-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3331
             SUSE-SU-2019:2268-1 Security update for pacemaker
                             3 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           pacemaker
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Increased Privileges -- Existing Account
                   Denial of Service    -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16878 CVE-2018-16877 

Reference:         ESB-2019.1904
                   ESB-2019.1663
                   ESB-2019.1474
                   ESB-2019.1445

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192268-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for pacemaker

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2268-1
Rating:            important
References:        #1032511 #1127716 #1130122 #1131353 #1131356 #1133866
                   #1135317 #1136712 #1140519
Cross-References:  CVE-2018-16877 CVE-2018-16878
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise High Availability 12-SP4
______________________________________________________________________________

An update that solves two vulnerabilities and has 7 fixes is now available.

Description:

This update for pacemaker fixes the following issues:
Security issues fixed:

  o CVE-2018-16877: Fixed insufficient local IPC client-server authentication
    on the client's side. (bsc#1131356)
  o CVE-2018-16878: Fixed insufficient verification inflicted preference of
    uncontrolled processes (bsc#1131353)


Other issues fixed:

  o stonith_admin --help: specify the usage of --cleanup (bsc#1135317)
  o scheduler: wait for probe actions to complete to prevent unnecessary
    restart/re-promote of dependent resources (bsc#1130122, bsc#1032511)
  o controller: confirm cancel of failed monitors (bsc#1133866)
  o controller: improve failed recurring action messages (bsc#1133866)
  o controller: directly acknowledge unrecordable operation results (bsc#
    1133866)
  o controller: be more tolerant of malformed executor events (bsc#1133866)
  o libcrmcommon: return error when applying XML diffs containing unknown
    operations (bsc#1127716)
  o libcrmcommon: avoid possible use-of-NULL when applying XML diffs (bsc#
    1127716)
  o libcrmcommon: correctly apply XML diffs with multiple move/create changes
    (bsc#1127716)
  o libcrmcommon: return proper code if testing pid is denied (bsc#1131353, bsc
    #1131356)
  o libcrmcommon: avoid use-of-NULL when checking whether process is active
    (bsc#1131353, bsc#1131356)
  o tools: run main loop for crm_resource clean-up with resource (bsc#1140519)
  o contoller,scheduler: guard hash table deletes (bsc#1136712)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-2268=1
  o SUSE Linux Enterprise High Availability 12-SP4:
    zypper in -t patch SUSE-SLE-HA-12-SP4-2019-2268=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
    s390x x86_64):
       libpacemaker-devel-1.1.19+20181105.ccd6b5b10-3.13.1
       pacemaker-cts-1.1.19+20181105.ccd6b5b10-3.13.1
       pacemaker-cts-debuginfo-1.1.19+20181105.ccd6b5b10-3.13.1
       pacemaker-debuginfo-1.1.19+20181105.ccd6b5b10-3.13.1
       pacemaker-debugsource-1.1.19+20181105.ccd6b5b10-3.13.1
  o SUSE Linux Enterprise High Availability 12-SP4 (ppc64le s390x x86_64):
       libpacemaker3-1.1.19+20181105.ccd6b5b10-3.13.1
       libpacemaker3-debuginfo-1.1.19+20181105.ccd6b5b10-3.13.1
       pacemaker-1.1.19+20181105.ccd6b5b10-3.13.1
       pacemaker-cli-1.1.19+20181105.ccd6b5b10-3.13.1
       pacemaker-cli-debuginfo-1.1.19+20181105.ccd6b5b10-3.13.1
       pacemaker-cts-1.1.19+20181105.ccd6b5b10-3.13.1
       pacemaker-cts-debuginfo-1.1.19+20181105.ccd6b5b10-3.13.1
       pacemaker-debuginfo-1.1.19+20181105.ccd6b5b10-3.13.1
       pacemaker-debugsource-1.1.19+20181105.ccd6b5b10-3.13.1
       pacemaker-remote-1.1.19+20181105.ccd6b5b10-3.13.1
       pacemaker-remote-debuginfo-1.1.19+20181105.ccd6b5b10-3.13.1


References:

  o https://www.suse.com/security/cve/CVE-2018-16877.html
  o https://www.suse.com/security/cve/CVE-2018-16878.html
  o https://bugzilla.suse.com/1032511
  o https://bugzilla.suse.com/1127716
  o https://bugzilla.suse.com/1130122
  o https://bugzilla.suse.com/1131353
  o https://bugzilla.suse.com/1131356
  o https://bugzilla.suse.com/1133866
  o https://bugzilla.suse.com/1135317
  o https://bugzilla.suse.com/1136712
  o https://bugzilla.suse.com/1140519

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tfIy
-----END PGP SIGNATURE-----