openSUSE Security Update: Security update for pacemaker
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2019:1400-1
Rating:             important
References:         #1117381 #1131353 #1131356 #1131357 
Cross-References:   CVE-2018-16877 CVE-2018-16878 CVE-2019-3885
                   
Affected Products:
                    openSUSE Leap 15.0
______________________________________________________________________________

   An update that solves three vulnerabilities and has one
   errata is now available.

Description:

   This update for pacemaker fixes the following issues:

   Security issues fixed:

   - CVE-2019-3885: Fixed an information disclosure in log output.
     (bsc#1131357)
   - CVE-2018-16877: Fixed a local privilege escalation through insufficient
     IPC client-server authentication. (bsc#1131356)
   - CVE-2018-16878: Fixed a denial of service through insufficient
     verification inflicted preference of uncontrolled processes.
     (bsc#1131353)

   Non-security issue fixed:

   - crmd: delete resource from lrmd when appropriate to avoid timeouts with
     crmsh (bsc#1117381).

   This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.0:

      zypper in -t patch openSUSE-2019-1400=1



Package List:

   - openSUSE Leap 15.0 (i586 x86_64):

      libpacemaker-devel-1.1.18+20180430.b12c320f5-lp150.2.9.1
      libpacemaker3-1.1.18+20180430.b12c320f5-lp150.2.9.1
      libpacemaker3-debuginfo-1.1.18+20180430.b12c320f5-lp150.2.9.1
      pacemaker-1.1.18+20180430.b12c320f5-lp150.2.9.1
      pacemaker-cli-1.1.18+20180430.b12c320f5-lp150.2.9.1
      pacemaker-cli-debuginfo-1.1.18+20180430.b12c320f5-lp150.2.9.1
      pacemaker-debuginfo-1.1.18+20180430.b12c320f5-lp150.2.9.1
      pacemaker-debugsource-1.1.18+20180430.b12c320f5-lp150.2.9.1
      pacemaker-remote-1.1.18+20180430.b12c320f5-lp150.2.9.1
      pacemaker-remote-debuginfo-1.1.18+20180430.b12c320f5-lp150.2.9.1

   - openSUSE Leap 15.0 (noarch):

      pacemaker-cts-1.1.18+20180430.b12c320f5-lp150.2.9.1


References:

   https://www.suse.com/security/cve/CVE-2018-16877.html
   https://www.suse.com/security/cve/CVE-2018-16878.html
   https://www.suse.com/security/cve/CVE-2019-3885.html
   https://bugzilla.suse.com/1117381
   https://bugzilla.suse.com/1131353
   https://bugzilla.suse.com/1131356
   https://bugzilla.suse.com/1131357

-- 

openSUSE: 2019:1400-1: important: pacemaker

May 15, 2019
An update that solves three vulnerabilities and has one errata is now available.

Description

This update for pacemaker fixes the following issues: Security issues fixed: - CVE-2019-3885: Fixed an information disclosure in log output. (bsc#1131357) - CVE-2018-16877: Fixed a local privilege escalation through insufficient IPC client-server authentication. (bsc#1131356) - CVE-2018-16878: Fixed a denial of service through insufficient verification inflicted preference of uncontrolled processes. (bsc#1131353) Non-security issue fixed: - crmd: delete resource from lrmd when appropriate to avoid timeouts with crmsh (bsc#1117381). This update was imported from the SUSE:SLE-15:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.0: zypper in -t patch openSUSE-2019-1400=1


Package List

- openSUSE Leap 15.0 (i586 x86_64): libpacemaker-devel-1.1.18+20180430.b12c320f5-lp150.2.9.1 libpacemaker3-1.1.18+20180430.b12c320f5-lp150.2.9.1 libpacemaker3-debuginfo-1.1.18+20180430.b12c320f5-lp150.2.9.1 pacemaker-1.1.18+20180430.b12c320f5-lp150.2.9.1 pacemaker-cli-1.1.18+20180430.b12c320f5-lp150.2.9.1 pacemaker-cli-debuginfo-1.1.18+20180430.b12c320f5-lp150.2.9.1 pacemaker-debuginfo-1.1.18+20180430.b12c320f5-lp150.2.9.1 pacemaker-debugsource-1.1.18+20180430.b12c320f5-lp150.2.9.1 pacemaker-remote-1.1.18+20180430.b12c320f5-lp150.2.9.1 pacemaker-remote-debuginfo-1.1.18+20180430.b12c320f5-lp150.2.9.1 - openSUSE Leap 15.0 (noarch): pacemaker-cts-1.1.18+20180430.b12c320f5-lp150.2.9.1


References

https://www.suse.com/security/cve/CVE-2018-16877.html https://www.suse.com/security/cve/CVE-2018-16878.html https://www.suse.com/security/cve/CVE-2019-3885.html https://bugzilla.suse.com/1117381 https://bugzilla.suse.com/1131353 https://bugzilla.suse.com/1131356 https://bugzilla.suse.com/1131357--


Severity
Announcement ID: openSUSE-SU-2019:1400-1
Rating: important
Affected Products: openSUSE Leap 15.0 le.

Related News