-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: pacemaker security and bug fix update
Advisory ID:       RHSA-2019:1279-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1279
Issue date:        2019-05-27
CVE Names:         CVE-2018-16877 CVE-2018-16878 CVE-2019-3885 
====================================================================
1. Summary:

An update for pacemaker is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux High Availability (v. 8) - noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Resilient Storage (v. 8) - noarch, ppc64le, s390x, x86_64

3. Description:

The Pacemaker cluster resource manager is a collection of technologies
working together to maintain data integrity and application availability in
the event of failures. 

Security Fix(es):

* pacemaker: Insufficient local IPC client-server authentication on the
client's side can lead to local privesc (CVE-2018-16877)

* pacemaker: Insufficient verification inflicted preference of uncontrolled
processes can lead to DoS (CVE-2018-16878)

* pacemaker: Information disclosure through use-after-free (CVE-2019-3885)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Interrupted live migration will get full start rather than completed
migration (BZ#1695247)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1652646 - CVE-2018-16877 pacemaker: Insufficient local IPC client-server authentication on the client's side can lead to local privesc
1657962 - CVE-2018-16878 pacemaker: Insufficient verification inflicted preference of uncontrolled processes can lead to DoS
1694554 - CVE-2019-3885 pacemaker: Information disclosure through use-after-free
1695247 - Interrupted live migration will get full start rather than completed migration [RHEL-8.0.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
pacemaker-2.0.1-4.el8_0.3.src.rpm

aarch64:
pacemaker-cli-debuginfo-2.0.1-4.el8_0.3.aarch64.rpm
pacemaker-cluster-libs-2.0.1-4.el8_0.3.aarch64.rpm
pacemaker-cluster-libs-debuginfo-2.0.1-4.el8_0.3.aarch64.rpm
pacemaker-debuginfo-2.0.1-4.el8_0.3.aarch64.rpm
pacemaker-debugsource-2.0.1-4.el8_0.3.aarch64.rpm
pacemaker-libs-2.0.1-4.el8_0.3.aarch64.rpm
pacemaker-libs-debuginfo-2.0.1-4.el8_0.3.aarch64.rpm
pacemaker-remote-debuginfo-2.0.1-4.el8_0.3.aarch64.rpm

noarch:
pacemaker-schemas-2.0.1-4.el8_0.3.noarch.rpm

ppc64le:
pacemaker-cli-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-cluster-libs-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-cluster-libs-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-debugsource-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-libs-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-libs-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-remote-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm

s390x:
pacemaker-cli-debuginfo-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-cluster-libs-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-cluster-libs-debuginfo-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-debuginfo-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-debugsource-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-libs-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-libs-debuginfo-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-remote-debuginfo-2.0.1-4.el8_0.3.s390x.rpm

x86_64:
pacemaker-cli-debuginfo-2.0.1-4.el8_0.3.i686.rpm
pacemaker-cli-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-cluster-libs-2.0.1-4.el8_0.3.i686.rpm
pacemaker-cluster-libs-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-cluster-libs-debuginfo-2.0.1-4.el8_0.3.i686.rpm
pacemaker-cluster-libs-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-debuginfo-2.0.1-4.el8_0.3.i686.rpm
pacemaker-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-debugsource-2.0.1-4.el8_0.3.i686.rpm
pacemaker-debugsource-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-libs-2.0.1-4.el8_0.3.i686.rpm
pacemaker-libs-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-libs-debuginfo-2.0.1-4.el8_0.3.i686.rpm
pacemaker-libs-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-remote-debuginfo-2.0.1-4.el8_0.3.i686.rpm
pacemaker-remote-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm

Red Hat Enterprise Linux High Availability (v. 8):

noarch:
pacemaker-cts-2.0.1-4.el8_0.3.noarch.rpm
pacemaker-doc-2.0.1-4.el8_0.3.noarch.rpm
pacemaker-nagios-plugins-metadata-2.0.1-4.el8_0.3.noarch.rpm

ppc64le:
pacemaker-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-cli-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-cli-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-cluster-libs-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-debugsource-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-libs-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-libs-devel-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-remote-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-remote-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm

s390x:
pacemaker-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-cli-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-cli-debuginfo-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-cluster-libs-debuginfo-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-debuginfo-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-debugsource-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-libs-debuginfo-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-libs-devel-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-remote-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-remote-debuginfo-2.0.1-4.el8_0.3.s390x.rpm

x86_64:
pacemaker-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-cli-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-cli-debuginfo-2.0.1-4.el8_0.3.i686.rpm
pacemaker-cli-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-cluster-libs-debuginfo-2.0.1-4.el8_0.3.i686.rpm
pacemaker-cluster-libs-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-debuginfo-2.0.1-4.el8_0.3.i686.rpm
pacemaker-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-debugsource-2.0.1-4.el8_0.3.i686.rpm
pacemaker-debugsource-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-libs-debuginfo-2.0.1-4.el8_0.3.i686.rpm
pacemaker-libs-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-libs-devel-2.0.1-4.el8_0.3.i686.rpm
pacemaker-libs-devel-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-remote-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-remote-debuginfo-2.0.1-4.el8_0.3.i686.rpm
pacemaker-remote-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm

Red Hat Enterprise Linux Resilient Storage (v. 8):

noarch:
pacemaker-cts-2.0.1-4.el8_0.3.noarch.rpm
pacemaker-doc-2.0.1-4.el8_0.3.noarch.rpm
pacemaker-nagios-plugins-metadata-2.0.1-4.el8_0.3.noarch.rpm

ppc64le:
pacemaker-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-cli-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-cli-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-cluster-libs-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-debugsource-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-libs-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-libs-devel-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-remote-2.0.1-4.el8_0.3.ppc64le.rpm
pacemaker-remote-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm

s390x:
pacemaker-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-cli-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-cli-debuginfo-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-cluster-libs-debuginfo-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-debuginfo-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-debugsource-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-libs-debuginfo-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-libs-devel-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-remote-2.0.1-4.el8_0.3.s390x.rpm
pacemaker-remote-debuginfo-2.0.1-4.el8_0.3.s390x.rpm

x86_64:
pacemaker-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-cli-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-cli-debuginfo-2.0.1-4.el8_0.3.i686.rpm
pacemaker-cli-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-cluster-libs-debuginfo-2.0.1-4.el8_0.3.i686.rpm
pacemaker-cluster-libs-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-debuginfo-2.0.1-4.el8_0.3.i686.rpm
pacemaker-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-debugsource-2.0.1-4.el8_0.3.i686.rpm
pacemaker-debugsource-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-libs-debuginfo-2.0.1-4.el8_0.3.i686.rpm
pacemaker-libs-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-libs-devel-2.0.1-4.el8_0.3.i686.rpm
pacemaker-libs-devel-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-remote-2.0.1-4.el8_0.3.x86_64.rpm
pacemaker-remote-debuginfo-2.0.1-4.el8_0.3.i686.rpm
pacemaker-remote-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16877
https://access.redhat.com/security/cve/CVE-2018-16878
https://access.redhat.com/security/cve/CVE-2019-3885
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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W3yP
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-1279:01 Important: pacemaker security and bug fix update

An update for pacemaker is now available for Red Hat Enterprise Linux 8

Summary

The Pacemaker cluster resource manager is a collection of technologies working together to maintain data integrity and application availability in the event of failures.
Security Fix(es):
* pacemaker: Insufficient local IPC client-server authentication on the client's side can lead to local privesc (CVE-2018-16877)
* pacemaker: Insufficient verification inflicted preference of uncontrolled processes can lead to DoS (CVE-2018-16878)
* pacemaker: Information disclosure through use-after-free (CVE-2019-3885)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Interrupted live migration will get full start rather than completed migration (BZ#1695247)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2018-16877 https://access.redhat.com/security/cve/CVE-2018-16878 https://access.redhat.com/security/cve/CVE-2019-3885 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: pacemaker-2.0.1-4.el8_0.3.src.rpm
aarch64: pacemaker-cli-debuginfo-2.0.1-4.el8_0.3.aarch64.rpm pacemaker-cluster-libs-2.0.1-4.el8_0.3.aarch64.rpm pacemaker-cluster-libs-debuginfo-2.0.1-4.el8_0.3.aarch64.rpm pacemaker-debuginfo-2.0.1-4.el8_0.3.aarch64.rpm pacemaker-debugsource-2.0.1-4.el8_0.3.aarch64.rpm pacemaker-libs-2.0.1-4.el8_0.3.aarch64.rpm pacemaker-libs-debuginfo-2.0.1-4.el8_0.3.aarch64.rpm pacemaker-remote-debuginfo-2.0.1-4.el8_0.3.aarch64.rpm
noarch: pacemaker-schemas-2.0.1-4.el8_0.3.noarch.rpm
ppc64le: pacemaker-cli-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm pacemaker-cluster-libs-2.0.1-4.el8_0.3.ppc64le.rpm pacemaker-cluster-libs-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm pacemaker-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm pacemaker-debugsource-2.0.1-4.el8_0.3.ppc64le.rpm pacemaker-libs-2.0.1-4.el8_0.3.ppc64le.rpm pacemaker-libs-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm pacemaker-remote-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm
s390x: pacemaker-cli-debuginfo-2.0.1-4.el8_0.3.s390x.rpm pacemaker-cluster-libs-2.0.1-4.el8_0.3.s390x.rpm pacemaker-cluster-libs-debuginfo-2.0.1-4.el8_0.3.s390x.rpm pacemaker-debuginfo-2.0.1-4.el8_0.3.s390x.rpm pacemaker-debugsource-2.0.1-4.el8_0.3.s390x.rpm pacemaker-libs-2.0.1-4.el8_0.3.s390x.rpm pacemaker-libs-debuginfo-2.0.1-4.el8_0.3.s390x.rpm pacemaker-remote-debuginfo-2.0.1-4.el8_0.3.s390x.rpm
x86_64: pacemaker-cli-debuginfo-2.0.1-4.el8_0.3.i686.rpm pacemaker-cli-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm pacemaker-cluster-libs-2.0.1-4.el8_0.3.i686.rpm pacemaker-cluster-libs-2.0.1-4.el8_0.3.x86_64.rpm pacemaker-cluster-libs-debuginfo-2.0.1-4.el8_0.3.i686.rpm pacemaker-cluster-libs-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm pacemaker-debuginfo-2.0.1-4.el8_0.3.i686.rpm pacemaker-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm pacemaker-debugsource-2.0.1-4.el8_0.3.i686.rpm pacemaker-debugsource-2.0.1-4.el8_0.3.x86_64.rpm pacemaker-libs-2.0.1-4.el8_0.3.i686.rpm pacemaker-libs-2.0.1-4.el8_0.3.x86_64.rpm pacemaker-libs-debuginfo-2.0.1-4.el8_0.3.i686.rpm pacemaker-libs-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm pacemaker-remote-debuginfo-2.0.1-4.el8_0.3.i686.rpm pacemaker-remote-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm
Red Hat Enterprise Linux High Availability (v. 8):
noarch: pacemaker-cts-2.0.1-4.el8_0.3.noarch.rpm pacemaker-doc-2.0.1-4.el8_0.3.noarch.rpm pacemaker-nagios-plugins-metadata-2.0.1-4.el8_0.3.noarch.rpm
ppc64le: pacemaker-2.0.1-4.el8_0.3.ppc64le.rpm pacemaker-cli-2.0.1-4.el8_0.3.ppc64le.rpm pacemaker-cli-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm pacemaker-cluster-libs-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm pacemaker-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm pacemaker-debugsource-2.0.1-4.el8_0.3.ppc64le.rpm pacemaker-libs-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm pacemaker-libs-devel-2.0.1-4.el8_0.3.ppc64le.rpm pacemaker-remote-2.0.1-4.el8_0.3.ppc64le.rpm pacemaker-remote-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm
s390x: pacemaker-2.0.1-4.el8_0.3.s390x.rpm pacemaker-cli-2.0.1-4.el8_0.3.s390x.rpm pacemaker-cli-debuginfo-2.0.1-4.el8_0.3.s390x.rpm pacemaker-cluster-libs-debuginfo-2.0.1-4.el8_0.3.s390x.rpm pacemaker-debuginfo-2.0.1-4.el8_0.3.s390x.rpm pacemaker-debugsource-2.0.1-4.el8_0.3.s390x.rpm pacemaker-libs-debuginfo-2.0.1-4.el8_0.3.s390x.rpm pacemaker-libs-devel-2.0.1-4.el8_0.3.s390x.rpm pacemaker-remote-2.0.1-4.el8_0.3.s390x.rpm pacemaker-remote-debuginfo-2.0.1-4.el8_0.3.s390x.rpm
x86_64: pacemaker-2.0.1-4.el8_0.3.x86_64.rpm pacemaker-cli-2.0.1-4.el8_0.3.x86_64.rpm pacemaker-cli-debuginfo-2.0.1-4.el8_0.3.i686.rpm pacemaker-cli-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm pacemaker-cluster-libs-debuginfo-2.0.1-4.el8_0.3.i686.rpm pacemaker-cluster-libs-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm pacemaker-debuginfo-2.0.1-4.el8_0.3.i686.rpm pacemaker-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm pacemaker-debugsource-2.0.1-4.el8_0.3.i686.rpm pacemaker-debugsource-2.0.1-4.el8_0.3.x86_64.rpm pacemaker-libs-debuginfo-2.0.1-4.el8_0.3.i686.rpm pacemaker-libs-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm pacemaker-libs-devel-2.0.1-4.el8_0.3.i686.rpm pacemaker-libs-devel-2.0.1-4.el8_0.3.x86_64.rpm pacemaker-remote-2.0.1-4.el8_0.3.x86_64.rpm pacemaker-remote-debuginfo-2.0.1-4.el8_0.3.i686.rpm pacemaker-remote-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm
Red Hat Enterprise Linux Resilient Storage (v. 8):
noarch: pacemaker-cts-2.0.1-4.el8_0.3.noarch.rpm pacemaker-doc-2.0.1-4.el8_0.3.noarch.rpm pacemaker-nagios-plugins-metadata-2.0.1-4.el8_0.3.noarch.rpm
ppc64le: pacemaker-2.0.1-4.el8_0.3.ppc64le.rpm pacemaker-cli-2.0.1-4.el8_0.3.ppc64le.rpm pacemaker-cli-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm pacemaker-cluster-libs-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm pacemaker-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm pacemaker-debugsource-2.0.1-4.el8_0.3.ppc64le.rpm pacemaker-libs-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm pacemaker-libs-devel-2.0.1-4.el8_0.3.ppc64le.rpm pacemaker-remote-2.0.1-4.el8_0.3.ppc64le.rpm pacemaker-remote-debuginfo-2.0.1-4.el8_0.3.ppc64le.rpm
s390x: pacemaker-2.0.1-4.el8_0.3.s390x.rpm pacemaker-cli-2.0.1-4.el8_0.3.s390x.rpm pacemaker-cli-debuginfo-2.0.1-4.el8_0.3.s390x.rpm pacemaker-cluster-libs-debuginfo-2.0.1-4.el8_0.3.s390x.rpm pacemaker-debuginfo-2.0.1-4.el8_0.3.s390x.rpm pacemaker-debugsource-2.0.1-4.el8_0.3.s390x.rpm pacemaker-libs-debuginfo-2.0.1-4.el8_0.3.s390x.rpm pacemaker-libs-devel-2.0.1-4.el8_0.3.s390x.rpm pacemaker-remote-2.0.1-4.el8_0.3.s390x.rpm pacemaker-remote-debuginfo-2.0.1-4.el8_0.3.s390x.rpm
x86_64: pacemaker-2.0.1-4.el8_0.3.x86_64.rpm pacemaker-cli-2.0.1-4.el8_0.3.x86_64.rpm pacemaker-cli-debuginfo-2.0.1-4.el8_0.3.i686.rpm pacemaker-cli-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm pacemaker-cluster-libs-debuginfo-2.0.1-4.el8_0.3.i686.rpm pacemaker-cluster-libs-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm pacemaker-debuginfo-2.0.1-4.el8_0.3.i686.rpm pacemaker-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm pacemaker-debugsource-2.0.1-4.el8_0.3.i686.rpm pacemaker-debugsource-2.0.1-4.el8_0.3.x86_64.rpm pacemaker-libs-debuginfo-2.0.1-4.el8_0.3.i686.rpm pacemaker-libs-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm pacemaker-libs-devel-2.0.1-4.el8_0.3.i686.rpm pacemaker-libs-devel-2.0.1-4.el8_0.3.x86_64.rpm pacemaker-remote-2.0.1-4.el8_0.3.x86_64.rpm pacemaker-remote-debuginfo-2.0.1-4.el8_0.3.i686.rpm pacemaker-remote-debuginfo-2.0.1-4.el8_0.3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:1279-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1279
Issued Date: : 2019-05-27
CVE Names: CVE-2018-16877 CVE-2018-16878 CVE-2019-3885

Topic

An update for pacemaker is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux High Availability (v. 8) - noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Resilient Storage (v. 8) - noarch, ppc64le, s390x, x86_64


Bugs Fixed

1652646 - CVE-2018-16877 pacemaker: Insufficient local IPC client-server authentication on the client's side can lead to local privesc

1657962 - CVE-2018-16878 pacemaker: Insufficient verification inflicted preference of uncontrolled processes can lead to DoS

1694554 - CVE-2019-3885 pacemaker: Information disclosure through use-after-free

1695247 - Interrupted live migration will get full start rather than completed migration [RHEL-8.0.0.z]


Related News