Security update for pacemaker

Announcement ID: SUSE-SU-2019:1047-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-16877 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
  • CVE-2018-16877 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-16877 ( NVD ): 8.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-16878 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-16878 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-16878 ( NVD ): 6.2 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-3885 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2019-3885 ( NVD ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Availability Extension 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP4

An update that solves three vulnerabilities and has four security fixes can now be installed.

Description:

This update for pacemaker fixes the following issues:

Security issues fixed:

  • CVE-2019-3885: Fixed an information disclosure in log output. (bsc#1131357)
  • CVE-2018-16877: Fixed a local privilege escalation through insufficient IPC client-server authentication. (bsc#1131356)
  • CVE-2018-16878: Fixed a denial of service through insufficient verification inflicted preference of uncontrolled processes. (bsc#1131353)

Non-security issue fixed:

  • scheduler: Respect the order of constraints when relevant resources are being probed. (bsc#1117934, bsc#1128374)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-HA-12-SP4-2019-1047=1
  • SUSE Linux Enterprise High Availability Extension 12 SP4
    zypper in -t patch SUSE-SLE-HA-12-SP4-2019-1047=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-1047=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • pacemaker-cli-1.1.19+20181105.ccd6b5b10-3.10.1
    • pacemaker-remote-debuginfo-1.1.19+20181105.ccd6b5b10-3.10.1
    • pacemaker-cts-debuginfo-1.1.19+20181105.ccd6b5b10-3.10.1
    • pacemaker-cts-1.1.19+20181105.ccd6b5b10-3.10.1
    • libpacemaker3-debuginfo-1.1.19+20181105.ccd6b5b10-3.10.1
    • pacemaker-1.1.19+20181105.ccd6b5b10-3.10.1
    • pacemaker-cli-debuginfo-1.1.19+20181105.ccd6b5b10-3.10.1
    • pacemaker-debugsource-1.1.19+20181105.ccd6b5b10-3.10.1
    • libpacemaker3-1.1.19+20181105.ccd6b5b10-3.10.1
    • pacemaker-debuginfo-1.1.19+20181105.ccd6b5b10-3.10.1
    • pacemaker-remote-1.1.19+20181105.ccd6b5b10-3.10.1
  • SUSE Linux Enterprise High Availability Extension 12 SP4 (ppc64le s390x x86_64)
    • pacemaker-cli-1.1.19+20181105.ccd6b5b10-3.10.1
    • pacemaker-remote-debuginfo-1.1.19+20181105.ccd6b5b10-3.10.1
    • pacemaker-cts-debuginfo-1.1.19+20181105.ccd6b5b10-3.10.1
    • pacemaker-cts-1.1.19+20181105.ccd6b5b10-3.10.1
    • libpacemaker3-debuginfo-1.1.19+20181105.ccd6b5b10-3.10.1
    • pacemaker-1.1.19+20181105.ccd6b5b10-3.10.1
    • pacemaker-cli-debuginfo-1.1.19+20181105.ccd6b5b10-3.10.1
    • pacemaker-debugsource-1.1.19+20181105.ccd6b5b10-3.10.1
    • libpacemaker3-1.1.19+20181105.ccd6b5b10-3.10.1
    • pacemaker-debuginfo-1.1.19+20181105.ccd6b5b10-3.10.1
    • pacemaker-remote-1.1.19+20181105.ccd6b5b10-3.10.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • pacemaker-cts-debuginfo-1.1.19+20181105.ccd6b5b10-3.10.1
    • pacemaker-cts-1.1.19+20181105.ccd6b5b10-3.10.1
    • libpacemaker-devel-1.1.19+20181105.ccd6b5b10-3.10.1
    • pacemaker-debugsource-1.1.19+20181105.ccd6b5b10-3.10.1
    • pacemaker-debuginfo-1.1.19+20181105.ccd6b5b10-3.10.1

References: