Security update for crmsh

Announcement ID: SUSE-SU-2021:0722-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-35459 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-35459 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-3020 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-3020 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Availability Extension 12 SP4
  • SUSE Linux Enterprise High Availability Extension 12 SP5
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves two vulnerabilities and has four security fixes can now be installed.

Description:

This update for crmsh fixes the following issues:

  • Update to version 4.1.0+git.1614156984.f4f5e146:
  • Fix: hb_report: walk through hb_report process under hacluster(CVE-2020-35459, bsc#1179999; CVE-2021-3020, bsc#1180571)
  • Fix: bootstrap: setup authorized ssh access for hacluster(CVE-2020-35459, bsc#1179999; CVE-2021-3020, bsc#1180571)
  • Dev: utils: change default file mod as 644 for str2file function
  • Dev: lock: give more specific error message when raise ClaimLockError
  • Dev: hb_report: Detect if any ocfs2 partitions exist
  • Fix: hb_report: run lsof with specific ocfs2 device(bsc#1180688)
  • Dev: corosync: change the permission of corosync.conf to 644
  • Fix: bootstrap: Use class Watchdog to simplify watchdog config(bsc#1154927, bsc#1178869)
  • Fix: bootstrap: make sure sbd device UUID was the same between nodes(bsc#1178454)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-HA-12-SP4-2021-722=1
  • SUSE Linux Enterprise High Availability Extension 12 SP4
    zypper in -t patch SUSE-SLE-HA-12-SP4-2021-722=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-HA-12-SP5-2021-722=1
  • SUSE Linux Enterprise High Availability Extension 12 SP5
    zypper in -t patch SUSE-SLE-HA-12-SP5-2021-722=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    • crmsh-4.1.0+git.1614156984.f4f5e146-2.56.2
    • crmsh-scripts-4.1.0+git.1614156984.f4f5e146-2.56.2
  • SUSE Linux Enterprise High Availability Extension 12 SP4 (noarch)
    • crmsh-4.1.0+git.1614156984.f4f5e146-2.56.2
    • crmsh-scripts-4.1.0+git.1614156984.f4f5e146-2.56.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • crmsh-4.1.0+git.1614156984.f4f5e146-2.56.2
    • crmsh-scripts-4.1.0+git.1614156984.f4f5e146-2.56.2
  • SUSE Linux Enterprise High Availability Extension 12 SP5 (noarch)
    • crmsh-4.1.0+git.1614156984.f4f5e146-2.56.2
    • crmsh-scripts-4.1.0+git.1614156984.f4f5e146-2.56.2

References: