Upstream information

CVE-2020-25654 at MITRE

Description

An ACL bypass flaw was found in pacemaker. An attacker having a local account on the cluster and in the haclient group could use IPC communication with various daemons directly to perform certain tasks that they would be prevented by ACLs from doing if they went through the configuration.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 9
Vector AV:N/AC:L/Au:S/C:C/I:C/A:C
Access Vector Network
Access Complexity Low
Authentication Single
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.2 7.2
Vector CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required High High
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1173668 [RESOLVED / FIXED], 1177916 [NEW], 1196165 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
  • libpacemaker3 >= 1.1.19+20181105.ccd6b5b10-3.22.1
  • pacemaker >= 1.1.19+20181105.ccd6b5b10-3.22.1
  • pacemaker-cli >= 1.1.19+20181105.ccd6b5b10-3.22.1
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • libpacemaker3 >= 1.1.23+20200622.28dd98fad-3.9.2
  • pacemaker >= 1.1.23+20200622.28dd98fad-3.9.2
  • pacemaker-cli >= 1.1.23+20200622.28dd98fad-3.9.2
Image SLES15-SAP-Azure
Image SLES15-SAP-Azure-BYOS
Image SLES15-SAP-Azure-LI-BYOS-Production
Image SLES15-SAP-Azure-VLI-BYOS-Production
Image SLES15-SAP-EC2-HVM
Image SLES15-SAP-EC2-HVM-BYOS
Image SLES15-SAP-GCE
Image SLES15-SAP-GCE-BYOS
Image SLES15-SAP-OCI-BYOS
  • libpacemaker3 >= 1.1.18+20180430.b12c320f5-3.27.1
  • pacemaker >= 1.1.18+20180430.b12c320f5-3.27.1
  • pacemaker-cli >= 1.1.18+20180430.b12c320f5-3.27.1
Image SLES15-SP1-SAP-Azure
Image SLES15-SP1-SAP-Azure-BYOS
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP1-SAP-EC2-HVM
Image SLES15-SP1-SAP-EC2-HVM-BYOS
Image SLES15-SP1-SAP-GCE
Image SLES15-SP1-SAP-GCE-BYOS
Image SLES15-SP1-SAP-OCI-BYOS
  • libpacemaker3 >= 2.0.1+20190417.13d370ca9-3.15.1
  • pacemaker >= 2.0.1+20190417.13d370ca9-3.15.1
  • pacemaker-cli >= 2.0.1+20190417.13d370ca9-3.15.1
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
  • libpacemaker3 >= 2.0.4+20200616.2deceaa3a-3.3.1
  • pacemaker >= 2.0.4+20200616.2deceaa3a-3.3.1
  • pacemaker-cli >= 2.0.4+20200616.2deceaa3a-3.3.1
SUSE Liberty Linux 7
  • pacemaker >= 1.1.23-1.el7_9.1
  • pacemaker-cli >= 1.1.23-1.el7_9.1
  • pacemaker-cluster-libs >= 1.1.23-1.el7_9.1
  • pacemaker-cts >= 1.1.23-1.el7_9.1
  • pacemaker-doc >= 1.1.23-1.el7_9.1
  • pacemaker-libs >= 1.1.23-1.el7_9.1
  • pacemaker-libs-devel >= 1.1.23-1.el7_9.1
  • pacemaker-nagios-plugins-metadata >= 1.1.23-1.el7_9.1
  • pacemaker-remote >= 1.1.23-1.el7_9.1
Patchnames:
RHSA-2020:5453
SUSE Liberty Linux 8
  • pacemaker >= 2.0.4-6.el8_3.1
  • pacemaker-cli >= 2.0.4-6.el8_3.1
  • pacemaker-cluster-libs >= 2.0.4-6.el8_3.1
  • pacemaker-cts >= 2.0.4-6.el8_3.1
  • pacemaker-doc >= 2.0.4-6.el8_3.1
  • pacemaker-libs >= 2.0.4-6.el8_3.1
  • pacemaker-libs-devel >= 2.0.4-6.el8_3.1
  • pacemaker-nagios-plugins-metadata >= 2.0.4-6.el8_3.1
  • pacemaker-remote >= 2.0.4-6.el8_3.1
  • pacemaker-schemas >= 2.0.4-6.el8_3.1
Patchnames:
RHSA-2020:5487
SUSE Linux Enterprise High Availability Extension 12 SP3
  • libpacemaker3 >= 1.1.16-6.23.1
  • pacemaker >= 1.1.16-6.23.1
  • pacemaker-cli >= 1.1.16-6.23.1
  • pacemaker-cts >= 1.1.16-6.23.1
  • pacemaker-remote >= 1.1.16-6.23.1
Patchnames:
SUSE-SLE-HA-12-SP3-2020-3094
SUSE Linux Enterprise High Availability Extension 12 SP4
  • libpacemaker3 >= 1.1.19+20181105.ccd6b5b10-3.22.1
  • pacemaker >= 1.1.19+20181105.ccd6b5b10-3.22.1
  • pacemaker-cli >= 1.1.19+20181105.ccd6b5b10-3.22.1
  • pacemaker-cts >= 1.1.19+20181105.ccd6b5b10-3.22.1
  • pacemaker-remote >= 1.1.19+20181105.ccd6b5b10-3.22.1
Patchnames:
SUSE-SLE-HA-12-SP4-2020-3089
SUSE Linux Enterprise High Availability Extension 12 SP5
  • libpacemaker3 >= 1.1.23+20200622.28dd98fad-3.9.2
  • pacemaker >= 1.1.23+20200622.28dd98fad-3.9.2
  • pacemaker-cli >= 1.1.23+20200622.28dd98fad-3.9.2
  • pacemaker-cts >= 1.1.23+20200622.28dd98fad-3.9.2
  • pacemaker-remote >= 1.1.23+20200622.28dd98fad-3.9.2
Patchnames:
SUSE-SLE-HA-12-SP5-2020-3086
SUSE Linux Enterprise High Availability Extension 15 SP1
  • libpacemaker-devel >= 2.0.1+20190417.13d370ca9-3.15.1
  • libpacemaker3 >= 2.0.1+20190417.13d370ca9-3.15.1
  • pacemaker >= 2.0.1+20190417.13d370ca9-3.15.1
  • pacemaker-cli >= 2.0.1+20190417.13d370ca9-3.15.1
  • pacemaker-cts >= 2.0.1+20190417.13d370ca9-3.15.1
  • pacemaker-remote >= 2.0.1+20190417.13d370ca9-3.15.1
Patchnames:
SUSE-SLE-Product-HA-15-SP1-2020-3073
SUSE Linux Enterprise High Availability Extension 15 SP2
  • libpacemaker-devel >= 2.0.4+20200616.2deceaa3a-3.3.1
  • libpacemaker3 >= 2.0.4+20200616.2deceaa3a-3.3.1
  • pacemaker >= 2.0.4+20200616.2deceaa3a-3.3.1
  • pacemaker-cli >= 2.0.4+20200616.2deceaa3a-3.3.1
  • pacemaker-cts >= 2.0.4+20200616.2deceaa3a-3.3.1
  • pacemaker-remote >= 2.0.4+20200616.2deceaa3a-3.3.1
Patchnames:
SUSE-SLE-Product-HA-15-SP2-2020-3054
SUSE Linux Enterprise High Availability Extension 15
  • libpacemaker-devel >= 1.1.18+20180430.b12c320f5-3.27.1
  • libpacemaker3 >= 1.1.18+20180430.b12c320f5-3.27.1
  • pacemaker >= 1.1.18+20180430.b12c320f5-3.27.1
  • pacemaker-cli >= 1.1.18+20180430.b12c320f5-3.27.1
  • pacemaker-cts >= 1.1.18+20180430.b12c320f5-3.27.1
  • pacemaker-remote >= 1.1.18+20180430.b12c320f5-3.27.1
Patchnames:
SUSE-SLE-Product-HA-15-2020-3080
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libpacemaker-devel >= 1.1.23+20200622.28dd98fad-3.9.2
  • pacemaker-cts >= 1.1.23+20200622.28dd98fad-3.9.2
Patchnames:
SUSE-SLE-SDK-12-SP5-2020-3086
openSUSE Leap 15.1
  • libpacemaker-devel >= 2.0.1+20190417.13d370ca9-lp151.2.16.4
  • libpacemaker3 >= 2.0.1+20190417.13d370ca9-lp151.2.16.4
  • pacemaker >= 2.0.1+20190417.13d370ca9-lp151.2.16.4
  • pacemaker-cli >= 2.0.1+20190417.13d370ca9-lp151.2.16.4
  • pacemaker-cts >= 2.0.1+20190417.13d370ca9-lp151.2.16.4
  • pacemaker-remote >= 2.0.1+20190417.13d370ca9-lp151.2.16.4
Patchnames:
openSUSE-2020-1825
openSUSE Leap 15.2
  • libpacemaker-devel >= 2.0.4+20200616.2deceaa3a-lp152.2.3.1
  • libpacemaker3 >= 2.0.4+20200616.2deceaa3a-lp152.2.3.1
  • pacemaker >= 2.0.4+20200616.2deceaa3a-lp152.2.3.1
  • pacemaker-cli >= 2.0.4+20200616.2deceaa3a-lp152.2.3.1
  • pacemaker-cts >= 2.0.4+20200616.2deceaa3a-lp152.2.3.1
  • pacemaker-remote >= 2.0.4+20200616.2deceaa3a-lp152.2.3.1
Patchnames:
openSUSE-2020-1782
openSUSE Tumbleweed
  • libpacemaker-devel >= 2.1.0+20210816.c6a4f6e6c-1.1
  • libpacemaker3 >= 2.1.0+20210816.c6a4f6e6c-1.1
  • pacemaker >= 2.1.0+20210816.c6a4f6e6c-1.1
  • pacemaker-cli >= 2.1.0+20210816.c6a4f6e6c-1.1
  • pacemaker-cts >= 2.1.0+20210816.c6a4f6e6c-1.1
  • pacemaker-remote >= 2.1.0+20210816.c6a4f6e6c-1.1
Patchnames:
openSUSE Tumbleweed GA libpacemaker-devel-2.1.0+20210816.c6a4f6e6c-1.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Availability Extension 12 SP5 pacemaker Released
SUSE Linux Enterprise Server 12 SP5 pacemaker Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 pacemaker Released
SUSE Linux Enterprise Software Development Kit 12 SP5 pacemaker Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Availability Extension 15 SP2 pacemaker Released
SUSE Linux Enterprise High Availability Extension 15 SP3 pacemaker Released
SUSE Linux Enterprise High Availability Extension 15 SP4 pacemaker Already fixed
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 12 SP2 pacemaker Affected
SUSE Linux Enterprise Desktop 12 SP3 pacemaker Affected
SUSE Linux Enterprise Desktop 12 SP4 pacemaker Affected
SUSE Linux Enterprise High Availability Extension 11 SP4 pacemaker Unsupported
SUSE Linux Enterprise High Availability Extension 12 SP2 pacemaker Unsupported
SUSE Linux Enterprise High Availability Extension 12 SP3 pacemaker Released
SUSE Linux Enterprise High Availability Extension 12 SP4 pacemaker Released
SUSE Linux Enterprise High Availability Extension 15 pacemaker Released
SUSE Linux Enterprise High Availability Extension 15 SP1 pacemaker Released
SUSE Linux Enterprise Server 12 SP2 pacemaker Affected
SUSE Linux Enterprise Server 12 SP3 pacemaker Affected
SUSE Linux Enterprise Server 12 SP4 pacemaker Affected
SUSE Linux Enterprise Server for SAP All-in-One 11 SP4 pacemaker Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP2 pacemaker Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 pacemaker Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 pacemaker Released
SUSE Linux Enterprise Software Development Kit 12 SP2 pacemaker Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 pacemaker Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 pacemaker Affected


SUSE Timeline for this CVE

CVE page created: Tue Oct 20 09:33:06 2020
CVE page last modified: Thu Feb 1 01:37:55 2024