Security update for pacemaker

Announcement ID: SUSE-SU-2020:3094-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-25654 ( SUSE ): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-25654 ( NVD ): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Availability Extension 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3

An update that solves one vulnerability and has three security fixes can now be installed.

Description:

This update for pacemaker fixes the following issues:

  • attrd: handle shutdown more cleanly (bsc#1173668)
  • executor: restrict certain IPC requests to Pacemaker daemons (CVE-2020-25654, bsc#1177916)
  • extra: quote shell variables in agent code where appropriate (bsc#1175557)
  • fencer: restrict certain IPC requests to privileged users (CVE-2020-25654, bsc#1177916)
  • Fixes for %_libexecdir changing to /usr/libexec
  • pacemakerd: ignore shutdown requests from unprivileged users (CVE-2020-25654, bsc#1177916)
  • resources: use ocf_is_true in SysInfo
  • rpm: use the user/group ID 90 for haclient/hacluster to be consistent with cluster-glue (bsc#1167171)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-HA-12-SP3-2020-3094=1
  • SUSE Linux Enterprise High Availability Extension 12 SP3
    zypper in -t patch SUSE-SLE-HA-12-SP3-2020-3094=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • pacemaker-cts-debuginfo-1.1.16-6.23.1
    • pacemaker-cli-1.1.16-6.23.1
    • pacemaker-debugsource-1.1.16-6.23.1
    • pacemaker-remote-1.1.16-6.23.1
    • pacemaker-remote-debuginfo-1.1.16-6.23.1
    • pacemaker-debuginfo-1.1.16-6.23.1
    • pacemaker-cts-1.1.16-6.23.1
    • libpacemaker3-1.1.16-6.23.1
    • pacemaker-cli-debuginfo-1.1.16-6.23.1
    • pacemaker-1.1.16-6.23.1
    • libpacemaker3-debuginfo-1.1.16-6.23.1
  • SUSE Linux Enterprise High Availability Extension 12 SP3 (ppc64le s390x x86_64)
    • pacemaker-cts-debuginfo-1.1.16-6.23.1
    • pacemaker-cli-1.1.16-6.23.1
    • pacemaker-debugsource-1.1.16-6.23.1
    • pacemaker-remote-1.1.16-6.23.1
    • pacemaker-remote-debuginfo-1.1.16-6.23.1
    • pacemaker-debuginfo-1.1.16-6.23.1
    • pacemaker-cts-1.1.16-6.23.1
    • libpacemaker3-1.1.16-6.23.1
    • pacemaker-cli-debuginfo-1.1.16-6.23.1
    • pacemaker-1.1.16-6.23.1
    • libpacemaker3-debuginfo-1.1.16-6.23.1

References: