Security update for pacemaker

Announcement ID: SUSE-SU-2019:1209-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-16877 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
  • CVE-2018-16877 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-16877 ( NVD ): 8.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-16878 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-16878 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-16878 ( NVD ): 6.2 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-3885 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2019-3885 ( NVD ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise High Availability Extension 15
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves three vulnerabilities and has one security fix can now be installed.

Description:

This update for pacemaker fixes the following issues:

Security issues fixed:

  • CVE-2019-3885: Fixed an information disclosure in log output. (bsc#1131357)
  • CVE-2018-16877: Fixed a local privilege escalation through insufficient IPC client-server authentication. (bsc#1131356)
  • CVE-2018-16878: Fixed a denial of service through insufficient verification inflicted preference of uncontrolled processes. (bsc#1131353)

Non-security issue fixed:

  • crmd: delete resource from lrmd when appropriate to avoid timeouts with crmsh (bsc#1117381).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Availability Extension 15
    zypper in -t patch SUSE-SLE-Product-HA-15-2019-1209=1

Package List:

  • SUSE Linux Enterprise High Availability Extension 15 (aarch64 ppc64le s390x x86_64)
    • pacemaker-1.1.18+20180430.b12c320f5-3.9.4
    • pacemaker-debugsource-1.1.18+20180430.b12c320f5-3.9.4
    • pacemaker-remote-debuginfo-1.1.18+20180430.b12c320f5-3.9.4
    • pacemaker-remote-1.1.18+20180430.b12c320f5-3.9.4
    • pacemaker-cli-debuginfo-1.1.18+20180430.b12c320f5-3.9.4
    • libpacemaker3-debuginfo-1.1.18+20180430.b12c320f5-3.9.4
    • libpacemaker-devel-1.1.18+20180430.b12c320f5-3.9.4
    • libpacemaker3-1.1.18+20180430.b12c320f5-3.9.4
    • pacemaker-cli-1.1.18+20180430.b12c320f5-3.9.4
    • pacemaker-debuginfo-1.1.18+20180430.b12c320f5-3.9.4
  • SUSE Linux Enterprise High Availability Extension 15 (noarch)
    • pacemaker-cts-1.1.18+20180430.b12c320f5-3.9.4

References: