Security update for pacemaker

Announcement ID: SUSE-SU-2020:3080-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-25654 ( SUSE ): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-25654 ( NVD ): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Availability Extension 15
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves one vulnerability and has three security fixes can now be installed.

Description:

This update for pacemaker fixes the following issues:

  • attrd: handle shutdown more cleanly (bsc#1173668)
  • executor: restrict certain IPC requests to Pacemaker daemons (CVE-2020-25654, bsc#1177916)
  • extra: quote shell variables in agent code where appropriate (bsc#1175557)
  • fencer: restrict certain IPC requests to privileged users (CVE-2020-25654, bsc#1177916)
  • Fixes for %_libexecdir changing to /usr/libexec
  • move bcond_with/without up front for e.g. pcmk_release
  • pacemakerd: ignore shutdown requests from unprivileged users (CVE-2020-25654, bsc#1177916)
  • resources: use ocf_is_true in SysInfo
  • rpm: add spec option for enabling CIB secrets
  • rpm: put user-configurable items at top of spec
  • rpm: use the user/group ID 90 for haclient/hacluster to be consistent with cluster-glue (bsc#1167171)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Availability Extension 15
    zypper in -t patch SUSE-SLE-Product-HA-15-2020-3080=1

Package List:

  • SUSE Linux Enterprise High Availability Extension 15 (aarch64 ppc64le s390x x86_64)
    • pacemaker-cli-debuginfo-1.1.18+20180430.b12c320f5-3.27.1
    • pacemaker-remote-debuginfo-1.1.18+20180430.b12c320f5-3.27.1
    • pacemaker-1.1.18+20180430.b12c320f5-3.27.1
    • libpacemaker3-1.1.18+20180430.b12c320f5-3.27.1
    • libpacemaker3-debuginfo-1.1.18+20180430.b12c320f5-3.27.1
    • pacemaker-cli-1.1.18+20180430.b12c320f5-3.27.1
    • pacemaker-debugsource-1.1.18+20180430.b12c320f5-3.27.1
    • pacemaker-remote-1.1.18+20180430.b12c320f5-3.27.1
    • libpacemaker-devel-1.1.18+20180430.b12c320f5-3.27.1
    • pacemaker-debuginfo-1.1.18+20180430.b12c320f5-3.27.1
  • SUSE Linux Enterprise High Availability Extension 15 (noarch)
    • pacemaker-cts-1.1.18+20180430.b12c320f5-3.27.1

References: