SUSE 5024 Published by

A pacemaker security update has been released for openSUSE 15.2.



security-announce: openSUSE-SU-2020:1782-1: important: Security update for pacemaker


openSUSE Security Update: Security update for pacemaker
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:1782-1
Rating: important
References: #1167171 #1173668 #1175557 #1177916
Cross-References: CVE-2020-25654
Affected Products:
openSUSE Leap 15.2
______________________________________________________________________________

An update that solves one vulnerability and has three fixes
is now available.

Description:

This update for pacemaker fixes the following issues:

Update to 2.0.4:

- based: use crm_exit to free qb-logging
- cibsecret: don't use pssh -q option unless supported
- crm_error: use g_free for a proper match
- crm_mon: NULL output-pointer when buffer is freed
- crm_resource: avoid unnecessary issus with dynamic allocation
- crm_ticket: avoid unnecessary issues with dynamic allocation
- executor: restrict certain IPC requests to Pacemaker daemons
(CVE-2020-25654, bsc#1177916)
- fencer: avoid infinite loop if device is removed during operation
- fencer: restrict certain IPC requests to privileged users
(CVE-2020-25654, bsc#1177916)
- libcrmcommon: free basename after setting prgname
- libcrmcommon: return ENOMEM directly instead of errno
- libpe_status: Modify filtering of inactive resources.
- libreplace: closedir when bailing out dir traversal
- move bcond_with/without up front for e.g. pcmk_release
- pacemakerd: ignore shutdown requests from unprivileged users
(CVE-2020-25654, bsc#1177916)
- resources: attribute name parameter doesn't have to be unique
- rpm: add spec option for enabling CIB secrets
- rpm: put user-configurable items at top of spec
- rpm: use the user/group ID 90 for haclient/hacluster to be consistent
with cluster-glue (bsc#1167171)
- scheduler: Add the node name back to bundle instances.
- silence some false positives static analysis stumbled over
- tools: check resource separately from managing parameter in cibsecret
- tools: free IPC memory after closing connection
- tools: improve cibsecret help
- tools: verify newly created CIB connection is not NULL

This update was imported from the SUSE:SLE-15-SP2:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.2:

zypper in -t patch openSUSE-2020-1782=1


Package List:

- openSUSE Leap 15.2 (i586 x86_64):

libpacemaker-devel-2.0.4+20200616.2deceaa3a-lp152.2.3.1
libpacemaker3-2.0.4+20200616.2deceaa3a-lp152.2.3.1
libpacemaker3-debuginfo-2.0.4+20200616.2deceaa3a-lp152.2.3.1
pacemaker-2.0.4+20200616.2deceaa3a-lp152.2.3.1
pacemaker-cli-2.0.4+20200616.2deceaa3a-lp152.2.3.1
pacemaker-cli-debuginfo-2.0.4+20200616.2deceaa3a-lp152.2.3.1
pacemaker-debuginfo-2.0.4+20200616.2deceaa3a-lp152.2.3.1
pacemaker-debugsource-2.0.4+20200616.2deceaa3a-lp152.2.3.1
pacemaker-remote-2.0.4+20200616.2deceaa3a-lp152.2.3.1
pacemaker-remote-debuginfo-2.0.4+20200616.2deceaa3a-lp152.2.3.1

- openSUSE Leap 15.2 (noarch):

pacemaker-cts-2.0.4+20200616.2deceaa3a-lp152.2.3.1

References:

  https://www.suse.com/security/cve/CVE-2020-25654.html
  https://bugzilla.suse.com/1167171
  https://bugzilla.suse.com/1173668
  https://bugzilla.suse.com/1175557
  https://bugzilla.suse.com/1177916