SUSE-SU-2020:3080-1: important: Security update for pacemaker

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Oct 29 08:30:11 MDT 2020


   SUSE Security Update: Security update for pacemaker
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:3080-1
Rating:             important
References:         #1167171 #1173668 #1175557 #1177916 
Cross-References:   CVE-2020-25654
Affected Products:
                    SUSE Linux Enterprise High Availability 15
______________________________________________________________________________

   An update that solves one vulnerability and has three fixes
   is now available.

Description:

   This update for pacemaker fixes the following issues:

   - attrd: handle shutdown more cleanly (bsc#1173668)
   - executor: restrict certain IPC requests to Pacemaker daemons
     (CVE-2020-25654, bsc#1177916)
   - extra: quote shell variables in agent code where appropriate
     (bsc#1175557)
   - fencer: restrict certain IPC requests to privileged users
     (CVE-2020-25654, bsc#1177916)
   - Fixes for %_libexecdir changing to /usr/libexec
   - move bcond_with/without up front for e.g. pcmk_release
   - pacemakerd: ignore shutdown requests from unprivileged users
     (CVE-2020-25654, bsc#1177916)
   - resources: use ocf_is_true in SysInfo
   - rpm: add spec option for enabling CIB secrets
   - rpm: put user-configurable items at top of spec
   - rpm: use the user/group ID 90 for haclient/hacluster to be consistent
     with cluster-glue (bsc#1167171)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise High Availability 15:

      zypper in -t patch SUSE-SLE-Product-HA-15-2020-3080=1



Package List:

   - SUSE Linux Enterprise High Availability 15 (aarch64 ppc64le s390x x86_64):

      libpacemaker-devel-1.1.18+20180430.b12c320f5-3.27.1
      libpacemaker3-1.1.18+20180430.b12c320f5-3.27.1
      libpacemaker3-debuginfo-1.1.18+20180430.b12c320f5-3.27.1
      pacemaker-1.1.18+20180430.b12c320f5-3.27.1
      pacemaker-cli-1.1.18+20180430.b12c320f5-3.27.1
      pacemaker-cli-debuginfo-1.1.18+20180430.b12c320f5-3.27.1
      pacemaker-debuginfo-1.1.18+20180430.b12c320f5-3.27.1
      pacemaker-debugsource-1.1.18+20180430.b12c320f5-3.27.1
      pacemaker-remote-1.1.18+20180430.b12c320f5-3.27.1
      pacemaker-remote-debuginfo-1.1.18+20180430.b12c320f5-3.27.1

   - SUSE Linux Enterprise High Availability 15 (noarch):

      pacemaker-cts-1.1.18+20180430.b12c320f5-3.27.1


References:

   https://www.suse.com/security/cve/CVE-2020-25654.html
   https://bugzilla.suse.com/1167171
   https://bugzilla.suse.com/1173668
   https://bugzilla.suse.com/1175557
   https://bugzilla.suse.com/1177916



More information about the sle-updates mailing list