Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in crmsh
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in crmsh
ID: SUSE-SU-2021:0771-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise High Availability 12-SP3
Datum: Fr, 12. März 2021, 06:24
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35459
Applikationen: crmsh

Originalnachricht


SUSE Security Update: Security update for crmsh
______________________________________________________________________________

Announcement ID: SUSE-SU-2021:0771-1
Rating: important
References: #1154927 #1178454 #1178869 #1179999 #1180571

Cross-References: CVE-2020-35459 CVE-2021-3020
CVSS scores:
CVE-2020-35459 (NVD) : 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2020-35459 (SUSE): 8.4
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2021-3020 (SUSE): 8.4
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
SUSE Linux Enterprise High Availability 12-SP3
______________________________________________________________________________

An update that solves two vulnerabilities and has three
fixes is now available.

Description:

This update for crmsh fixes the following issues:

- Update to version 3.0.4+git.1614156978.4c1dc46d:
* Fix: hb_report: walk through hb_report process under
hacluster(CVE-2020-35459, bsc#1179999; CVE-2021-3020, bsc#1180571)
* Fix: bootstrap: setup authorized ssh access for
hacluster(CVE-2020-35459, bsc#1179999; CVE-2021-3020, bsc#1180571)
* Dev: utils: change default file mod as 644 for str2file function
* Dev: lock: give more specific error message when raise ClaimLockError
* Dev: corosync: change the permission of corosync.conf to 644
* Fix: bootstrap: Use class Watchdog to simplify watchdog
config(bsc#1154927, bsc#1178869)
* Fix: bootstrap: make sure sbd device UUID was the same between
nodes(bsc#1178454)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise High Availability 12-SP3:

zypper in -t patch SUSE-SLE-HA-12-SP3-2021-771=1



Package List:

- SUSE Linux Enterprise High Availability 12-SP3 (noarch):

crmsh-3.0.4+git.1614156978.4c1dc46d-13.62.1
crmsh-scripts-3.0.4+git.1614156978.4c1dc46d-13.62.1


References:

https://www.suse.com/security/cve/CVE-2020-35459.html
https://www.suse.com/security/cve/CVE-2021-3020.html
https://bugzilla.suse.com/1154927
https://bugzilla.suse.com/1178454
https://bugzilla.suse.com/1178869
https://bugzilla.suse.com/1179999
https://bugzilla.suse.com/1180571
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung