19-8.el7_6.5.ppc64le.rpm
pacemaker-nagios-plugins-metadata-1.1.19-8.el7_6.5.ppc64le.rpm
pacemaker-remote-1.1.19-8.el7_6.5.ppc64le.rpm

s390x:
pacemaker-1.1.19-8.el7_6.5.s390x.rpm
pacemaker-cli-1.1.19-8.el7_6.5.s390x.rpm
pacemaker-cluster-libs-1.1.19-8.el7_6.5.s390x.rpm
pacemaker-cts-1.1.19-8.el7_6.5.s390x.rpm
pacemaker-debuginfo-1.1.19-8.el7_6.5.s390x.rpm
pacemaker-doc-1.1.19-8.el7_6.5.s390x.rpm
pacemaker-libs-1.1.19-8.el7_6.5.s390x.rpm
pacemaker-libs-devel-1.1.19-8.el7_6.5.s390x.rpm
pacemaker-nagios-plugins-metadata-1.1.19-8.el7_6.5.s390x.rpm
pacemaker-remote-1.1.19-8.el7_6.5.s390x.rpm

x86_64:
pacemaker-1.1.19-8.el7_6.5.x86_64.rpm
pacemaker-cli-1.1.19-8.el7_6.5.x86_64.rpm
pacemaker-cluster-libs-1.1.19-8.el7_6.5.i686.rpm
pacemaker-cluster-libs-1.1.19-8.el7_6.5.x86_64.rpm
pacemaker-cts-1.1.19-8.el7_6.5.x86_64.rpm
pacemaker-debuginfo-1.1.19-8.el7_6.5.i686.rpm
pacemaker-debuginfo-1.1.19-8.el7_6.5.x86_64.rpm
pacemaker-doc-1.1.19-8.el7_6.5.x86_64.rpm
pacemaker-libs-1.1.19-8.el7_6.5.i686.rpm
pacemaker-libs-1.1.19-8.el7_6.5.x86_64.rpm
pacemaker-libs-devel-1.1.19-8.el7_6.5.i686.rpm
pacemaker-libs-devel-1.1.19-8.el7_6.5.x86_64.rpm
pacemaker-nagios-plugins-metadata-1.1.19-8.el7_6.5.x86_64.rpm
pacemaker-remote-1.1.19-8.el7_6.5.x86_64.rpm

Red Hat Enterprise Linux Server Resilient Storage (v. 7):

Source:
pacemaker-1.1.19-8.el7_6.5.src.rpm

ppc64le:
pacemaker-1.1.19-8.el7_6.5.ppc64le.rpm
pacemaker-cli-1.1.19-8.el7_6.5.ppc64le.rpm
pacemaker-cluster-libs-1.1.19-8.el7_6.5.ppc64le.rpm
pacemaker-cts-1.1.19-8.el7_6.5.ppc64le.rpm
pacemaker-debuginfo-1.1.19-8.el7_6.5.ppc64le.rpm
pacemaker-doc-1.1.19-8.el7_6.5.ppc64le.rpm
pacemaker-libs-1.1.19-8.el7_6.5.ppc64le.rpm
pacemaker-libs-devel-1.1.19-8.el7_6.5.ppc64le.rpm
pacemaker-nagios-plugins-metadata-1.1.19-8.el7_6.5.ppc64le.rpm
pacemaker-remote-1.1.19-8.el7_6.5.ppc64le.rpm

s390x:
pacemaker-1.1.19-8.el7_6.5.s390x.rpm
pacemaker-cli-1.1.19-8.el7_6.5.s390x.rpm
pacemaker-cluster-libs-1.1.19-8.el7_6.5.s390x.rpm
pacemaker-cts-1.1.19-8.el7_6.5.s390x.rpm
pacemaker-debuginfo-1.1.19-8.el7_6.5.s390x.rpm
pacemaker-doc-1.1.19-8.el7_6.5.s390x.rpm
pacemaker-libs-1.1.19-8.el7_6.5.s390x.rpm
pacemaker-libs-devel-1.1.19-8.el7_6.5.s390x.rpm
pacemaker-nagios-plugins-metadata-1.1.19-8.el7_6.5.s390x.rpm
pacemaker-remote-1.1.19-8.el7_6.5.s390x.rpm

x86_64:
pacemaker-1.1.19-8.el7_6.5.x86_64.rpm
pacemaker-cli-1.1.19-8.el7_6.5.x86_64.rpm
pacemaker-cluster-libs-1.1.19-8.el7_6.5.i686.rpm
pacemaker-cluster-libs-1.1.19-8.el7_6.5.x86_64.rpm
pacemaker-cts-1.1.19-8.el7_6.5.x86_64.rpm
pacemaker-debuginfo-1.1.19-8.el7_6.5.i686.rpm
pacemaker-debuginfo-1.1.19-8.el7_6.5.x86_64.rpm
pacemaker-doc-1.1.19-8.el7_6.5.x86_64.rpm
pacemaker-libs-1.1.19-8.el7_6.5.i686.rpm
pacemaker-libs-1.1.19-8.el7_6.5.x86_64.rpm
pacemaker-libs-devel-1.1.19-8.el7_6.5.i686.rpm
pacemaker-libs-devel-1.1.19-8.el7_6.5.x86_64.rpm
pacemaker-nagios-plugins-metadata-1.1.19-8.el7_6.5.x86_64.rpm
pacemaker-remote-1.1.19-8.el7_6.5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16877
https://access.redhat.com/security/cve/CVE-2018-16878
https://access.redhat.com/security/cve/CVE-2019-3885
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=kBIu
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    0 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close