-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: pacemaker security update
Advisory ID:       RHSA-2020:5423-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5423
Issue date:        2020-12-15
CVE Names:         CVE-2020-25654 
====================================================================
1. Summary:

An update for pacemaker is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux High Availability EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Resilient Storage EUS (v. 8.2) - noarch, ppc64le, s390x, x86_64

3. Description:

The Pacemaker cluster resource manager is a collection of technologies
working together to maintain data integrity and application availability in
the event of failures. 

Security Fix(es):

* pacemaker: ACL restrictions bypass (CVE-2020-25654)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1888191 - CVE-2020-25654 pacemaker: ACL restrictions bypass

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
pacemaker-2.0.3-5.el8_2.3.src.rpm

aarch64:
pacemaker-cli-debuginfo-2.0.3-5.el8_2.3.aarch64.rpm
pacemaker-cluster-libs-2.0.3-5.el8_2.3.aarch64.rpm
pacemaker-cluster-libs-debuginfo-2.0.3-5.el8_2.3.aarch64.rpm
pacemaker-debuginfo-2.0.3-5.el8_2.3.aarch64.rpm
pacemaker-debugsource-2.0.3-5.el8_2.3.aarch64.rpm
pacemaker-libs-2.0.3-5.el8_2.3.aarch64.rpm
pacemaker-libs-debuginfo-2.0.3-5.el8_2.3.aarch64.rpm
pacemaker-remote-debuginfo-2.0.3-5.el8_2.3.aarch64.rpm

noarch:
pacemaker-schemas-2.0.3-5.el8_2.3.noarch.rpm

ppc64le:
pacemaker-cli-debuginfo-2.0.3-5.el8_2.3.ppc64le.rpm
pacemaker-cluster-libs-2.0.3-5.el8_2.3.ppc64le.rpm
pacemaker-cluster-libs-debuginfo-2.0.3-5.el8_2.3.ppc64le.rpm
pacemaker-debuginfo-2.0.3-5.el8_2.3.ppc64le.rpm
pacemaker-debugsource-2.0.3-5.el8_2.3.ppc64le.rpm
pacemaker-libs-2.0.3-5.el8_2.3.ppc64le.rpm
pacemaker-libs-debuginfo-2.0.3-5.el8_2.3.ppc64le.rpm
pacemaker-remote-debuginfo-2.0.3-5.el8_2.3.ppc64le.rpm

s390x:
pacemaker-cli-debuginfo-2.0.3-5.el8_2.3.s390x.rpm
pacemaker-cluster-libs-2.0.3-5.el8_2.3.s390x.rpm
pacemaker-cluster-libs-debuginfo-2.0.3-5.el8_2.3.s390x.rpm
pacemaker-debuginfo-2.0.3-5.el8_2.3.s390x.rpm
pacemaker-debugsource-2.0.3-5.el8_2.3.s390x.rpm
pacemaker-libs-2.0.3-5.el8_2.3.s390x.rpm
pacemaker-libs-debuginfo-2.0.3-5.el8_2.3.s390x.rpm
pacemaker-remote-debuginfo-2.0.3-5.el8_2.3.s390x.rpm

x86_64:
pacemaker-cli-debuginfo-2.0.3-5.el8_2.3.i686.rpm
pacemaker-cli-debuginfo-2.0.3-5.el8_2.3.x86_64.rpm
pacemaker-cluster-libs-2.0.3-5.el8_2.3.i686.rpm
pacemaker-cluster-libs-2.0.3-5.el8_2.3.x86_64.rpm
pacemaker-cluster-libs-debuginfo-2.0.3-5.el8_2.3.i686.rpm
pacemaker-cluster-libs-debuginfo-2.0.3-5.el8_2.3.x86_64.rpm
pacemaker-debuginfo-2.0.3-5.el8_2.3.i686.rpm
pacemaker-debuginfo-2.0.3-5.el8_2.3.x86_64.rpm
pacemaker-debugsource-2.0.3-5.el8_2.3.i686.rpm
pacemaker-debugsource-2.0.3-5.el8_2.3.x86_64.rpm
pacemaker-libs-2.0.3-5.el8_2.3.i686.rpm
pacemaker-libs-2.0.3-5.el8_2.3.x86_64.rpm
pacemaker-libs-debuginfo-2.0.3-5.el8_2.3.i686.rpm
pacemaker-libs-debuginfo-2.0.3-5.el8_2.3.x86_64.rpm
pacemaker-remote-debuginfo-2.0.3-5.el8_2.3.i686.rpm
pacemaker-remote-debuginfo-2.0.3-5.el8_2.3.x86_64.rpm

Red Hat Enterprise Linux High Availability EUS (v. 8.2):

aarch64:
pacemaker-2.0.3-5.el8_2.3.aarch64.rpm
pacemaker-cli-2.0.3-5.el8_2.3.aarch64.rpm
pacemaker-cli-debuginfo-2.0.3-5.el8_2.3.aarch64.rpm
pacemaker-cluster-libs-debuginfo-2.0.3-5.el8_2.3.aarch64.rpm
pacemaker-debuginfo-2.0.3-5.el8_2.3.aarch64.rpm
pacemaker-debugsource-2.0.3-5.el8_2.3.aarch64.rpm
pacemaker-libs-debuginfo-2.0.3-5.el8_2.3.aarch64.rpm
pacemaker-libs-devel-2.0.3-5.el8_2.3.aarch64.rpm
pacemaker-remote-2.0.3-5.el8_2.3.aarch64.rpm
pacemaker-remote-debuginfo-2.0.3-5.el8_2.3.aarch64.rpm

noarch:
pacemaker-cts-2.0.3-5.el8_2.3.noarch.rpm
pacemaker-doc-2.0.3-5.el8_2.3.noarch.rpm
pacemaker-nagios-plugins-metadata-2.0.3-5.el8_2.3.noarch.rpm

ppc64le:
pacemaker-2.0.3-5.el8_2.3.ppc64le.rpm
pacemaker-cli-2.0.3-5.el8_2.3.ppc64le.rpm
pacemaker-cli-debuginfo-2.0.3-5.el8_2.3.ppc64le.rpm
pacemaker-cluster-libs-debuginfo-2.0.3-5.el8_2.3.ppc64le.rpm
pacemaker-debuginfo-2.0.3-5.el8_2.3.ppc64le.rpm
pacemaker-debugsource-2.0.3-5.el8_2.3.ppc64le.rpm
pacemaker-libs-debuginfo-2.0.3-5.el8_2.3.ppc64le.rpm
pacemaker-libs-devel-2.0.3-5.el8_2.3.ppc64le.rpm
pacemaker-remote-2.0.3-5.el8_2.3.ppc64le.rpm
pacemaker-remote-debuginfo-2.0.3-5.el8_2.3.ppc64le.rpm

s390x:
pacemaker-2.0.3-5.el8_2.3.s390x.rpm
pacemaker-cli-2.0.3-5.el8_2.3.s390x.rpm
pacemaker-cli-debuginfo-2.0.3-5.el8_2.3.s390x.rpm
pacemaker-cluster-libs-debuginfo-2.0.3-5.el8_2.3.s390x.rpm
pacemaker-debuginfo-2.0.3-5.el8_2.3.s390x.rpm
pacemaker-debugsource-2.0.3-5.el8_2.3.s390x.rpm
pacemaker-libs-debuginfo-2.0.3-5.el8_2.3.s390x.rpm
pacemaker-libs-devel-2.0.3-5.el8_2.3.s390x.rpm
pacemaker-remote-2.0.3-5.el8_2.3.s390x.rpm
pacemaker-remote-debuginfo-2.0.3-5.el8_2.3.s390x.rpm

x86_64:
pacemaker-2.0.3-5.el8_2.3.x86_64.rpm
pacemaker-cli-2.0.3-5.el8_2.3.x86_64.rpm
pacemaker-cli-debuginfo-2.0.3-5.el8_2.3.i686.rpm
pacemaker-cli-debuginfo-2.0.3-5.el8_2.3.x86_64.rpm
pacemaker-cluster-libs-debuginfo-2.0.3-5.el8_2.3.i686.rpm
pacemaker-cluster-libs-debuginfo-2.0.3-5.el8_2.3.x86_64.rpm
pacemaker-debuginfo-2.0.3-5.el8_2.3.i686.rpm
pacemaker-debuginfo-2.0.3-5.el8_2.3.x86_64.rpm
pacemaker-debugsource-2.0.3-5.el8_2.3.i686.rpm
pacemaker-debugsource-2.0.3-5.el8_2.3.x86_64.rpm
pacemaker-libs-debuginfo-2.0.3-5.el8_2.3.i686.rpm
pacemaker-libs-debuginfo-2.0.3-5.el8_2.3.x86_64.rpm
pacemaker-libs-devel-2.0.3-5.el8_2.3.i686.rpm
pacemaker-libs-devel-2.0.3-5.el8_2.3.x86_64.rpm
pacemaker-remote-2.0.3-5.el8_2.3.x86_64.rpm
pacemaker-remote-debuginfo-2.0.3-5.el8_2.3.i686.rpm
pacemaker-remote-debuginfo-2.0.3-5.el8_2.3.x86_64.rpm

Red Hat Enterprise Linux Resilient Storage EUS (v. 8.2):

noarch:
pacemaker-cts-2.0.3-5.el8_2.3.noarch.rpm
pacemaker-doc-2.0.3-5.el8_2.3.noarch.rpm
pacemaker-nagios-plugins-metadata-2.0.3-5.el8_2.3.noarch.rpm

ppc64le:
pacemaker-2.0.3-5.el8_2.3.ppc64le.rpm
pacemaker-cli-2.0.3-5.el8_2.3.ppc64le.rpm
pacemaker-cli-debuginfo-2.0.3-5.el8_2.3.ppc64le.rpm
pacemaker-cluster-libs-debuginfo-2.0.3-5.el8_2.3.ppc64le.rpm
pacemaker-debuginfo-2.0.3-5.el8_2.3.ppc64le.rpm
pacemaker-debugsource-2.0.3-5.el8_2.3.ppc64le.rpm
pacemaker-libs-debuginfo-2.0.3-5.el8_2.3.ppc64le.rpm
pacemaker-libs-devel-2.0.3-5.el8_2.3.ppc64le.rpm
pacemaker-remote-2.0.3-5.el8_2.3.ppc64le.rpm
pacemaker-remote-debuginfo-2.0.3-5.el8_2.3.ppc64le.rpm

s390x:
pacemaker-2.0.3-5.el8_2.3.s390x.rpm
pacemaker-cli-2.0.3-5.el8_2.3.s390x.rpm
pacemaker-cli-debuginfo-2.0.3-5.el8_2.3.s390x.rpm
pacemaker-cluster-libs-debuginfo-2.0.3-5.el8_2.3.s390x.rpm
pacemaker-debuginfo-2.0.3-5.el8_2.3.s390x.rpm
pacemaker-debugsource-2.0.3-5.el8_2.3.s390x.rpm
pacemaker-libs-debuginfo-2.0.3-5.el8_2.3.s390x.rpm
pacemaker-libs-devel-2.0.3-5.el8_2.3.s390x.rpm
pacemaker-remote-2.0.3-5.el8_2.3.s390x.rpm
pacemaker-remote-debuginfo-2.0.3-5.el8_2.3.s390x.rpm

x86_64:
pacemaker-2.0.3-5.el8_2.3.x86_64.rpm
pacemaker-cli-2.0.3-5.el8_2.3.x86_64.rpm
pacemaker-cli-debuginfo-2.0.3-5.el8_2.3.i686.rpm
pacemaker-cli-debuginfo-2.0.3-5.el8_2.3.x86_64.rpm
pacemaker-cluster-libs-debuginfo-2.0.3-5.el8_2.3.i686.rpm
pacemaker-cluster-libs-debuginfo-2.0.3-5.el8_2.3.x86_64.rpm
pacemaker-debuginfo-2.0.3-5.el8_2.3.i686.rpm
pacemaker-debuginfo-2.0.3-5.el8_2.3.x86_64.rpm
pacemaker-debugsource-2.0.3-5.el8_2.3.i686.rpm
pacemaker-debugsource-2.0.3-5.el8_2.3.x86_64.rpm
pacemaker-libs-debuginfo-2.0.3-5.el8_2.3.i686.rpm
pacemaker-libs-debuginfo-2.0.3-5.el8_2.3.x86_64.rpm
pacemaker-libs-devel-2.0.3-5.el8_2.3.i686.rpm
pacemaker-libs-devel-2.0.3-5.el8_2.3.x86_64.rpm
pacemaker-remote-2.0.3-5.el8_2.3.x86_64.rpm
pacemaker-remote-debuginfo-2.0.3-5.el8_2.3.i686.rpm
pacemaker-remote-debuginfo-2.0.3-5.el8_2.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-25654
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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m4Df
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-5423:01 Moderate: pacemaker security update

An update for pacemaker is now available for Red Hat Enterprise Linux 8.2 Extended Update Support

Summary

The Pacemaker cluster resource manager is a collection of technologies working together to maintain data integrity and application availability in the event of failures.
Security Fix(es):
* pacemaker: ACL restrictions bypass (CVE-2020-25654)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-25654 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream EUS (v. 8.2):
Source: pacemaker-2.0.3-5.el8_2.3.src.rpm
aarch64: pacemaker-cli-debuginfo-2.0.3-5.el8_2.3.aarch64.rpm pacemaker-cluster-libs-2.0.3-5.el8_2.3.aarch64.rpm pacemaker-cluster-libs-debuginfo-2.0.3-5.el8_2.3.aarch64.rpm pacemaker-debuginfo-2.0.3-5.el8_2.3.aarch64.rpm pacemaker-debugsource-2.0.3-5.el8_2.3.aarch64.rpm pacemaker-libs-2.0.3-5.el8_2.3.aarch64.rpm pacemaker-libs-debuginfo-2.0.3-5.el8_2.3.aarch64.rpm pacemaker-remote-debuginfo-2.0.3-5.el8_2.3.aarch64.rpm
noarch: pacemaker-schemas-2.0.3-5.el8_2.3.noarch.rpm
ppc64le: pacemaker-cli-debuginfo-2.0.3-5.el8_2.3.ppc64le.rpm pacemaker-cluster-libs-2.0.3-5.el8_2.3.ppc64le.rpm pacemaker-cluster-libs-debuginfo-2.0.3-5.el8_2.3.ppc64le.rpm pacemaker-debuginfo-2.0.3-5.el8_2.3.ppc64le.rpm pacemaker-debugsource-2.0.3-5.el8_2.3.ppc64le.rpm pacemaker-libs-2.0.3-5.el8_2.3.ppc64le.rpm pacemaker-libs-debuginfo-2.0.3-5.el8_2.3.ppc64le.rpm pacemaker-remote-debuginfo-2.0.3-5.el8_2.3.ppc64le.rpm
s390x: pacemaker-cli-debuginfo-2.0.3-5.el8_2.3.s390x.rpm pacemaker-cluster-libs-2.0.3-5.el8_2.3.s390x.rpm pacemaker-cluster-libs-debuginfo-2.0.3-5.el8_2.3.s390x.rpm pacemaker-debuginfo-2.0.3-5.el8_2.3.s390x.rpm pacemaker-debugsource-2.0.3-5.el8_2.3.s390x.rpm pacemaker-libs-2.0.3-5.el8_2.3.s390x.rpm pacemaker-libs-debuginfo-2.0.3-5.el8_2.3.s390x.rpm pacemaker-remote-debuginfo-2.0.3-5.el8_2.3.s390x.rpm
x86_64: pacemaker-cli-debuginfo-2.0.3-5.el8_2.3.i686.rpm pacemaker-cli-debuginfo-2.0.3-5.el8_2.3.x86_64.rpm pacemaker-cluster-libs-2.0.3-5.el8_2.3.i686.rpm pacemaker-cluster-libs-2.0.3-5.el8_2.3.x86_64.rpm pacemaker-cluster-libs-debuginfo-2.0.3-5.el8_2.3.i686.rpm pacemaker-cluster-libs-debuginfo-2.0.3-5.el8_2.3.x86_64.rpm pacemaker-debuginfo-2.0.3-5.el8_2.3.i686.rpm pacemaker-debuginfo-2.0.3-5.el8_2.3.x86_64.rpm pacemaker-debugsource-2.0.3-5.el8_2.3.i686.rpm pacemaker-debugsource-2.0.3-5.el8_2.3.x86_64.rpm pacemaker-libs-2.0.3-5.el8_2.3.i686.rpm pacemaker-libs-2.0.3-5.el8_2.3.x86_64.rpm pacemaker-libs-debuginfo-2.0.3-5.el8_2.3.i686.rpm pacemaker-libs-debuginfo-2.0.3-5.el8_2.3.x86_64.rpm pacemaker-remote-debuginfo-2.0.3-5.el8_2.3.i686.rpm pacemaker-remote-debuginfo-2.0.3-5.el8_2.3.x86_64.rpm
Red Hat Enterprise Linux High Availability EUS (v. 8.2):
aarch64: pacemaker-2.0.3-5.el8_2.3.aarch64.rpm pacemaker-cli-2.0.3-5.el8_2.3.aarch64.rpm pacemaker-cli-debuginfo-2.0.3-5.el8_2.3.aarch64.rpm pacemaker-cluster-libs-debuginfo-2.0.3-5.el8_2.3.aarch64.rpm pacemaker-debuginfo-2.0.3-5.el8_2.3.aarch64.rpm pacemaker-debugsource-2.0.3-5.el8_2.3.aarch64.rpm pacemaker-libs-debuginfo-2.0.3-5.el8_2.3.aarch64.rpm pacemaker-libs-devel-2.0.3-5.el8_2.3.aarch64.rpm pacemaker-remote-2.0.3-5.el8_2.3.aarch64.rpm pacemaker-remote-debuginfo-2.0.3-5.el8_2.3.aarch64.rpm
noarch: pacemaker-cts-2.0.3-5.el8_2.3.noarch.rpm pacemaker-doc-2.0.3-5.el8_2.3.noarch.rpm pacemaker-nagios-plugins-metadata-2.0.3-5.el8_2.3.noarch.rpm
ppc64le: pacemaker-2.0.3-5.el8_2.3.ppc64le.rpm pacemaker-cli-2.0.3-5.el8_2.3.ppc64le.rpm pacemaker-cli-debuginfo-2.0.3-5.el8_2.3.ppc64le.rpm pacemaker-cluster-libs-debuginfo-2.0.3-5.el8_2.3.ppc64le.rpm pacemaker-debuginfo-2.0.3-5.el8_2.3.ppc64le.rpm pacemaker-debugsource-2.0.3-5.el8_2.3.ppc64le.rpm pacemaker-libs-debuginfo-2.0.3-5.el8_2.3.ppc64le.rpm pacemaker-libs-devel-2.0.3-5.el8_2.3.ppc64le.rpm pacemaker-remote-2.0.3-5.el8_2.3.ppc64le.rpm pacemaker-remote-debuginfo-2.0.3-5.el8_2.3.ppc64le.rpm
s390x: pacemaker-2.0.3-5.el8_2.3.s390x.rpm pacemaker-cli-2.0.3-5.el8_2.3.s390x.rpm pacemaker-cli-debuginfo-2.0.3-5.el8_2.3.s390x.rpm pacemaker-cluster-libs-debuginfo-2.0.3-5.el8_2.3.s390x.rpm pacemaker-debuginfo-2.0.3-5.el8_2.3.s390x.rpm pacemaker-debugsource-2.0.3-5.el8_2.3.s390x.rpm pacemaker-libs-debuginfo-2.0.3-5.el8_2.3.s390x.rpm pacemaker-libs-devel-2.0.3-5.el8_2.3.s390x.rpm pacemaker-remote-2.0.3-5.el8_2.3.s390x.rpm pacemaker-remote-debuginfo-2.0.3-5.el8_2.3.s390x.rpm
x86_64: pacemaker-2.0.3-5.el8_2.3.x86_64.rpm pacemaker-cli-2.0.3-5.el8_2.3.x86_64.rpm pacemaker-cli-debuginfo-2.0.3-5.el8_2.3.i686.rpm pacemaker-cli-debuginfo-2.0.3-5.el8_2.3.x86_64.rpm pacemaker-cluster-libs-debuginfo-2.0.3-5.el8_2.3.i686.rpm pacemaker-cluster-libs-debuginfo-2.0.3-5.el8_2.3.x86_64.rpm pacemaker-debuginfo-2.0.3-5.el8_2.3.i686.rpm pacemaker-debuginfo-2.0.3-5.el8_2.3.x86_64.rpm pacemaker-debugsource-2.0.3-5.el8_2.3.i686.rpm pacemaker-debugsource-2.0.3-5.el8_2.3.x86_64.rpm pacemaker-libs-debuginfo-2.0.3-5.el8_2.3.i686.rpm pacemaker-libs-debuginfo-2.0.3-5.el8_2.3.x86_64.rpm pacemaker-libs-devel-2.0.3-5.el8_2.3.i686.rpm pacemaker-libs-devel-2.0.3-5.el8_2.3.x86_64.rpm pacemaker-remote-2.0.3-5.el8_2.3.x86_64.rpm pacemaker-remote-debuginfo-2.0.3-5.el8_2.3.i686.rpm pacemaker-remote-debuginfo-2.0.3-5.el8_2.3.x86_64.rpm
Red Hat Enterprise Linux Resilient Storage EUS (v. 8.2):
noarch: pacemaker-cts-2.0.3-5.el8_2.3.noarch.rpm pacemaker-doc-2.0.3-5.el8_2.3.noarch.rpm pacemaker-nagios-plugins-metadata-2.0.3-5.el8_2.3.noarch.rpm
ppc64le: pacemaker-2.0.3-5.el8_2.3.ppc64le.rpm pacemaker-cli-2.0.3-5.el8_2.3.ppc64le.rpm pacemaker-cli-debuginfo-2.0.3-5.el8_2.3.ppc64le.rpm pacemaker-cluster-libs-debuginfo-2.0.3-5.el8_2.3.ppc64le.rpm pacemaker-debuginfo-2.0.3-5.el8_2.3.ppc64le.rpm pacemaker-debugsource-2.0.3-5.el8_2.3.ppc64le.rpm pacemaker-libs-debuginfo-2.0.3-5.el8_2.3.ppc64le.rpm pacemaker-libs-devel-2.0.3-5.el8_2.3.ppc64le.rpm pacemaker-remote-2.0.3-5.el8_2.3.ppc64le.rpm pacemaker-remote-debuginfo-2.0.3-5.el8_2.3.ppc64le.rpm
s390x: pacemaker-2.0.3-5.el8_2.3.s390x.rpm pacemaker-cli-2.0.3-5.el8_2.3.s390x.rpm pacemaker-cli-debuginfo-2.0.3-5.el8_2.3.s390x.rpm pacemaker-cluster-libs-debuginfo-2.0.3-5.el8_2.3.s390x.rpm pacemaker-debuginfo-2.0.3-5.el8_2.3.s390x.rpm pacemaker-debugsource-2.0.3-5.el8_2.3.s390x.rpm pacemaker-libs-debuginfo-2.0.3-5.el8_2.3.s390x.rpm pacemaker-libs-devel-2.0.3-5.el8_2.3.s390x.rpm pacemaker-remote-2.0.3-5.el8_2.3.s390x.rpm pacemaker-remote-debuginfo-2.0.3-5.el8_2.3.s390x.rpm
x86_64: pacemaker-2.0.3-5.el8_2.3.x86_64.rpm pacemaker-cli-2.0.3-5.el8_2.3.x86_64.rpm pacemaker-cli-debuginfo-2.0.3-5.el8_2.3.i686.rpm pacemaker-cli-debuginfo-2.0.3-5.el8_2.3.x86_64.rpm pacemaker-cluster-libs-debuginfo-2.0.3-5.el8_2.3.i686.rpm pacemaker-cluster-libs-debuginfo-2.0.3-5.el8_2.3.x86_64.rpm pacemaker-debuginfo-2.0.3-5.el8_2.3.i686.rpm pacemaker-debuginfo-2.0.3-5.el8_2.3.x86_64.rpm pacemaker-debugsource-2.0.3-5.el8_2.3.i686.rpm pacemaker-debugsource-2.0.3-5.el8_2.3.x86_64.rpm pacemaker-libs-debuginfo-2.0.3-5.el8_2.3.i686.rpm pacemaker-libs-debuginfo-2.0.3-5.el8_2.3.x86_64.rpm pacemaker-libs-devel-2.0.3-5.el8_2.3.i686.rpm pacemaker-libs-devel-2.0.3-5.el8_2.3.x86_64.rpm pacemaker-remote-2.0.3-5.el8_2.3.x86_64.rpm pacemaker-remote-debuginfo-2.0.3-5.el8_2.3.i686.rpm pacemaker-remote-debuginfo-2.0.3-5.el8_2.3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:5423-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5423
Issued Date: : 2020-12-15
CVE Names: CVE-2020-25654

Topic

An update for pacemaker is now available for Red Hat Enterprise Linux 8.2Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux High Availability EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Resilient Storage EUS (v. 8.2) - noarch, ppc64le, s390x, x86_64


Bugs Fixed

1888191 - CVE-2020-25654 pacemaker: ACL restrictions bypass


Related News