Security update for pacemaker

Announcement ID: SUSE-SU-2016:2869-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-7035 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-7797 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise High Availability Extension 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2

An update that solves two vulnerabilities and has five security fixes can now be installed.

Description:

This update for pacemaker fixes the following issues:

Security issues fixed: - CVE-2016-7797: Notify other clients of a new connection only if the handshake has completed (bsc#967388, bsc#1002767). - CVE-2016-7035: Fixed improper IPC guarding in pacemaker (bsc#1007433).

Bug fixes: - bsc#1003565: crmd: Record pending operations in the CIB before they are performed - bsc#1000743: pengine: Do not fence a maintenance node if it shuts down cleanly - bsc#987348: ping: Avoid temporary files for fping check - bsc#986644: libcrmcommon: report errors consistently when waiting for data on connection - bsc#986644: remote: Correctly calculate the remaining timeouts when receiving messages

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Availability Extension 12 SP2
    zypper in -t patch SUSE-SLE-HA-12-SP2-2016-1679=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-HA-12-SP2-2016-1679=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2016-1679=1

Package List:

  • SUSE Linux Enterprise High Availability Extension 12 SP2 (ppc64le s390x x86_64)
    • pacemaker-1.1.15-21.1
    • pacemaker-remote-1.1.15-21.1
    • libpacemaker3-1.1.15-21.1
    • libpacemaker3-debuginfo-1.1.15-21.1
    • pacemaker-cli-1.1.15-21.1
    • pacemaker-cts-1.1.15-21.1
    • pacemaker-cts-debuginfo-1.1.15-21.1
    • pacemaker-remote-debuginfo-1.1.15-21.1
    • pacemaker-debugsource-1.1.15-21.1
    • pacemaker-debuginfo-1.1.15-21.1
    • pacemaker-cli-debuginfo-1.1.15-21.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • pacemaker-1.1.15-21.1
    • pacemaker-remote-1.1.15-21.1
    • libpacemaker3-1.1.15-21.1
    • libpacemaker3-debuginfo-1.1.15-21.1
    • pacemaker-cli-1.1.15-21.1
    • pacemaker-cts-1.1.15-21.1
    • pacemaker-cts-debuginfo-1.1.15-21.1
    • pacemaker-remote-debuginfo-1.1.15-21.1
    • pacemaker-debugsource-1.1.15-21.1
    • pacemaker-debuginfo-1.1.15-21.1
    • pacemaker-cli-debuginfo-1.1.15-21.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • libpacemaker-devel-1.1.15-21.1
    • pacemaker-cts-1.1.15-21.1
    • pacemaker-cts-debuginfo-1.1.15-21.1
    • pacemaker-debugsource-1.1.15-21.1
    • pacemaker-debuginfo-1.1.15-21.1

References: