Security update for pacemaker

Announcement ID: SUSE-SU-2020:3054-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-25654 ( SUSE ): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-25654 ( NVD ): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Availability Extension 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.1

An update that solves one vulnerability, contains three features and has three security fixes can now be installed.

Description:

This update for pacemaker fixes the following issues:

Update to 2.0.4:

  • based: use crm_exit to free qb-logging
  • cibsecret: don't use pssh -q option unless supported
  • crm_error: use g_free for a proper match
  • crm_mon: NULL output-pointer when buffer is freed
  • crm_resource: avoid unnecessary issus with dynamic allocation
  • crm_ticket: avoid unnecessary issues with dynamic allocation
  • executor: restrict certain IPC requests to Pacemaker daemons (CVE-2020-25654, bsc#1177916)
  • fencer: avoid infinite loop if device is removed during operation
  • fencer: restrict certain IPC requests to privileged users (CVE-2020-25654, bsc#1177916)
  • libcrmcommon: free basename after setting prgname
  • libcrmcommon: return ENOMEM directly instead of errno
  • libpe_status: Modify filtering of inactive resources.
  • libreplace: closedir when bailing out dir traversal
  • move bcond_with/without up front for e.g. pcmk_release
  • pacemakerd: ignore shutdown requests from unprivileged users (CVE-2020-25654, bsc#1177916)
  • resources: attribute name parameter doesn't have to be unique
  • rpm: add spec option for enabling CIB secrets
  • rpm: put user-configurable items at top of spec
  • rpm: use the user/group ID 90 for haclient/hacluster to be consistent with cluster-glue (bsc#1167171)
  • scheduler: Add the node name back to bundle instances.
  • silence some false positives static analysis stumbled over
  • tools: check resource separately from managing parameter in cibsecret
  • tools: free IPC memory after closing connection
  • tools: improve cibsecret help
  • tools: verify newly created CIB connection is not NULL

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Availability Extension 15 SP2
    zypper in -t patch SUSE-SLE-Product-HA-15-SP2-2020-3054=1

Package List:

  • SUSE Linux Enterprise High Availability Extension 15 SP2 (aarch64 ppc64le s390x x86_64)
    • pacemaker-remote-2.0.4+20200616.2deceaa3a-3.3.1
    • pacemaker-debugsource-2.0.4+20200616.2deceaa3a-3.3.1
    • pacemaker-debuginfo-2.0.4+20200616.2deceaa3a-3.3.1
    • pacemaker-2.0.4+20200616.2deceaa3a-3.3.1
    • libpacemaker-devel-2.0.4+20200616.2deceaa3a-3.3.1
    • libpacemaker3-2.0.4+20200616.2deceaa3a-3.3.1
    • libpacemaker3-debuginfo-2.0.4+20200616.2deceaa3a-3.3.1
    • pacemaker-cli-2.0.4+20200616.2deceaa3a-3.3.1
    • pacemaker-remote-debuginfo-2.0.4+20200616.2deceaa3a-3.3.1
    • pacemaker-cli-debuginfo-2.0.4+20200616.2deceaa3a-3.3.1
  • SUSE Linux Enterprise High Availability Extension 15 SP2 (noarch)
    • pacemaker-cts-2.0.4+20200616.2deceaa3a-3.3.1

References: