You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa pacemaker

Sigurnosni nedostatak programskog paketa pacemaker

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: pacemaker security update
Advisory ID: RHSA-2020:5487-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5487
Issue date: 2020-12-15
CVE Names: CVE-2020-25654
=====================================================================

1. Summary:

An update for pacemaker is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) – aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux High Availability (v. 8) – aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Resilient Storage (v. 8) – noarch, ppc64le, s390x, x86_64

3. Description:

The Pacemaker cluster resource manager is a collection of technologies
working together to maintain data integrity and application availability in
the event of failures.

Security Fix(es):

* pacemaker: ACL restrictions bypass (CVE-2020-25654)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1888191 – CVE-2020-25654 pacemaker: ACL restrictions bypass

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
pacemaker-2.0.4-6.el8_3.1.src.rpm

aarch64:
pacemaker-cli-debuginfo-2.0.4-6.el8_3.1.aarch64.rpm
pacemaker-cluster-libs-2.0.4-6.el8_3.1.aarch64.rpm
pacemaker-cluster-libs-debuginfo-2.0.4-6.el8_3.1.aarch64.rpm
pacemaker-debuginfo-2.0.4-6.el8_3.1.aarch64.rpm
pacemaker-debugsource-2.0.4-6.el8_3.1.aarch64.rpm
pacemaker-libs-2.0.4-6.el8_3.1.aarch64.rpm
pacemaker-libs-debuginfo-2.0.4-6.el8_3.1.aarch64.rpm
pacemaker-remote-debuginfo-2.0.4-6.el8_3.1.aarch64.rpm

noarch:
pacemaker-schemas-2.0.4-6.el8_3.1.noarch.rpm

ppc64le:
pacemaker-cli-debuginfo-2.0.4-6.el8_3.1.ppc64le.rpm
pacemaker-cluster-libs-2.0.4-6.el8_3.1.ppc64le.rpm
pacemaker-cluster-libs-debuginfo-2.0.4-6.el8_3.1.ppc64le.rpm
pacemaker-debuginfo-2.0.4-6.el8_3.1.ppc64le.rpm
pacemaker-debugsource-2.0.4-6.el8_3.1.ppc64le.rpm
pacemaker-libs-2.0.4-6.el8_3.1.ppc64le.rpm
pacemaker-libs-debuginfo-2.0.4-6.el8_3.1.ppc64le.rpm
pacemaker-remote-debuginfo-2.0.4-6.el8_3.1.ppc64le.rpm

s390x:
pacemaker-cli-debuginfo-2.0.4-6.el8_3.1.s390x.rpm
pacemaker-cluster-libs-2.0.4-6.el8_3.1.s390x.rpm
pacemaker-cluster-libs-debuginfo-2.0.4-6.el8_3.1.s390x.rpm
pacemaker-debuginfo-2.0.4-6.el8_3.1.s390x.rpm
pacemaker-debugsource-2.0.4-6.el8_3.1.s390x.rpm
pacemaker-libs-2.0.4-6.el8_3.1.s390x.rpm
pacemaker-libs-debuginfo-2.0.4-6.el8_3.1.s390x.rpm
pacemaker-remote-debuginfo-2.0.4-6.el8_3.1.s390x.rpm

x86_64:
pacemaker-cli-debuginfo-2.0.4-6.el8_3.1.i686.rpm
pacemaker-cli-debuginfo-2.0.4-6.el8_3.1.x86_64.rpm
pacemaker-cluster-libs-2.0.4-6.el8_3.1.i686.rpm
pacemaker-cluster-libs-2.0.4-6.el8_3.1.x86_64.rpm
pacemaker-cluster-libs-debuginfo-2.0.4-6.el8_3.1.i686.rpm
pacemaker-cluster-libs-debuginfo-2.0.4-6.el8_3.1.x86_64.rpm
pacemaker-debuginfo-2.0.4-6.el8_3.1.i686.rpm
pacemaker-debuginfo-2.0.4-6.el8_3.1.x86_64.rpm
pacemaker-debugsource-2.0.4-6.el8_3.1.i686.rpm
pacemaker-debugsource-2.0.4-6.el8_3.1.x86_64.rpm
pacemaker-libs-2.0.4-6.el8_3.1.i686.rpm
pacemaker-libs-2.0.4-6.el8_3.1.x86_64.rpm
pacemaker-libs-debuginfo-2.0.4-6.el8_3.1.i686.rpm
pacemaker-libs-debuginfo-2.0.4-6.el8_3.1.x86_64.rpm
pacemaker-remote-debuginfo-2.0.4-6.el8_3.1.i686.rpm
pacemaker-remote-debuginfo-2.0.4-6.el8_3.1.x86_64.rpm

Red Hat Enterprise Linux High Availability (v. 8):

aarch64:
pacemaker-2.0.4-6.el8_3.1.aarch64.rpm
pacemaker-cli-2.0.4-6.el8_3.1.aarch64.rpm
pacemaker-cli-debuginfo-2.0.4-6.el8_3.1.aarch64.rpm
pacemaker-cluster-libs-debuginfo-2.0.4-6.el8_3.1.aarch64.rpm
pacemaker-debuginfo-2.0.4-6.el8_3.1.aarch64.rpm
pacemaker-debugsource-2.0.4-6.el8_3.1.aarch64.rpm
pacemaker-libs-debuginfo-2.0.4-6.el8_3.1.aarch64.rpm
pacemaker-libs-devel-2.0.4-6.el8_3.1.aarch64.rpm
pacemaker-remote-2.0.4-6.el8_3.1.aarch64.rpm
pacemaker-remote-debuginfo-2.0.4-6.el8_3.1.aarch64.rpm

noarch:
pacemaker-cts-2.0.4-6.el8_3.1.noarch.rpm
pacemaker-doc-2.0.4-6.el8_3.1.noarch.rpm
pacemaker-nagios-plugins-metadata-2.0.4-6.el8_3.1.noarch.rpm

ppc64le:
pacemaker-2.0.4-6.el8_3.1.ppc64le.rpm
pacemaker-cli-2.0.4-6.el8_3.1.ppc64le.rpm
pacemaker-cli-debuginfo-2.0.4-6.el8_3.1.ppc64le.rpm
pacemaker-cluster-libs-debuginfo-2.0.4-6.el8_3.1.ppc64le.rpm
pacemaker-debuginfo-2.0.4-6.el8_3.1.ppc64le.rpm
pacemaker-debugsource-2.0.4-6.el8_3.1.ppc64le.rpm
pacemaker-libs-debuginfo-2.0.4-6.el8_3.1.ppc64le.rpm
pacemaker-libs-devel-2.0.4-6.el8_3.1.ppc64le.rpm
pacemaker-remote-2.0.4-6.el8_3.1.ppc64le.rpm
pacemaker-remote-debuginfo-2.0.4-6.el8_3.1.ppc64le.rpm

s390x:
pacemaker-2.0.4-6.el8_3.1.s390x.rpm
pacemaker-cli-2.0.4-6.el8_3.1.s390x.rpm
pacemaker-cli-debuginfo-2.0.4-6.el8_3.1.s390x.rpm
pacemaker-cluster-libs-debuginfo-2.0.4-6.el8_3.1.s390x.rpm
pacemaker-debuginfo-2.0.4-6.el8_3.1.s390x.rpm
pacemaker-debugsource-2.0.4-6.el8_3.1.s390x.rpm
pacemaker-libs-debuginfo-2.0.4-6.el8_3.1.s390x.rpm
pacemaker-libs-devel-2.0.4-6.el8_3.1.s390x.rpm
pacemaker-remote-2.0.4-6.el8_3.1.s390x.rpm
pacemaker-remote-debuginfo-2.0.4-6.el8_3.1.s390x.rpm

x86_64:
pacemaker-2.0.4-6.el8_3.1.x86_64.rpm
pacemaker-cli-2.0.4-6.el8_3.1.x86_64.rpm
pacemaker-cli-debuginfo-2.0.4-6.el8_3.1.i686.rpm
pacemaker-cli-debuginfo-2.0.4-6.el8_3.1.x86_64.rpm
pacemaker-cluster-libs-debuginfo-2.0.4-6.el8_3.1.i686.rpm
pacemaker-cluster-libs-debuginfo-2.0.4-6.el8_3.1.x86_64.rpm
pacemaker-debuginfo-2.0.4-6.el8_3.1.i686.rpm
pacemaker-debuginfo-2.0.4-6.el8_3.1.x86_64.rpm
pacemaker-debugsource-2.0.4-6.el8_3.1.i686.rpm
pacemaker-debugsource-2.0.4-6.el8_3.1.x86_64.rpm
pacemaker-libs-debuginfo-2.0.4-6.el8_3.1.i686.rpm
pacemaker-libs-debuginfo-2.0.4-6.el8_3.1.x86_64.rpm
pacemaker-libs-devel-2.0.4-6.el8_3.1.i686.rpm
pacemaker-libs-devel-2.0.4-6.el8_3.1.x86_64.rpm
pacemaker-remote-2.0.4-6.el8_3.1.x86_64.rpm
pacemaker-remote-debuginfo-2.0.4-6.el8_3.1.i686.rpm
pacemaker-remote-debuginfo-2.0.4-6.el8_3.1.x86_64.rpm

Red Hat Enterprise Linux Resilient Storage (v. 8):

noarch:
pacemaker-cts-2.0.4-6.el8_3.1.noarch.rpm
pacemaker-doc-2.0.4-6.el8_3.1.noarch.rpm
pacemaker-nagios-plugins-metadata-2.0.4-6.el8_3.1.noarch.rpm

ppc64le:
pacemaker-2.0.4-6.el8_3.1.ppc64le.rpm
pacemaker-cli-2.0.4-6.el8_3.1.ppc64le.rpm
pacemaker-cli-debuginfo-2.0.4-6.el8_3.1.ppc64le.rpm
pacemaker-cluster-libs-debuginfo-2.0.4-6.el8_3.1.ppc64le.rpm
pacemaker-debuginfo-2.0.4-6.el8_3.1.ppc64le.rpm
pacemaker-debugsource-2.0.4-6.el8_3.1.ppc64le.rpm
pacemaker-libs-debuginfo-2.0.4-6.el8_3.1.ppc64le.rpm
pacemaker-libs-devel-2.0.4-6.el8_3.1.ppc64le.rpm
pacemaker-remote-2.0.4-6.el8_3.1.ppc64le.rpm
pacemaker-remote-debuginfo-2.0.4-6.el8_3.1.ppc64le.rpm

s390x:
pacemaker-2.0.4-6.el8_3.1.s390x.rpm
pacemaker-cli-2.0.4-6.el8_3.1.s390x.rpm
pacemaker-cli-debuginfo-2.0.4-6.el8_3.1.s390x.rpm
pacemaker-cluster-libs-debuginfo-2.0.4-6.el8_3.1.s390x.rpm
pacemaker-debuginfo-2.0.4-6.el8_3.1.s390x.rpm
pacemaker-debugsource-2.0.4-6.el8_3.1.s390x.rpm
pacemaker-libs-debuginfo-2.0.4-6.el8_3.1.s390x.rpm
pacemaker-libs-devel-2.0.4-6.el8_3.1.s390x.rpm
pacemaker-remote-2.0.4-6.el8_3.1.s390x.rpm
pacemaker-remote-debuginfo-2.0.4-6.el8_3.1.s390x.rpm

x86_64:
pacemaker-2.0.4-6.el8_3.1.x86_64.rpm
pacemaker-cli-2.0.4-6.el8_3.1.x86_64.rpm
pacemaker-cli-debuginfo-2.0.4-6.el8_3.1.i686.rpm
pacemaker-cli-debuginfo-2.0.4-6.el8_3.1.x86_64.rpm
pacemaker-cluster-libs-debuginfo-2.0.4-6.el8_3.1.i686.rpm
pacemaker-cluster-libs-debuginfo-2.0.4-6.el8_3.1.x86_64.rpm
pacemaker-debuginfo-2.0.4-6.el8_3.1.i686.rpm
pacemaker-debuginfo-2.0.4-6.el8_3.1.x86_64.rpm
pacemaker-debugsource-2.0.4-6.el8_3.1.i686.rpm
pacemaker-debugsource-2.0.4-6.el8_3.1.x86_64.rpm
pacemaker-libs-debuginfo-2.0.4-6.el8_3.1.i686.rpm
pacemaker-libs-debuginfo-2.0.4-6.el8_3.1.x86_64.rpm
pacemaker-libs-devel-2.0.4-6.el8_3.1.i686.rpm
pacemaker-libs-devel-2.0.4-6.el8_3.1.x86_64.rpm
pacemaker-remote-2.0.4-6.el8_3.1.x86_64.rpm
pacemaker-remote-debuginfo-2.0.4-6.el8_3.1.i686.rpm
pacemaker-remote-debuginfo-2.0.4-6.el8_3.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-25654
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=NKPs
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

Autor161.53.13.146
Cert idNCERT-REF-2020-12-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci jezgre operacijskog sustava

Otkriveni su sigurnosni nedostaci jezgre operacijskog sustava RHEL. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja, izvršavanje proizvoljnog programskog koda,...

Close