-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.4029.2
                         pacemaker security update
                             18 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           pacemaker
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Unauthorised Access -- Existing Account
                   Reduced Security    -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-25654  

Reference:         ESB-2020.3754
                   ESB-2020.3745
                   ESB-2020.3721

Original Bulletin: 
   https://www.debian.org/lts/security/2020/dla-2447
   https://lists.debian.org/debian-lts-announce/2020/11/msg00029.html

Comment: This bulletin contains two (2) Debian security advisories.

Revision History:  November 18 2020: Vendor announced regression
                   November 12 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -------------------------------------------------------------------------
Debian LTS Advisory DLA-2447-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Markus Koschany
November 11, 2020                             https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : pacemaker
Version        : 1.1.16-1+deb9u1
CVE ID         : CVE-2020-25654
Debian Bug     : 973254

An ACL bypass flaw was found in pacemaker, a cluster resource manager.
An attacker having a local account on the cluster and in the haclient group
could use IPC communication with various daemons directly to perform certain
tasks that they would be prevented by ACLs from doing if they went through
the configuration.

For Debian 9 stretch, this problem has been fixed in version
1.1.16-1+deb9u1.

We recommend that you upgrade your pacemaker packages.

For the detailed security status of pacemaker please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/pacemaker

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


- -----BEGIN PGP SIGNATURE-----
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=4pdv
- -----END PGP SIGNATURE-----

- -------------------------------------------------------------------------------

- -------------------------------------------------------------------------
Debian LTS Advisory DLA-2447-2                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Markus Koschany
November 17, 2020                             https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : pacemaker
Version        : 1.1.16-1+deb9u2
Debian Bug     : 974563

The update of pacemaker released as DLA-2447-1 caused a regression when the
communication between the Corosync cluster engine and pacemaker takes place. A
permission problem prevents IPC requests between cluster nodes. The patch for
CVE-2020-25654 has been reverted until a better solution can be found.

For Debian 9 stretch, this problem has been fixed in version
1.1.16-1+deb9u2.

We recommend that you upgrade your pacemaker packages.

For the detailed security status of pacemaker please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/pacemaker

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=f9Se
-----END PGP SIGNATURE-----