-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1663
             SUSE-SU-2019:1209-1 Security update for pacemaker
                                13 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           pacemaker
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Increased Privileges     -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-3885 CVE-2018-16878 CVE-2018-16877

Reference:         ESB-2019.1474
                   ESB-2019.1445
                   ESB-2019.1396

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20191209-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for pacemaker

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:1209-1
Rating:            important
References:        #1117381 #1131353 #1131356 #1131357
Cross-References:  CVE-2018-16877 CVE-2018-16878 CVE-2019-3885
Affected Products:
                   SUSE Linux Enterprise High Availability 15
______________________________________________________________________________

An update that solves three vulnerabilities and has one errata is now
available.

Description:

This update for pacemaker fixes the following issues:
Security issues fixed:

  o CVE-2019-3885: Fixed an information disclosure in log output. (bsc#1131357)
  o CVE-2018-16877: Fixed a local privilege escalation through insufficient IPC
    client-server authentication. (bsc#1131356)
  o CVE-2018-16878: Fixed a denial of service through insufficient verification
    inflicted preference of uncontrolled processes. (bsc#1131353)


Non-security issue fixed:

  o crmd: delete resource from lrmd when appropriate to avoid timeouts with
    crmsh (bsc#1117381).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise High Availability 15:
    zypper in -t patch SUSE-SLE-Product-HA-15-2019-1209=1

Package List:

  o SUSE Linux Enterprise High Availability 15 (aarch64 ppc64le s390x x86_64):
       libpacemaker-devel-1.1.18+20180430.b12c320f5-3.9.4
       libpacemaker3-1.1.18+20180430.b12c320f5-3.9.4
       libpacemaker3-debuginfo-1.1.18+20180430.b12c320f5-3.9.4
       pacemaker-1.1.18+20180430.b12c320f5-3.9.4
       pacemaker-cli-1.1.18+20180430.b12c320f5-3.9.4
       pacemaker-cli-debuginfo-1.1.18+20180430.b12c320f5-3.9.4
       pacemaker-debuginfo-1.1.18+20180430.b12c320f5-3.9.4
       pacemaker-debugsource-1.1.18+20180430.b12c320f5-3.9.4
       pacemaker-remote-1.1.18+20180430.b12c320f5-3.9.4
       pacemaker-remote-debuginfo-1.1.18+20180430.b12c320f5-3.9.4
  o SUSE Linux Enterprise High Availability 15 (noarch):
       pacemaker-cts-1.1.18+20180430.b12c320f5-3.9.4


References:

  o https://www.suse.com/security/cve/CVE-2018-16877.html
  o https://www.suse.com/security/cve/CVE-2018-16878.html
  o https://www.suse.com/security/cve/CVE-2019-3885.html
  o https://bugzilla.suse.com/1117381
  o https://bugzilla.suse.com/1131353
  o https://bugzilla.suse.com/1131356
  o https://bugzilla.suse.com/1131357

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXNjzCGaOgq3Tt24GAQjd9A//RXadu/akIqrx76afqke5zFokI2VsqmSP
j9sfNJ+ke9E4KPDY5eagpBtx66vLzi0utmUhm+YFCnTI4oQBb+PBdZEZQIaU9WU/
4z9rNxdE065Y+e05Dzl5g4PD8wpClTV08aD4tEQz9Rovi139C4tirDg6iKFzqR1j
6hk/qyIxqmsOHz3LIbfIp7kFxF9MhNgM/9Hq946SYg/oWIhb7jR+LtSz4FBV1V5P
gMWniVDMULOti0a9eNYSuSCYbWGPY3PnKHjkooQrwMaXuo/Lx/EygRQeM2Siujv8
3fSrikWjS1bIW0wifsqiBizlYE7FrUOLhi7/2/g9LSZWnTpTZ2PD0hto4BqRTc4o
FDMpRXgYusdWITIgOLjW2PXrl++upaOTj9NKcDwMYcWtNNhz0iHzn9l7DNWpHnGF
7EPG/3UN5J3RMJOH9GVZY6wFBGaHbWfq36tUpwkZ7uHRBcL2up/kZNgXd/xTDER6
TY19pXxSBa8NN3Mwq2cVmi0TtpW+DryX2M/EnGfNAcWoEQO5rOrHRzHrdk69jYZ1
gN4xKjDO3AvwZfGCusfbbhJFIJhpbpEojL2K6Y+J8aAWGPQQhZNs3oiZjiIwOyUr
JkGLcuFKZvxmjVUjWk1fLoCLl1gwYs8xiIxxWiQDWPwrIG128enFTK3IylDP/AGB
3CEtS+4yK+0=
=mIA6
-----END PGP SIGNATURE-----