Vulnerabilities > CVE-2015-1867 - Permissions, Privileges, and Access Controls vulnerability in multiple products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Pacemaker before 1.1.13 does not properly evaluate added nodes, which allows remote read-only users to gain privileges via an acl command.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2015-1424.NASL
    descriptionUpdated pacemaker packages that fix one security issue and several bugs are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The Pacemaker Resource Manager is a collection of technologies working together to provide data integrity and the ability to maintain application availability in the event of a failure. A flaw was found in the way pacemaker, a cluster resource manager, evaluated added nodes in certain situations. A user with read-only access could potentially assign any other existing roles to themselves and then add privileges to other users as well. (CVE-2015-1867) This update also fixes the following bugs : * Due to a race condition, nodes that gracefully shut down occasionally had difficulty rejoining the cluster. As a consequence, nodes could come online and be shut down again immediately by the cluster. This bug has been fixed, and the
    last seen2020-06-01
    modified2020-06-02
    plugin id85020
    published2015-07-28
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85020
    titleCentOS 6 : pacemaker (CESA-2015:1424)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-1424.NASL
    descriptionUpdated pacemaker packages that fix one security issue and several bugs are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The Pacemaker Resource Manager is a collection of technologies working together to provide data integrity and the ability to maintain application availability in the event of a failure. A flaw was found in the way pacemaker, a cluster resource manager, evaluated added nodes in certain situations. A user with read-only access could potentially assign any other existing roles to themselves and then add privileges to other users as well. (CVE-2015-1867) This update also fixes the following bugs : * Due to a race condition, nodes that gracefully shut down occasionally had difficulty rejoining the cluster. As a consequence, nodes could come online and be shut down again immediately by the cluster. This bug has been fixed, and the
    last seen2020-06-01
    modified2020-06-02
    plugin id84946
    published2015-07-23
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84946
    titleRHEL 6 : pacemaker (RHSA-2015:1424)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20150722_PACEMAKER_ON_SL6_X.NASL
    descriptionA flaw was found in the way pacemaker, a cluster resource manager, evaluated added nodes in certain situations. A user with read-only access could potentially assign any other existing roles to themselves and then add privileges to other users as well. (CVE-2015-1867) This update also fixes the following bugs : - Due to a race condition, nodes that gracefully shut down occasionally had difficulty rejoining the cluster. As a consequence, nodes could come online and be shut down again immediately by the cluster. This bug has been fixed, and the
    last seen2020-03-18
    modified2015-08-04
    plugin id85204
    published2015-08-04
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85204
    titleScientific Linux Security Update : pacemaker on SL6.x i386/x86_64 (20150722)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-F9864ECD8F.NASL
    descriptionSecurity fix for CVE-2015-1867: issue allegedly present in pacemaker-1.1.12, fixed in pacemaker-1.1.13. * * * pacemaker-1.1.13-3.fc{21,22,23} - Update to Pacemaker-1.1.13 post-release + patches (sync) - Add nagios-plugins-metadata subpackage enabling support of selected Nagios plugins as resources recognized by Pacemaker - Several specfile improvements: drop irrelevant stuff, rehash the included/excluded files + dependencies, add check scriptlet, reflect current packaging practice, do minor cleanups (mostly adopted from another spec) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-03-04
    plugin id89464
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89464
    titleFedora 23 : pacemaker-1.1.13-3.fc23 (2015-f9864ecd8f)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-2383.NASL
    descriptionUpdated pacemaker packages that fix one security issue, several bugs, and add two enhancements are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The Pacemaker Resource Manager is a collection of technologies working together to provide data integrity and the ability to maintain application availability in the event of a failure. A flaw was found in the way pacemaker, a cluster resource manager, evaluated added nodes in certain situations. A user with read-only access could potentially assign any other existing roles to themselves and then add privileges to other users as well. (CVE-2015-1867) The pacemaker packages have been upgraded to upstream version 1.1.13, which provides a number of bug fixes and enhancements over the previous version. (BZ#1234680) This update also fixes the following bugs : * When a Pacemaker cluster included an Apache resource, and Apache
    last seen2020-06-01
    modified2020-06-02
    plugin id86987
    published2015-11-20
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86987
    titleRHEL 7 : pacemaker (RHSA-2015:2383)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-E5E36BBB87.NASL
    descriptionSecurity fix for CVE-2015-1867: issue allegedly present in pacemaker-1.1.12, fixed in pacemaker-1.1.13. * * * pacemaker-1.1.13-3.fc{21,22,23} - Update to Pacemaker-1.1.13 post-release + patches (sync) - Add nagios-plugins-metadata subpackage enabling support of selected Nagios plugins as resources recognized by Pacemaker - Several specfile improvements: drop irrelevant stuff, rehash the included/excluded files + dependencies, add check scriptlet, reflect current packaging practice, do minor cleanups (mostly adopted from another spec) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-03-04
    plugin id89444
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89444
    titleFedora 21 : pacemaker-1.1.13-3.fc21 (2015-e5e36bbb87)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201710-08.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201710-08 (Pacemaker: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Pacemaker. Please review the referenced CVE identifiers for details. Impact : A remote attacker could execute arbitrary code or a local attacker could escalate privileges. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id103726
    published2017-10-09
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103726
    titleGLSA-201710-08 : Pacemaker: Multiple vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-F6860D8F9D.NASL
    descriptionSecurity fix for CVE-2015-1867: issue allegedly present in pacemaker-1.1.12, fixed in pacemaker-1.1.13. * * * pacemaker-1.1.13-3.fc{21,22,23} - Update to Pacemaker-1.1.13 post-release + patches (sync) - Add nagios-plugins-metadata subpackage enabling support of selected Nagios plugins as resources recognized by Pacemaker - Several specfile improvements: drop irrelevant stuff, rehash the included/excluded files + dependencies, add check scriptlet, reflect current packaging practice, do minor cleanups (mostly adopted from another spec) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-03-04
    plugin id89462
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89462
    titleFedora 22 : pacemaker-1.1.13-3.fc22 (2015-f6860d8f9d)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20151119_PACEMAKER_ON_SL7_X.NASL
    descriptionA flaw was found in the way pacemaker, a cluster resource manager, evaluated added nodes in certain situations. A user with read-only access could potentially assign any other existing roles to themselves and then add privileges to other users as well. (CVE-2015-1867) The pacemaker packages have been upgraded to upstream version 1.1.13, which provides a number of bug fixes and enhancements over the previous version. This update also fixes the following bugs : - When a Pacemaker cluster included an Apache resource, and Apache
    last seen2020-03-18
    modified2015-12-22
    plugin id87568
    published2015-12-22
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87568
    titleScientific Linux Security Update : pacemaker on SL7.x x86_64 (20151119)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2015-2383.NASL
    descriptionUpdated pacemaker packages that fix one security issue, several bugs, and add two enhancements are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The Pacemaker Resource Manager is a collection of technologies working together to provide data integrity and the ability to maintain application availability in the event of a failure. A flaw was found in the way pacemaker, a cluster resource manager, evaluated added nodes in certain situations. A user with read-only access could potentially assign any other existing roles to themselves and then add privileges to other users as well. (CVE-2015-1867) The pacemaker packages have been upgraded to upstream version 1.1.13, which provides a number of bug fixes and enhancements over the previous version. (BZ#1234680) This update also fixes the following bugs : * When a Pacemaker cluster included an Apache resource, and Apache
    last seen2020-06-01
    modified2020-06-02
    plugin id87155
    published2015-12-02
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87155
    titleCentOS 7 : pacemaker (CESA-2015:2383)

Redhat

advisories
  • bugzilla
    id1211370
    titleCVE-2015-1867 pacemaker: acl read-only access allow role assignment
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentpacemaker-doc is earlier than 0:1.1.12-8.el6
            ovaloval:com.redhat.rhsa:tst:20151424001
          • commentpacemaker-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131635014
        • AND
          • commentpacemaker is earlier than 0:1.1.12-8.el6
            ovaloval:com.redhat.rhsa:tst:20151424003
          • commentpacemaker is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131635008
        • AND
          • commentpacemaker-cts is earlier than 0:1.1.12-8.el6
            ovaloval:com.redhat.rhsa:tst:20151424005
          • commentpacemaker-cts is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131635012
        • AND
          • commentpacemaker-libs-devel is earlier than 0:1.1.12-8.el6
            ovaloval:com.redhat.rhsa:tst:20151424007
          • commentpacemaker-libs-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131635002
        • AND
          • commentpacemaker-remote is earlier than 0:1.1.12-8.el6
            ovaloval:com.redhat.rhsa:tst:20151424009
          • commentpacemaker-remote is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131635016
        • AND
          • commentpacemaker-libs is earlier than 0:1.1.12-8.el6
            ovaloval:com.redhat.rhsa:tst:20151424011
          • commentpacemaker-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131635010
        • AND
          • commentpacemaker-cli is earlier than 0:1.1.12-8.el6
            ovaloval:com.redhat.rhsa:tst:20151424013
          • commentpacemaker-cli is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131635004
        • AND
          • commentpacemaker-cluster-libs is earlier than 0:1.1.12-8.el6
            ovaloval:com.redhat.rhsa:tst:20151424015
          • commentpacemaker-cluster-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131635006
    rhsa
    idRHSA-2015:1424
    released2015-07-20
    severityModerate
    titleRHSA-2015:1424: pacemaker security and bug fix update (Moderate)
  • bugzilla
    id1267265
    title introduces regression for Clone and M/S resources
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentpacemaker-doc is earlier than 0:1.1.13-10.el7
            ovaloval:com.redhat.rhsa:tst:20152383001
          • commentpacemaker-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131635014
        • AND
          • commentpacemaker-libs is earlier than 0:1.1.13-10.el7
            ovaloval:com.redhat.rhsa:tst:20152383003
          • commentpacemaker-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131635010
        • AND
          • commentpacemaker-cluster-libs is earlier than 0:1.1.13-10.el7
            ovaloval:com.redhat.rhsa:tst:20152383005
          • commentpacemaker-cluster-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131635006
        • AND
          • commentpacemaker-cts is earlier than 0:1.1.13-10.el7
            ovaloval:com.redhat.rhsa:tst:20152383007
          • commentpacemaker-cts is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131635012
        • AND
          • commentpacemaker-cli is earlier than 0:1.1.13-10.el7
            ovaloval:com.redhat.rhsa:tst:20152383009
          • commentpacemaker-cli is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131635004
        • AND
          • commentpacemaker is earlier than 0:1.1.13-10.el7
            ovaloval:com.redhat.rhsa:tst:20152383011
          • commentpacemaker is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131635008
        • AND
          • commentpacemaker-nagios-plugins-metadata is earlier than 0:1.1.13-10.el7
            ovaloval:com.redhat.rhsa:tst:20152383013
          • commentpacemaker-nagios-plugins-metadata is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20152383014
        • AND
          • commentpacemaker-libs-devel is earlier than 0:1.1.13-10.el7
            ovaloval:com.redhat.rhsa:tst:20152383015
          • commentpacemaker-libs-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131635002
        • AND
          • commentpacemaker-remote is earlier than 0:1.1.13-10.el7
            ovaloval:com.redhat.rhsa:tst:20152383017
          • commentpacemaker-remote is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131635016
    rhsa
    idRHSA-2015:2383
    released2015-11-19
    severityModerate
    titleRHSA-2015:2383: pacemaker security, bug fix, and enhancement update (Moderate)
rpms
  • pacemaker-0:1.1.12-8.el6
  • pacemaker-cli-0:1.1.12-8.el6
  • pacemaker-cluster-libs-0:1.1.12-8.el6
  • pacemaker-cts-0:1.1.12-8.el6
  • pacemaker-debuginfo-0:1.1.12-8.el6
  • pacemaker-doc-0:1.1.12-8.el6
  • pacemaker-libs-0:1.1.12-8.el6
  • pacemaker-libs-devel-0:1.1.12-8.el6
  • pacemaker-remote-0:1.1.12-8.el6
  • pacemaker-0:1.1.13-10.el7
  • pacemaker-cli-0:1.1.13-10.el7
  • pacemaker-cluster-libs-0:1.1.13-10.el7
  • pacemaker-cts-0:1.1.13-10.el7
  • pacemaker-debuginfo-0:1.1.13-10.el7
  • pacemaker-doc-0:1.1.13-10.el7
  • pacemaker-libs-0:1.1.13-10.el7
  • pacemaker-libs-devel-0:1.1.13-10.el7
  • pacemaker-nagios-plugins-metadata-0:1.1.13-10.el7
  • pacemaker-remote-0:1.1.13-10.el7