SUSE Security Update: Security update for pacemaker
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:1108-1
Rating:             important
References:         #1131353 #1131356 
Cross-References:   CVE-2018-16877 CVE-2018-16878
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise High Availability 12-SP3
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for pacemaker fixes the following issues:

   Security issues fixed:

   - CVE-2018-16877: Fixed a local privilege escalation through insufficient
     IPC client-server authentication. (bsc#1131356)
   - CVE-2018-16878: Fixed a denial of service through insufficient
     verification inflicted preference of uncontrolled processes.
     (bsc#1131353)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-1108=1

   - SUSE Linux Enterprise High Availability 12-SP3:

      zypper in -t patch SUSE-SLE-HA-12-SP3-2019-1108=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      libpacemaker-devel-1.1.16-6.14.1
      pacemaker-cts-1.1.16-6.14.1
      pacemaker-cts-debuginfo-1.1.16-6.14.1
      pacemaker-debuginfo-1.1.16-6.14.1
      pacemaker-debugsource-1.1.16-6.14.1

   - SUSE Linux Enterprise High Availability 12-SP3 (ppc64le s390x x86_64):

      libpacemaker3-1.1.16-6.14.1
      libpacemaker3-debuginfo-1.1.16-6.14.1
      pacemaker-1.1.16-6.14.1
      pacemaker-cli-1.1.16-6.14.1
      pacemaker-cli-debuginfo-1.1.16-6.14.1
      pacemaker-cts-1.1.16-6.14.1
      pacemaker-cts-debuginfo-1.1.16-6.14.1
      pacemaker-debuginfo-1.1.16-6.14.1
      pacemaker-debugsource-1.1.16-6.14.1
      pacemaker-remote-1.1.16-6.14.1
      pacemaker-remote-debuginfo-1.1.16-6.14.1


References:

   https://www.suse.com/security/cve/CVE-2018-16877.html
   https://www.suse.com/security/cve/CVE-2018-16878.html
   https://bugzilla.suse.com/1131353
   https://bugzilla.suse.com/1131356

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:1108-1 important: pacemaker

April 30, 2019
An update that fixes two vulnerabilities is now available

Summary

This update for pacemaker fixes the following issues: Security issues fixed: - CVE-2018-16877: Fixed a local privilege escalation through insufficient IPC client-server authentication. (bsc#1131356) - CVE-2018-16878: Fixed a denial of service through insufficient verification inflicted preference of uncontrolled processes. (bsc#1131353) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP3: zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-1108=1 - SUSE Linux Enterprise High Availability 12-SP3: zypper in -t patch SUSE-SLE-HA-12-SP3-2019-1108=1 Package List: - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64): libpacemaker-devel-1.1.16-6.14.1 pacemaker-cts-1.1.16-6.14.1 pacemaker-cts-debuginfo-1.1.16-6.14.1 pacemaker-debuginfo-1.1.16-6.14.1 pacemaker-debugsource-1.1.16-6.14.1 - SUSE Linux Enterprise High Availability 12-SP3 (ppc64le s390x x86_64): libpacemaker3-1.1.16-6.14.1 libpacemaker3-debuginfo-1.1.16-6.14.1 pacemaker-1.1.16-6.14.1 pacemaker-cli-1.1.16-6.14.1 pacemaker-cli-debuginfo-1.1.16-6.14.1 pacemaker-cts-1.1.16-6.14.1 pacemaker-cts-debuginfo-1.1.16-6.14.1 pacemaker-debuginfo-1.1.16-6.14.1 pacemaker-debugsource-1.1.16-6.14.1 pacemaker-remote-1.1.16-6.14.1 pacemaker-remote-debuginfo-1.1.16-6.14.1

References

#1131353 #1131356

Cross- CVE-2018-16877 CVE-2018-16878

Affected Products:

SUSE Linux Enterprise Software Development Kit 12-SP3

SUSE Linux Enterprise High Availability 12-SP3

https://www.suse.com/security/cve/CVE-2018-16877.html

https://www.suse.com/security/cve/CVE-2018-16878.html

https://bugzilla.suse.com/1131353

https://bugzilla.suse.com/1131356

Severity
Announcement ID: SUSE-SU-2019:1108-1
Rating: important

Related News