Lucene search

K
suseSuseOPENSUSE-SU-2020:1782-1
HistoryOct 31, 2020 - 12:00 a.m.

Security update for pacemaker (important)

2020-10-3100:00:00
lists.opensuse.org
30
pacemaker
vulnerability fix
update
version 2.0.4
security patch
suse
installation
opensuse leap 15.2
zypper
suse recommended methods
cve-2020-25654
bsc#1177916
bsc#1167171.

EPSS

0.002

Percentile

57.2%

An update that solves one vulnerability and has three fixes
is now available.

Description:

This update for pacemaker fixes the following issues:

Update to 2.0.4:

  • based: use crm_exit to free qb-logging
  • cibsecret: don’t use pssh -q option unless supported
  • crm_error: use g_free for a proper match
  • crm_mon: NULL output-pointer when buffer is freed
  • crm_resource: avoid unnecessary issus with dynamic allocation
  • crm_ticket: avoid unnecessary issues with dynamic allocation
  • executor: restrict certain IPC requests to Pacemaker daemons
    (CVE-2020-25654, bsc#1177916)
  • fencer: avoid infinite loop if device is removed during operation
  • fencer: restrict certain IPC requests to privileged users
    (CVE-2020-25654, bsc#1177916)
  • libcrmcommon: free basename after setting prgname
  • libcrmcommon: return ENOMEM directly instead of errno
  • libpe_status: Modify filtering of inactive resources.
  • libreplace: closedir when bailing out dir traversal
  • move bcond_with/without up front for e.g. pcmk_release
  • pacemakerd: ignore shutdown requests from unprivileged users
    (CVE-2020-25654, bsc#1177916)
  • resources: attribute name parameter doesn’t have to be unique
  • rpm: add spec option for enabling CIB secrets
  • rpm: put user-configurable items at top of spec
  • rpm: use the user/group ID 90 for haclient/hacluster to be consistent
    with cluster-glue (bsc#1167171)
  • scheduler: Add the node name back to bundle instances.
  • silence some false positives static analysis stumbled over
  • tools: check resource separately from managing parameter in cibsecret
  • tools: free IPC memory after closing connection
  • tools: improve cibsecret help
  • tools: verify newly created CIB connection is not NULL

This update was imported from the SUSE:SLE-15-SP2:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.2:

    zypper in -t patch openSUSE-2020-1782=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.2i586< - openSUSE Leap 15.2 (i586 x86_64):- openSUSE Leap 15.2 (i586 x86_64):.i586.rpm
openSUSE Leap15.2x86_64< - openSUSE Leap 15.2 (i586 x86_64):- openSUSE Leap 15.2 (i586 x86_64):.x86_64.rpm
openSUSE Leap15.2noarch< - openSUSE Leap 15.2 (noarch):- openSUSE Leap 15.2 (noarch):.noarch.rpm