Login
Newsletter
Werbung

Sicherheit: Denial of Service in pacemaker
Aktuelle Meldungen Distributionen
Name: Denial of Service in pacemaker
ID: SUSE-SU-2020:3054-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise High Availability 15-SP2
Datum: Di, 27. Oktober 2020, 22:07
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25654
Applikationen: Pacemaker

Originalnachricht


SUSE Security Update: Security update for pacemaker
______________________________________________________________________________

Announcement ID: SUSE-SU-2020:3054-1
Rating: important
References: #1167171 #1173668 #1175557 #1177916 ECO-1611
SLE-12239 SLE-12240
Cross-References: CVE-2020-25654
Affected Products:
SUSE Linux Enterprise High Availability 15-SP2
______________________________________________________________________________

An update that solves one vulnerability, contains three
features and has three fixes is now available.

Description:

This update for pacemaker fixes the following issues:

Update to 2.0.4:

- based: use crm_exit to free qb-logging
- cibsecret: don't use pssh -q option unless supported
- crm_error: use g_free for a proper match
- crm_mon: NULL output-pointer when buffer is freed
- crm_resource: avoid unnecessary issus with dynamic allocation
- crm_ticket: avoid unnecessary issues with dynamic allocation
- executor: restrict certain IPC requests to Pacemaker daemons
(CVE-2020-25654, bsc#1177916)
- fencer: avoid infinite loop if device is removed during operation
- fencer: restrict certain IPC requests to privileged users
(CVE-2020-25654, bsc#1177916)
- libcrmcommon: free basename after setting prgname
- libcrmcommon: return ENOMEM directly instead of errno
- libpe_status: Modify filtering of inactive resources.
- libreplace: closedir when bailing out dir traversal
- move bcond_with/without up front for e.g. pcmk_release
- pacemakerd: ignore shutdown requests from unprivileged users
(CVE-2020-25654, bsc#1177916)
- resources: attribute name parameter doesn't have to be unique
- rpm: add spec option for enabling CIB secrets
- rpm: put user-configurable items at top of spec
- rpm: use the user/group ID 90 for haclient/hacluster to be consistent
with cluster-glue (bsc#1167171)
- scheduler: Add the node name back to bundle instances.
- silence some false positives static analysis stumbled over
- tools: check resource separately from managing parameter in cibsecret
- tools: free IPC memory after closing connection
- tools: improve cibsecret help
- tools: verify newly created CIB connection is not NULL


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise High Availability 15-SP2:

zypper in -t patch SUSE-SLE-Product-HA-15-SP2-2020-3054=1



Package List:

- SUSE Linux Enterprise High Availability 15-SP2 (aarch64 ppc64le s390x
x86_64):

libpacemaker-devel-2.0.4+20200616.2deceaa3a-3.3.1
libpacemaker3-2.0.4+20200616.2deceaa3a-3.3.1
libpacemaker3-debuginfo-2.0.4+20200616.2deceaa3a-3.3.1
pacemaker-2.0.4+20200616.2deceaa3a-3.3.1
pacemaker-cli-2.0.4+20200616.2deceaa3a-3.3.1
pacemaker-cli-debuginfo-2.0.4+20200616.2deceaa3a-3.3.1
pacemaker-debuginfo-2.0.4+20200616.2deceaa3a-3.3.1
pacemaker-debugsource-2.0.4+20200616.2deceaa3a-3.3.1
pacemaker-remote-2.0.4+20200616.2deceaa3a-3.3.1
pacemaker-remote-debuginfo-2.0.4+20200616.2deceaa3a-3.3.1

- SUSE Linux Enterprise High Availability 15-SP2 (noarch):

pacemaker-cts-2.0.4+20200616.2deceaa3a-3.3.1


References:

https://www.suse.com/security/cve/CVE-2020-25654.html
https://bugzilla.suse.com/1167171
https://bugzilla.suse.com/1173668
https://bugzilla.suse.com/1175557
https://bugzilla.suse.com/1177916
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung