Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2020-35459 (GCVE-0-2020-35459)
Vulnerability from cvelistv5
Published
2021-01-12 14:32
Modified
2024-08-04 17:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call "crm history" (when "crm" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:02:08.101Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1179999" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/ClusterLabs/crmsh/releases" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2021/01/12/3" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/ClusterLabs/crmsh/blob/a403aa15f3ea575adfe5e43bf2a31c9f9094fcda/crmsh/history.py#L476" }, { "name": "[oss-security] 20210112 Security issues in hawk2 and crmsh", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/01/12/3" }, { "name": "[debian-lts-announce] 20210125 [SECURITY] [DLA 2533-1] crmsh security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/01/msg00021.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call \"crm history\" (when \"crm\" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-25T16:06:18", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1179999" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/ClusterLabs/crmsh/releases" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.openwall.com/lists/oss-security/2021/01/12/3" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/ClusterLabs/crmsh/blob/a403aa15f3ea575adfe5e43bf2a31c9f9094fcda/crmsh/history.py#L476" }, { "name": "[oss-security] 20210112 Security issues in hawk2 and crmsh", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2021/01/12/3" }, { "name": "[debian-lts-announce] 20210125 [SECURITY] [DLA 2533-1] crmsh security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2021/01/msg00021.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-35459", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call \"crm history\" (when \"crm\" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1179999", "refsource": "MISC", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1179999" }, { "name": "https://github.com/ClusterLabs/crmsh/releases", "refsource": "MISC", "url": "https://github.com/ClusterLabs/crmsh/releases" }, { "name": "https://www.openwall.com/lists/oss-security/2021/01/12/3", "refsource": "CONFIRM", "url": "https://www.openwall.com/lists/oss-security/2021/01/12/3" }, { "name": "https://github.com/ClusterLabs/crmsh/blob/a403aa15f3ea575adfe5e43bf2a31c9f9094fcda/crmsh/history.py#L476", "refsource": "MISC", "url": "https://github.com/ClusterLabs/crmsh/blob/a403aa15f3ea575adfe5e43bf2a31c9f9094fcda/crmsh/history.py#L476" }, { "name": "[oss-security] 20210112 Security issues in hawk2 and crmsh", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/01/12/3" }, { "name": "[debian-lts-announce] 20210125 [SECURITY] [DLA 2533-1] crmsh security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/01/msg00021.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-35459", "datePublished": "2021-01-12T14:32:23", "dateReserved": "2020-12-14T00:00:00", "dateUpdated": "2024-08-04T17:02:08.101Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2020-35459\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2021-01-12T15:15:13.953\",\"lastModified\":\"2024-11-21T05:27:19.803\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call \\\"crm history\\\" (when \\\"crm\\\" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges.\"},{\"lang\":\"es\",\"value\":\"Se detect\u00f3 un problema en ClusterLabs crmsh versiones hasta 4.2.1.\u0026#xa0;Los atacantes locales capaces de llamar a \\\"crm history\\\" (cuando se ejecuta \\\"crm\\\") fueron capaces de ejecutar comandos por medio de una inyecci\u00f3n de c\u00f3digo de shell en la l\u00ednea de comandos del hist\u00f3rico del crm, potencialmente permitiendo una escalada de privilegios\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":7.2,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-78\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:clusterlabs:crmsh:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.2.1\",\"matchCriteriaId\":\"3A1C5EE4-0526-47FD-907B-8599732CD2FC\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2021/01/12/3\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.suse.com/show_bug.cgi?id=1179999\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/ClusterLabs/crmsh/blob/a403aa15f3ea575adfe5e43bf2a31c9f9094fcda/crmsh/history.py#L476\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/ClusterLabs/crmsh/releases\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/01/msg00021.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://www.openwall.com/lists/oss-security/2021/01/12/3\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2021/01/12/3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.suse.com/show_bug.cgi?id=1179999\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/ClusterLabs/crmsh/blob/a403aa15f3ea575adfe5e43bf2a31c9f9094fcda/crmsh/history.py#L476\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/ClusterLabs/crmsh/releases\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/01/msg00021.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://www.openwall.com/lists/oss-security/2021/01/12/3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Mailing List\",\"Third Party Advisory\"]}]}}" } }
gsd-2020-35459
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call "crm history" (when "crm" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2020-35459", "description": "An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call \"crm history\" (when \"crm\" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges.", "id": "GSD-2020-35459", "references": [ "https://www.suse.com/security/cve/CVE-2020-35459.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-35459" ], "details": "An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call \"crm history\" (when \"crm\" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges.", "id": "GSD-2020-35459", "modified": "2023-12-13T01:22:00.963148Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-35459", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call \"crm history\" (when \"crm\" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1179999", "refsource": "MISC", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1179999" }, { "name": "https://github.com/ClusterLabs/crmsh/releases", "refsource": "MISC", "url": "https://github.com/ClusterLabs/crmsh/releases" }, { "name": "https://www.openwall.com/lists/oss-security/2021/01/12/3", "refsource": "CONFIRM", "url": "https://www.openwall.com/lists/oss-security/2021/01/12/3" }, { "name": "https://github.com/ClusterLabs/crmsh/blob/a403aa15f3ea575adfe5e43bf2a31c9f9094fcda/crmsh/history.py#L476", "refsource": "MISC", "url": "https://github.com/ClusterLabs/crmsh/blob/a403aa15f3ea575adfe5e43bf2a31c9f9094fcda/crmsh/history.py#L476" }, { "name": "[oss-security] 20210112 Security issues in hawk2 and crmsh", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/01/12/3" }, { "name": "[debian-lts-announce] 20210125 [SECURITY] [DLA 2533-1] crmsh security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/01/msg00021.html" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c=4.2.1", "affected_versions": "All versions up to 4.2.1", "cvss_v2": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-78", "CWE-78", "CWE-937" ], "date": "2023-07-13", "description": "An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call \"crm history\" (when \"crm\" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges.", "fixed_versions": [], "identifier": "CVE-2020-35459", "identifiers": [ "GHSA-99xx-83jm-h24m", "CVE-2020-35459" ], "not_impacted": "", "package_slug": "pypi/crmsh", "pubdate": "2022-05-24", "solution": "Unfortunately, there is no solution available yet.", "title": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2020-35459", "https://bugzilla.suse.com/show_bug.cgi?id=1179999", "https://github.com/ClusterLabs/crmsh/blob/a403aa15f3ea575adfe5e43bf2a31c9f9094fcda/crmsh/history.py#L476", "https://github.com/ClusterLabs/crmsh/releases", "https://lists.debian.org/debian-lts-announce/2021/01/msg00021.html", "https://www.openwall.com/lists/oss-security/2021/01/12/3", "http://www.openwall.com/lists/oss-security/2021/01/12/3", "https://github.com/advisories/GHSA-99xx-83jm-h24m" ], "uuid": "839aae3c-2a74-4fa2-adc6-cb584dca6cb3" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:clusterlabs:crmsh:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.2.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-35459" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call \"crm history\" (when \"crm\" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-78" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.openwall.com/lists/oss-security/2021/01/12/3", "refsource": "CONFIRM", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2021/01/12/3" }, { "name": "https://github.com/ClusterLabs/crmsh/releases", "refsource": "MISC", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/ClusterLabs/crmsh/releases" }, { "name": "https://github.com/ClusterLabs/crmsh/blob/a403aa15f3ea575adfe5e43bf2a31c9f9094fcda/crmsh/history.py#L476", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ClusterLabs/crmsh/blob/a403aa15f3ea575adfe5e43bf2a31c9f9094fcda/crmsh/history.py#L476" }, { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1179999", "refsource": "MISC", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1179999" }, { "name": "[oss-security] 20210112 Security issues in hawk2 and crmsh", "refsource": "MLIST", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/01/12/3" }, { "name": "[debian-lts-announce] 20210125 [SECURITY] [DLA 2533-1] crmsh security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/01/msg00021.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2021-07-21T11:39Z", "publishedDate": "2021-01-12T15:15Z" } } }
suse-su-2021:0943-1
Vulnerability from csaf_suse
Published
2021-03-24 11:26
Modified
2021-03-24 11:26
Summary
Security update for hawk2
Notes
Title of the patch
Security update for hawk2
Description of the patch
This update for hawk2 fixes the following issues:
- Update to version 2.6.3:
* Remove hawk_invoke and use capture3 instead of runas (bsc#1179999)(CVE-2020-35459)
* Remove unnecessary chmod (bsc#1182166)(CVE-2021-25314)
* Sanitize filename to contains whitelist of alphanumeric (bsc#1182165)
Patchnames
SUSE-2021-943,SUSE-SLE-HA-12-SP3-2021-943
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for hawk2", "title": "Title of the patch" }, { "category": "description", "text": "This update for hawk2 fixes the following issues:\n\n- Update to version 2.6.3:\n * Remove hawk_invoke and use capture3 instead of runas (bsc#1179999)(CVE-2020-35459)\n * Remove unnecessary chmod (bsc#1182166)(CVE-2021-25314)\n * Sanitize filename to contains whitelist of alphanumeric (bsc#1182165)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-943,SUSE-SLE-HA-12-SP3-2021-943", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0943-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:0943-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20210943-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:0943-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-March/008552.html" }, { "category": "self", "summary": "SUSE Bug 1179999", "url": "https://bugzilla.suse.com/1179999" }, { "category": "self", "summary": "SUSE Bug 1182165", "url": "https://bugzilla.suse.com/1182165" }, { "category": "self", "summary": "SUSE Bug 1182166", "url": "https://bugzilla.suse.com/1182166" }, { "category": "self", "summary": "SUSE CVE CVE-2020-35459 page", "url": "https://www.suse.com/security/cve/CVE-2020-35459/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-25314 page", "url": "https://www.suse.com/security/cve/CVE-2021-25314/" } ], "title": "Security update for hawk2", "tracking": { "current_release_date": "2021-03-24T11:26:35Z", "generator": { "date": "2021-03-24T11:26:35Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:0943-1", "initial_release_date": "2021-03-24T11:26:35Z", "revision_history": [ { "date": "2021-03-24T11:26:35Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.aarch64", "product": { "name": "hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.aarch64", "product_id": "hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.i586", "product": { "name": "hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.i586", "product_id": "hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.ppc64le", "product": { "name": "hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.ppc64le", "product_id": "hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.s390", "product": { "name": "hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.s390", "product_id": "hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.s390" } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.s390x", "product": { "name": "hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.s390x", "product_id": "hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.x86_64", "product": { "name": "hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.x86_64", "product_id": "hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 12 SP3", "product": { "name": "SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.ppc64le" }, "product_reference": "hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.s390x" }, "product_reference": "hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.x86_64" }, "product_reference": "hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-35459", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-35459" } ], "notes": [ { "category": "general", "text": "An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call \"crm history\" (when \"crm\" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP3:hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-35459", "url": "https://www.suse.com/security/cve/CVE-2020-35459" }, { "category": "external", "summary": "SUSE Bug 1179999 for CVE-2020-35459", "url": "https://bugzilla.suse.com/1179999" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP3:hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP3:hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-24T11:26:35Z", "details": "important" } ], "title": "CVE-2020-35459" }, { "cve": "CVE-2021-25314", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-25314" } ], "notes": [ { "category": "general", "text": "A Creation of Temporary File With Insecure Permissions vulnerability in hawk2 of SUSE Linux Enterprise High Availability 12-SP3, SUSE Linux Enterprise High Availability 12-SP5, SUSE Linux Enterprise High Availability 15-SP2 allows local attackers to escalate to root. This issue affects: SUSE Linux Enterprise High Availability 12-SP3 hawk2 versions prior to 2.6.3+git.1614685906.812c31e9. SUSE Linux Enterprise High Availability 12-SP5 hawk2 versions prior to 2.6.3+git.1614685906.812c31e9. SUSE Linux Enterprise High Availability 15-SP2 hawk2 versions prior to 2.6.3+git.1614684118.af555ad9.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP3:hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-25314", "url": "https://www.suse.com/security/cve/CVE-2021-25314" }, { "category": "external", "summary": "SUSE Bug 1182166 for CVE-2021-25314", "url": "https://bugzilla.suse.com/1182166" }, { "category": "external", "summary": "SUSE Bug 1183693 for CVE-2021-25314", "url": "https://bugzilla.suse.com/1183693" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP3:hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP3:hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:hawk2-2.6.3+git.1614685906.812c31e9-2.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-24T11:26:35Z", "details": "important" } ], "title": "CVE-2021-25314" } ] }
suse-su-2021:2435-1
Vulnerability from csaf_suse
Published
2021-07-21 09:57
Modified
2021-07-21 09:57
Summary
Security update for crmsh
Notes
Title of the patch
Security update for crmsh
Description of the patch
This update for crmsh fixes the following issues:
Update to version 4.3.1+20210624.67223df2:
- Fix: ocfs2: Skip verifying UUID for ocfs2 device on top of raid or lvm on the join node (bsc#1187553)
- Fix: history: use Path.mkdir instead of mkdir command(bsc#1179999, CVE-2020-35459)
- Dev: crash_test: Add big warnings to have users' attention to potential failover(jsc#SLE-17979)
- Dev: crash_test: rename preflight_check as crash_test(jsc#SLE-17979)
- Fix: bootstrap: update sbd watchdog timeout when using diskless SBD with qdevice(bsc#1184465)
- Dev: utils: allow configure link-local ipv6 address(bsc#1163460)
- Fix: parse: shouldn't allow property setting with an empty value(bsc#1185423)
- Fix: help: show help message from argparse(bsc#1175982)
Patchnames
SUSE-2021-2435,SUSE-SLE-Product-HA-15-SP2-2021-2435,SUSE-SLE-Product-HA-15-SP3-2021-2435
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for crmsh", "title": "Title of the patch" }, { "category": "description", "text": "This update for crmsh fixes the following issues:\n\nUpdate to version 4.3.1+20210624.67223df2:\n\n- Fix: ocfs2: Skip verifying UUID for ocfs2 device on top of raid or lvm on the join node (bsc#1187553)\n- Fix: history: use Path.mkdir instead of mkdir command(bsc#1179999, CVE-2020-35459)\n- Dev: crash_test: Add big warnings to have users\u0027 attention to potential failover(jsc#SLE-17979)\n- Dev: crash_test: rename preflight_check as crash_test(jsc#SLE-17979)\n- Fix: bootstrap: update sbd watchdog timeout when using diskless SBD with qdevice(bsc#1184465)\n- Dev: utils: allow configure link-local ipv6 address(bsc#1163460)\n- Fix: parse: shouldn\u0027t allow property setting with an empty value(bsc#1185423)\n- Fix: help: show help message from argparse(bsc#1175982)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-2435,SUSE-SLE-Product-HA-15-SP2-2021-2435,SUSE-SLE-Product-HA-15-SP3-2021-2435", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_2435-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:2435-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20212435-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:2435-1", "url": "https://lists.suse.com/pipermail/sle-updates/2021-July/019664.html" }, { "category": "self", "summary": "SUSE Bug 1163460", "url": "https://bugzilla.suse.com/1163460" }, { "category": "self", "summary": "SUSE Bug 1175982", "url": "https://bugzilla.suse.com/1175982" }, { "category": "self", "summary": "SUSE Bug 1179999", "url": "https://bugzilla.suse.com/1179999" }, { "category": "self", "summary": "SUSE Bug 1184465", "url": "https://bugzilla.suse.com/1184465" }, { "category": "self", "summary": "SUSE Bug 1185423", "url": "https://bugzilla.suse.com/1185423" }, { "category": "self", "summary": "SUSE Bug 1187553", "url": "https://bugzilla.suse.com/1187553" }, { "category": "self", "summary": "SUSE CVE CVE-2020-35459 page", "url": "https://www.suse.com/security/cve/CVE-2020-35459/" } ], "title": "Security update for crmsh", "tracking": { "current_release_date": "2021-07-21T09:57:11Z", "generator": { "date": "2021-07-21T09:57:11Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:2435-1", "initial_release_date": "2021-07-21T09:57:11Z", "revision_history": [ { "date": "2021-07-21T09:57:11Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "crmsh-4.3.1+20210702.4e0ee8fb-5.59.1.noarch", "product": { "name": "crmsh-4.3.1+20210702.4e0ee8fb-5.59.1.noarch", "product_id": "crmsh-4.3.1+20210702.4e0ee8fb-5.59.1.noarch" } }, { "category": "product_version", "name": "crmsh-scripts-4.3.1+20210702.4e0ee8fb-5.59.1.noarch", "product": { "name": "crmsh-scripts-4.3.1+20210702.4e0ee8fb-5.59.1.noarch", "product_id": "crmsh-scripts-4.3.1+20210702.4e0ee8fb-5.59.1.noarch" } }, { "category": "product_version", "name": "crmsh-test-4.3.1+20210702.4e0ee8fb-5.59.1.noarch", "product": { "name": "crmsh-test-4.3.1+20210702.4e0ee8fb-5.59.1.noarch", "product_id": "crmsh-test-4.3.1+20210702.4e0ee8fb-5.59.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP2", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP3", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "crmsh-4.3.1+20210702.4e0ee8fb-5.59.1.noarch as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:crmsh-4.3.1+20210702.4e0ee8fb-5.59.1.noarch" }, "product_reference": "crmsh-4.3.1+20210702.4e0ee8fb-5.59.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-scripts-4.3.1+20210702.4e0ee8fb-5.59.1.noarch as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:crmsh-scripts-4.3.1+20210702.4e0ee8fb-5.59.1.noarch" }, "product_reference": "crmsh-scripts-4.3.1+20210702.4e0ee8fb-5.59.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-4.3.1+20210702.4e0ee8fb-5.59.1.noarch as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:crmsh-4.3.1+20210702.4e0ee8fb-5.59.1.noarch" }, "product_reference": "crmsh-4.3.1+20210702.4e0ee8fb-5.59.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-scripts-4.3.1+20210702.4e0ee8fb-5.59.1.noarch as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:crmsh-scripts-4.3.1+20210702.4e0ee8fb-5.59.1.noarch" }, "product_reference": "crmsh-scripts-4.3.1+20210702.4e0ee8fb-5.59.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-35459", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-35459" } ], "notes": [ { "category": "general", "text": "An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call \"crm history\" (when \"crm\" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:crmsh-4.3.1+20210702.4e0ee8fb-5.59.1.noarch", "SUSE Linux Enterprise High Availability Extension 15 SP2:crmsh-scripts-4.3.1+20210702.4e0ee8fb-5.59.1.noarch", "SUSE Linux Enterprise High Availability Extension 15 SP3:crmsh-4.3.1+20210702.4e0ee8fb-5.59.1.noarch", "SUSE Linux Enterprise High Availability Extension 15 SP3:crmsh-scripts-4.3.1+20210702.4e0ee8fb-5.59.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2020-35459", "url": "https://www.suse.com/security/cve/CVE-2020-35459" }, { "category": "external", "summary": "SUSE Bug 1179999 for CVE-2020-35459", "url": "https://bugzilla.suse.com/1179999" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:crmsh-4.3.1+20210702.4e0ee8fb-5.59.1.noarch", "SUSE Linux Enterprise High Availability Extension 15 SP2:crmsh-scripts-4.3.1+20210702.4e0ee8fb-5.59.1.noarch", "SUSE Linux Enterprise High Availability Extension 15 SP3:crmsh-4.3.1+20210702.4e0ee8fb-5.59.1.noarch", "SUSE Linux Enterprise High Availability Extension 15 SP3:crmsh-scripts-4.3.1+20210702.4e0ee8fb-5.59.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:crmsh-4.3.1+20210702.4e0ee8fb-5.59.1.noarch", "SUSE Linux Enterprise High Availability Extension 15 SP2:crmsh-scripts-4.3.1+20210702.4e0ee8fb-5.59.1.noarch", "SUSE Linux Enterprise High Availability Extension 15 SP3:crmsh-4.3.1+20210702.4e0ee8fb-5.59.1.noarch", "SUSE Linux Enterprise High Availability Extension 15 SP3:crmsh-scripts-4.3.1+20210702.4e0ee8fb-5.59.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:57:11Z", "details": "important" } ], "title": "CVE-2020-35459" } ] }
suse-su-2021:0083-1
Vulnerability from csaf_suse
Published
2021-01-12 13:32
Modified
2021-01-12 13:32
Summary
Security update for crmsh
Notes
Title of the patch
Security update for crmsh
Description of the patch
This update for crmsh fixes the following issue:
- CVE-2020-35459: Fixed a privilege escalation in hawk_invoke (bsc#1179999).
Patchnames
SUSE-2021-83,SUSE-SLE-HA-12-SP4-2021-83,SUSE-SLE-HA-12-SP5-2021-83
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for crmsh", "title": "Title of the patch" }, { "category": "description", "text": "This update for crmsh fixes the following issue:\n\n- CVE-2020-35459: Fixed a privilege escalation in hawk_invoke (bsc#1179999).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-83,SUSE-SLE-HA-12-SP4-2021-83,SUSE-SLE-HA-12-SP5-2021-83", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0083-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:0083-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20210083-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:0083-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-January/008181.html" }, { "category": "self", "summary": "SUSE Bug 1179999", "url": "https://bugzilla.suse.com/1179999" }, { "category": "self", "summary": "SUSE CVE CVE-2020-35459 page", "url": "https://www.suse.com/security/cve/CVE-2020-35459/" } ], "title": "Security update for crmsh", "tracking": { "current_release_date": "2021-01-12T13:32:01Z", "generator": { "date": "2021-01-12T13:32:01Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:0083-1", "initial_release_date": "2021-01-12T13:32:01Z", "revision_history": [ { "date": "2021-01-12T13:32:01Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "crmsh-4.1.0+git.1607482714.9633b80d-2.50.1.noarch", "product": { "name": "crmsh-4.1.0+git.1607482714.9633b80d-2.50.1.noarch", "product_id": "crmsh-4.1.0+git.1607482714.9633b80d-2.50.1.noarch" } }, { "category": "product_version", "name": "crmsh-scripts-4.1.0+git.1607482714.9633b80d-2.50.1.noarch", "product": { "name": "crmsh-scripts-4.1.0+git.1607482714.9633b80d-2.50.1.noarch", "product_id": "crmsh-scripts-4.1.0+git.1607482714.9633b80d-2.50.1.noarch" } }, { "category": "product_version", "name": "crmsh-test-4.1.0+git.1607482714.9633b80d-2.50.1.noarch", "product": { "name": "crmsh-test-4.1.0+git.1607482714.9633b80d-2.50.1.noarch", "product_id": "crmsh-test-4.1.0+git.1607482714.9633b80d-2.50.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 12 SP4", "product": { "name": "SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 12 SP5", "product": { "name": "SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "crmsh-4.1.0+git.1607482714.9633b80d-2.50.1.noarch as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:crmsh-4.1.0+git.1607482714.9633b80d-2.50.1.noarch" }, "product_reference": "crmsh-4.1.0+git.1607482714.9633b80d-2.50.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-scripts-4.1.0+git.1607482714.9633b80d-2.50.1.noarch as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:crmsh-scripts-4.1.0+git.1607482714.9633b80d-2.50.1.noarch" }, "product_reference": "crmsh-scripts-4.1.0+git.1607482714.9633b80d-2.50.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-4.1.0+git.1607482714.9633b80d-2.50.1.noarch as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:crmsh-4.1.0+git.1607482714.9633b80d-2.50.1.noarch" }, "product_reference": "crmsh-4.1.0+git.1607482714.9633b80d-2.50.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-scripts-4.1.0+git.1607482714.9633b80d-2.50.1.noarch as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:crmsh-scripts-4.1.0+git.1607482714.9633b80d-2.50.1.noarch" }, "product_reference": "crmsh-scripts-4.1.0+git.1607482714.9633b80d-2.50.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-35459", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-35459" } ], "notes": [ { "category": "general", "text": "An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call \"crm history\" (when \"crm\" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:crmsh-4.1.0+git.1607482714.9633b80d-2.50.1.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP4:crmsh-scripts-4.1.0+git.1607482714.9633b80d-2.50.1.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP5:crmsh-4.1.0+git.1607482714.9633b80d-2.50.1.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP5:crmsh-scripts-4.1.0+git.1607482714.9633b80d-2.50.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2020-35459", "url": "https://www.suse.com/security/cve/CVE-2020-35459" }, { "category": "external", "summary": "SUSE Bug 1179999 for CVE-2020-35459", "url": "https://bugzilla.suse.com/1179999" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:crmsh-4.1.0+git.1607482714.9633b80d-2.50.1.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP4:crmsh-scripts-4.1.0+git.1607482714.9633b80d-2.50.1.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP5:crmsh-4.1.0+git.1607482714.9633b80d-2.50.1.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP5:crmsh-scripts-4.1.0+git.1607482714.9633b80d-2.50.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:crmsh-4.1.0+git.1607482714.9633b80d-2.50.1.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP4:crmsh-scripts-4.1.0+git.1607482714.9633b80d-2.50.1.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP5:crmsh-4.1.0+git.1607482714.9633b80d-2.50.1.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP5:crmsh-scripts-4.1.0+git.1607482714.9633b80d-2.50.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-01-12T13:32:01Z", "details": "important" } ], "title": "CVE-2020-35459" } ] }
suse-su-2021:2239-1
Vulnerability from csaf_suse
Published
2021-07-02 15:25
Modified
2021-07-02 15:25
Summary
Security update for crmsh
Notes
Title of the patch
Security update for crmsh
Description of the patch
This update for crmsh fixes the following issues:
Update to version 4.3.1+20210624.67223df2:
- Fix: ocfs2: Skip verifying UUID for ocfs2 device on top of raid or lvm on the join node (bsc#1187553)
- Fix: history: use Path.mkdir instead of mkdir command(bsc#1179999, CVE-2020-35459)
- Dev: crash_test: Add big warnings to have users' attention to potential failover(jsc#SLE-17979)
- Dev: crash_test: rename preflight_check as crash_test(jsc#SLE-17979)
- Fix: bootstrap: update sbd watchdog timeout when using diskless SBD with qdevice(bsc#1184465)
- Dev: utils: allow configure link-local ipv6 address(bsc#1163460)
- Fix: parse: shouldn't allow property setting with an empty value(bsc#1185423)
- Fix: help: show help message from argparse(bsc#1175982)
Patchnames
SUSE-2021-2239,SUSE-SLE-Product-HA-15-2021-2239
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for crmsh", "title": "Title of the patch" }, { "category": "description", "text": "This update for crmsh fixes the following issues:\n\nUpdate to version 4.3.1+20210624.67223df2:\n\n- Fix: ocfs2: Skip verifying UUID for ocfs2 device on top of raid or lvm on the join node (bsc#1187553)\n- Fix: history: use Path.mkdir instead of mkdir command(bsc#1179999, CVE-2020-35459)\n- Dev: crash_test: Add big warnings to have users\u0027 attention to potential failover(jsc#SLE-17979)\n- Dev: crash_test: rename preflight_check as crash_test(jsc#SLE-17979)\n- Fix: bootstrap: update sbd watchdog timeout when using diskless SBD with qdevice(bsc#1184465)\n- Dev: utils: allow configure link-local ipv6 address(bsc#1163460)\n- Fix: parse: shouldn\u0027t allow property setting with an empty value(bsc#1185423)\n- Fix: help: show help message from argparse(bsc#1175982)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-2239,SUSE-SLE-Product-HA-15-2021-2239", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_2239-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:2239-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20212239-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:2239-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-July/009111.html" }, { "category": "self", "summary": "SUSE Bug 1163460", "url": "https://bugzilla.suse.com/1163460" }, { "category": "self", "summary": "SUSE Bug 1175982", "url": "https://bugzilla.suse.com/1175982" }, { "category": "self", "summary": "SUSE Bug 1179999", "url": "https://bugzilla.suse.com/1179999" }, { "category": "self", "summary": "SUSE Bug 1184465", "url": "https://bugzilla.suse.com/1184465" }, { "category": "self", "summary": "SUSE Bug 1185423", "url": "https://bugzilla.suse.com/1185423" }, { "category": "self", "summary": "SUSE Bug 1187553", "url": "https://bugzilla.suse.com/1187553" }, { "category": "self", "summary": "SUSE CVE CVE-2020-35459 page", "url": "https://www.suse.com/security/cve/CVE-2020-35459/" } ], "title": "Security update for crmsh", "tracking": { "current_release_date": "2021-07-02T15:25:36Z", "generator": { "date": "2021-07-02T15:25:36Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:2239-1", "initial_release_date": "2021-07-02T15:25:36Z", "revision_history": [ { "date": "2021-07-02T15:25:36Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "crmsh-4.3.1+20210624.67223df2-3.74.1.noarch", "product": { "name": "crmsh-4.3.1+20210624.67223df2-3.74.1.noarch", "product_id": "crmsh-4.3.1+20210624.67223df2-3.74.1.noarch" } }, { "category": "product_version", "name": "crmsh-scripts-4.3.1+20210624.67223df2-3.74.1.noarch", "product": { "name": "crmsh-scripts-4.3.1+20210624.67223df2-3.74.1.noarch", "product_id": "crmsh-scripts-4.3.1+20210624.67223df2-3.74.1.noarch" } }, { "category": "product_version", "name": "crmsh-test-4.3.1+20210624.67223df2-3.74.1.noarch", "product": { "name": "crmsh-test-4.3.1+20210624.67223df2-3.74.1.noarch", "product_id": "crmsh-test-4.3.1+20210624.67223df2-3.74.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "crmsh-4.3.1+20210624.67223df2-3.74.1.noarch as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:crmsh-4.3.1+20210624.67223df2-3.74.1.noarch" }, "product_reference": "crmsh-4.3.1+20210624.67223df2-3.74.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-scripts-4.3.1+20210624.67223df2-3.74.1.noarch as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:crmsh-scripts-4.3.1+20210624.67223df2-3.74.1.noarch" }, "product_reference": "crmsh-scripts-4.3.1+20210624.67223df2-3.74.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-35459", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-35459" } ], "notes": [ { "category": "general", "text": "An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call \"crm history\" (when \"crm\" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:crmsh-4.3.1+20210624.67223df2-3.74.1.noarch", "SUSE Linux Enterprise High Availability Extension 15:crmsh-scripts-4.3.1+20210624.67223df2-3.74.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2020-35459", "url": "https://www.suse.com/security/cve/CVE-2020-35459" }, { "category": "external", "summary": "SUSE Bug 1179999 for CVE-2020-35459", "url": "https://bugzilla.suse.com/1179999" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:crmsh-4.3.1+20210624.67223df2-3.74.1.noarch", "SUSE Linux Enterprise High Availability Extension 15:crmsh-scripts-4.3.1+20210624.67223df2-3.74.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:crmsh-4.3.1+20210624.67223df2-3.74.1.noarch", "SUSE Linux Enterprise High Availability Extension 15:crmsh-scripts-4.3.1+20210624.67223df2-3.74.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-07-02T15:25:36Z", "details": "important" } ], "title": "CVE-2020-35459" } ] }
suse-su-2021:0942-1
Vulnerability from csaf_suse
Published
2021-03-24 11:26
Modified
2021-03-24 11:26
Summary
Security update for hawk2
Notes
Title of the patch
Security update for hawk2
Description of the patch
This update for hawk2 fixes the following issues:
- Update to version 2.6.3:
* Remove hawk_invoke and use capture3 instead of runas (bsc#1179999)(CVE-2020-35459)
* Remove unnecessary chmod (bsc#1182166)(CVE-2021-25314)
* Sanitize filename to contains whitelist of alphanumeric (bsc#1182165)
Patchnames
SUSE-2021-942,SUSE-SLE-HA-12-SP4-2021-942,SUSE-SLE-HA-12-SP5-2021-942
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for hawk2", "title": "Title of the patch" }, { "category": "description", "text": "This update for hawk2 fixes the following issues:\n\n- Update to version 2.6.3:\n * Remove hawk_invoke and use capture3 instead of runas (bsc#1179999)(CVE-2020-35459)\n * Remove unnecessary chmod (bsc#1182166)(CVE-2021-25314)\n * Sanitize filename to contains whitelist of alphanumeric (bsc#1182165)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-942,SUSE-SLE-HA-12-SP4-2021-942,SUSE-SLE-HA-12-SP5-2021-942", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0942-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:0942-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20210942-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:0942-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-March/008544.html" }, { "category": "self", "summary": "SUSE Bug 1179999", "url": "https://bugzilla.suse.com/1179999" }, { "category": "self", "summary": "SUSE Bug 1182165", "url": "https://bugzilla.suse.com/1182165" }, { "category": "self", "summary": "SUSE Bug 1182166", "url": "https://bugzilla.suse.com/1182166" }, { "category": "self", "summary": "SUSE CVE CVE-2020-35459 page", "url": "https://www.suse.com/security/cve/CVE-2020-35459/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-25314 page", "url": "https://www.suse.com/security/cve/CVE-2021-25314/" } ], "title": "Security update for hawk2", "tracking": { "current_release_date": "2021-03-24T11:26:26Z", "generator": { "date": "2021-03-24T11:26:26Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:0942-1", "initial_release_date": "2021-03-24T11:26:26Z", "revision_history": [ { "date": "2021-03-24T11:26:26Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.aarch64", "product": { "name": "hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.aarch64", "product_id": "hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.i586", "product": { "name": "hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.i586", "product_id": "hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.ppc64le", "product": { "name": "hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.ppc64le", "product_id": "hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.s390", "product": { "name": "hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.s390", "product_id": "hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.s390" } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.s390x", "product": { "name": "hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.s390x", "product_id": "hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.x86_64", "product": { "name": "hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.x86_64", "product_id": "hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 12 SP4", "product": { "name": "SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 12 SP5", "product": { "name": "SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.ppc64le" }, "product_reference": "hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.s390x" }, "product_reference": "hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.x86_64" }, "product_reference": "hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.ppc64le" }, "product_reference": "hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.s390x" }, "product_reference": "hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.x86_64" }, "product_reference": "hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-35459", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-35459" } ], "notes": [ { "category": "general", "text": "An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call \"crm history\" (when \"crm\" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-35459", "url": "https://www.suse.com/security/cve/CVE-2020-35459" }, { "category": "external", "summary": "SUSE Bug 1179999 for CVE-2020-35459", "url": "https://bugzilla.suse.com/1179999" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-24T11:26:26Z", "details": "important" } ], "title": "CVE-2020-35459" }, { "cve": "CVE-2021-25314", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-25314" } ], "notes": [ { "category": "general", "text": "A Creation of Temporary File With Insecure Permissions vulnerability in hawk2 of SUSE Linux Enterprise High Availability 12-SP3, SUSE Linux Enterprise High Availability 12-SP5, SUSE Linux Enterprise High Availability 15-SP2 allows local attackers to escalate to root. This issue affects: SUSE Linux Enterprise High Availability 12-SP3 hawk2 versions prior to 2.6.3+git.1614685906.812c31e9. SUSE Linux Enterprise High Availability 12-SP5 hawk2 versions prior to 2.6.3+git.1614685906.812c31e9. SUSE Linux Enterprise High Availability 15-SP2 hawk2 versions prior to 2.6.3+git.1614684118.af555ad9.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-25314", "url": "https://www.suse.com/security/cve/CVE-2021-25314" }, { "category": "external", "summary": "SUSE Bug 1182166 for CVE-2021-25314", "url": "https://bugzilla.suse.com/1182166" }, { "category": "external", "summary": "SUSE Bug 1183693 for CVE-2021-25314", "url": "https://bugzilla.suse.com/1183693" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:hawk2-2.6.3+git.1614685906.812c31e9-3.30.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-24T11:26:26Z", "details": "important" } ], "title": "CVE-2021-25314" } ] }
suse-su-2021:0722-1
Vulnerability from csaf_suse
Published
2021-03-08 15:42
Modified
2021-03-08 15:42
Summary
Security update for crmsh
Notes
Title of the patch
Security update for crmsh
Description of the patch
This update for crmsh fixes the following issues:
- Update to version 4.1.0+git.1614156984.f4f5e146:
* Fix: hb_report: walk through hb_report process under hacluster(CVE-2020-35459, bsc#1179999; CVE-2021-3020, bsc#1180571)
* Fix: bootstrap: setup authorized ssh access for hacluster(CVE-2020-35459, bsc#1179999; CVE-2021-3020, bsc#1180571)
* Dev: utils: change default file mod as 644 for str2file function
* Dev: lock: give more specific error message when raise ClaimLockError
* Dev: hb_report: Detect if any ocfs2 partitions exist
* Fix: hb_report: run lsof with specific ocfs2 device(bsc#1180688)
* Dev: corosync: change the permission of corosync.conf to 644
* Fix: bootstrap: Use class Watchdog to simplify watchdog config(bsc#1154927, bsc#1178869)
* Fix: bootstrap: make sure sbd device UUID was the same between nodes(bsc#1178454)
Patchnames
SUSE-2021-722,SUSE-SLE-HA-12-SP4-2021-722,SUSE-SLE-HA-12-SP5-2021-722
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for crmsh", "title": "Title of the patch" }, { "category": "description", "text": "This update for crmsh fixes the following issues:\n\n- Update to version 4.1.0+git.1614156984.f4f5e146:\n * Fix: hb_report: walk through hb_report process under hacluster(CVE-2020-35459, bsc#1179999; CVE-2021-3020, bsc#1180571)\n * Fix: bootstrap: setup authorized ssh access for hacluster(CVE-2020-35459, bsc#1179999; CVE-2021-3020, bsc#1180571)\n * Dev: utils: change default file mod as 644 for str2file function\n * Dev: lock: give more specific error message when raise ClaimLockError\n * Dev: hb_report: Detect if any ocfs2 partitions exist\n * Fix: hb_report: run lsof with specific ocfs2 device(bsc#1180688)\n * Dev: corosync: change the permission of corosync.conf to 644\n * Fix: bootstrap: Use class Watchdog to simplify watchdog config(bsc#1154927, bsc#1178869)\n * Fix: bootstrap: make sure sbd device UUID was the same between nodes(bsc#1178454)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-722,SUSE-SLE-HA-12-SP4-2021-722,SUSE-SLE-HA-12-SP5-2021-722", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0722-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:0722-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20210722-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:0722-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-March/008437.html" }, { "category": "self", "summary": "SUSE Bug 1154927", "url": "https://bugzilla.suse.com/1154927" }, { "category": "self", "summary": "SUSE Bug 1178454", "url": "https://bugzilla.suse.com/1178454" }, { "category": "self", "summary": "SUSE Bug 1178869", "url": "https://bugzilla.suse.com/1178869" }, { "category": "self", "summary": "SUSE Bug 1179999", "url": "https://bugzilla.suse.com/1179999" }, { "category": "self", "summary": "SUSE Bug 1180571", "url": "https://bugzilla.suse.com/1180571" }, { "category": "self", "summary": "SUSE Bug 1180688", "url": "https://bugzilla.suse.com/1180688" }, { "category": "self", "summary": "SUSE CVE CVE-2020-35459 page", "url": "https://www.suse.com/security/cve/CVE-2020-35459/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3020 page", "url": "https://www.suse.com/security/cve/CVE-2021-3020/" } ], "title": "Security update for crmsh", "tracking": { "current_release_date": "2021-03-08T15:42:37Z", "generator": { "date": "2021-03-08T15:42:37Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:0722-1", "initial_release_date": "2021-03-08T15:42:37Z", "revision_history": [ { "date": "2021-03-08T15:42:37Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "crmsh-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch", "product": { "name": "crmsh-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch", "product_id": "crmsh-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch" } }, { "category": "product_version", "name": "crmsh-scripts-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch", "product": { "name": "crmsh-scripts-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch", "product_id": "crmsh-scripts-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch" } }, { "category": "product_version", "name": "crmsh-test-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch", "product": { "name": "crmsh-test-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch", "product_id": "crmsh-test-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 12 SP4", "product": { "name": "SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 12 SP5", "product": { "name": "SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "crmsh-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:crmsh-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch" }, "product_reference": "crmsh-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-scripts-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:crmsh-scripts-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch" }, "product_reference": "crmsh-scripts-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:crmsh-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch" }, "product_reference": "crmsh-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-scripts-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:crmsh-scripts-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch" }, "product_reference": "crmsh-scripts-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-35459", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-35459" } ], "notes": [ { "category": "general", "text": "An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call \"crm history\" (when \"crm\" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:crmsh-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP4:crmsh-scripts-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP5:crmsh-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP5:crmsh-scripts-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2020-35459", "url": "https://www.suse.com/security/cve/CVE-2020-35459" }, { "category": "external", "summary": "SUSE Bug 1179999 for CVE-2020-35459", "url": "https://bugzilla.suse.com/1179999" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:crmsh-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP4:crmsh-scripts-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP5:crmsh-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP5:crmsh-scripts-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:crmsh-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP4:crmsh-scripts-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP5:crmsh-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP5:crmsh-scripts-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-03-08T15:42:37Z", "details": "important" } ], "title": "CVE-2020-35459" }, { "cve": "CVE-2021-3020", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3020" } ], "notes": [ { "category": "general", "text": "An issue was discovered in ClusterLabs Hawk (aka HA Web Konsole) through 2.3.0-15. It ships the binary hawk_invoke (built from tools/hawk_invoke.c), intended to be used as a setuid program. This allows the hacluster user to invoke certain commands as root (with an attempt to limit this to safe combinations). This user is able to execute an interactive \"shell\" that isn\u0027t limited to the commands specified in hawk_invoke, allowing escalation to root.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:crmsh-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP4:crmsh-scripts-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP5:crmsh-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP5:crmsh-scripts-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3020", "url": "https://www.suse.com/security/cve/CVE-2021-3020" }, { "category": "external", "summary": "SUSE Bug 1180571 for CVE-2021-3020", "url": "https://bugzilla.suse.com/1180571" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:crmsh-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP4:crmsh-scripts-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP5:crmsh-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP5:crmsh-scripts-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:crmsh-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP4:crmsh-scripts-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP5:crmsh-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP5:crmsh-scripts-4.1.0+git.1614156984.f4f5e146-2.56.2.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-03-08T15:42:37Z", "details": "important" } ], "title": "CVE-2021-3020" } ] }
suse-su-2021:0782-1
Vulnerability from csaf_suse
Published
2021-03-12 16:43
Modified
2021-03-12 16:43
Summary
Security update for crmsh
Notes
Title of the patch
Security update for crmsh
Description of the patch
This update for crmsh fixes the following issues:
- Update to version 4.3.0+20210219.5d1bf034:
* Fix: hb_report: walk through hb_report process under hacluster(CVE-2020-35459, bsc#1179999; CVE-2021-3020, bsc#1180571)
* Fix: bootstrap: setup authorized ssh access for hacluster(CVE-2020-35459, bsc#1179999; CVE-2021-3020, bsc#1180571)
* Dev: analyze: Add analyze sublevel and put preflight_check in it(jsc#ECO-1658)
* Dev: utils: change default file mod as 644 for str2file function
* Dev: hb_report: Detect if any ocfs2 partitions exist
* Dev: lock: give more specific error message when raise ClaimLockError
* Fix: Replace mktemp() to mkstemp() for security
* Fix: Remove the duplicate --cov-report html in tox.
* Fix: fix some lint issues.
* Fix: Replace utils.msg_info to task.info
* Fix: Solve a circular import error of utils.py
* Fix: hb_report: run lsof with specific ocfs2 device(bsc#1180688)
* Dev: corosync: change the permission of corosync.conf to 644
* Fix: preflight_check: task: raise error when report_path isn't a directory
* Fix: bootstrap: Use class Watchdog to simplify watchdog config(bsc#1154927, bsc#1178869)
* Dev: Polish the sbd feature.
* Dev: Replace -f with -c and run check when no parameter provide.
* Fix: Fix the yes option not working
* Fix: Remove useless import and show help when no input.
* Dev: Correct SBD device id inconsistenc during ASR
* Fix: completers: return complete start/stop resource id list correctly(bsc#1180137)
* Dev: Makefile.am: change makefile to integrate preflight_check
* Medium: integrate preflight_check into crmsh(jsc#ECO-1658)
* Fix: bootstrap: make sure sbd device UUID was the same between nodes(bsc#1178454)
Patchnames
SUSE-2021-782,SUSE-SLE-Product-HA-15-SP1-2021-782
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for crmsh", "title": "Title of the patch" }, { "category": "description", "text": "This update for crmsh fixes the following issues:\n\n- Update to version 4.3.0+20210219.5d1bf034:\n * Fix: hb_report: walk through hb_report process under hacluster(CVE-2020-35459, bsc#1179999; CVE-2021-3020, bsc#1180571)\n * Fix: bootstrap: setup authorized ssh access for hacluster(CVE-2020-35459, bsc#1179999; CVE-2021-3020, bsc#1180571)\n * Dev: analyze: Add analyze sublevel and put preflight_check in it(jsc#ECO-1658)\n * Dev: utils: change default file mod as 644 for str2file function\n * Dev: hb_report: Detect if any ocfs2 partitions exist\n * Dev: lock: give more specific error message when raise ClaimLockError\n * Fix: Replace mktemp() to mkstemp() for security\n * Fix: Remove the duplicate --cov-report html in tox.\n * Fix: fix some lint issues.\n * Fix: Replace utils.msg_info to task.info\n * Fix: Solve a circular import error of utils.py\n * Fix: hb_report: run lsof with specific ocfs2 device(bsc#1180688)\n * Dev: corosync: change the permission of corosync.conf to 644\n * Fix: preflight_check: task: raise error when report_path isn\u0027t a directory\n * Fix: bootstrap: Use class Watchdog to simplify watchdog config(bsc#1154927, bsc#1178869)\n * Dev: Polish the sbd feature.\n * Dev: Replace -f with -c and run check when no parameter provide.\n * Fix: Fix the yes option not working\n * Fix: Remove useless import and show help when no input.\n * Dev: Correct SBD device id inconsistenc during ASR\n * Fix: completers: return complete start/stop resource id list correctly(bsc#1180137)\n * Dev: Makefile.am: change makefile to integrate preflight_check\n * Medium: integrate preflight_check into crmsh(jsc#ECO-1658)\n * Fix: bootstrap: make sure sbd device UUID was the same between nodes(bsc#1178454)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-782,SUSE-SLE-Product-HA-15-SP1-2021-782", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0782-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:0782-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20210782-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:0782-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-March/008487.html" }, { "category": "self", "summary": "SUSE Bug 1154927", "url": "https://bugzilla.suse.com/1154927" }, { "category": "self", "summary": "SUSE Bug 1178454", "url": "https://bugzilla.suse.com/1178454" }, { "category": "self", "summary": "SUSE Bug 1178869", "url": "https://bugzilla.suse.com/1178869" }, { "category": "self", "summary": "SUSE Bug 1179999", "url": "https://bugzilla.suse.com/1179999" }, { "category": "self", "summary": "SUSE Bug 1180137", "url": "https://bugzilla.suse.com/1180137" }, { "category": "self", "summary": "SUSE Bug 1180571", "url": "https://bugzilla.suse.com/1180571" }, { "category": "self", "summary": "SUSE Bug 1180688", "url": "https://bugzilla.suse.com/1180688" }, { "category": "self", "summary": "SUSE CVE CVE-2020-35459 page", "url": "https://www.suse.com/security/cve/CVE-2020-35459/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3020 page", "url": "https://www.suse.com/security/cve/CVE-2021-3020/" } ], "title": "Security update for crmsh", "tracking": { "current_release_date": "2021-03-12T16:43:48Z", "generator": { "date": "2021-03-12T16:43:48Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:0782-1", "initial_release_date": "2021-03-12T16:43:48Z", "revision_history": [ { "date": "2021-03-12T16:43:48Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "crmsh-4.3.0+20210219.5d1bf034-3.57.3.noarch", "product": { "name": "crmsh-4.3.0+20210219.5d1bf034-3.57.3.noarch", "product_id": "crmsh-4.3.0+20210219.5d1bf034-3.57.3.noarch" } }, { "category": "product_version", "name": "crmsh-scripts-4.3.0+20210219.5d1bf034-3.57.3.noarch", "product": { "name": "crmsh-scripts-4.3.0+20210219.5d1bf034-3.57.3.noarch", "product_id": "crmsh-scripts-4.3.0+20210219.5d1bf034-3.57.3.noarch" } }, { "category": "product_version", "name": "crmsh-test-4.3.0+20210219.5d1bf034-3.57.3.noarch", "product": { "name": "crmsh-test-4.3.0+20210219.5d1bf034-3.57.3.noarch", "product_id": "crmsh-test-4.3.0+20210219.5d1bf034-3.57.3.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "crmsh-4.3.0+20210219.5d1bf034-3.57.3.noarch as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:crmsh-4.3.0+20210219.5d1bf034-3.57.3.noarch" }, "product_reference": "crmsh-4.3.0+20210219.5d1bf034-3.57.3.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-scripts-4.3.0+20210219.5d1bf034-3.57.3.noarch as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:crmsh-scripts-4.3.0+20210219.5d1bf034-3.57.3.noarch" }, "product_reference": "crmsh-scripts-4.3.0+20210219.5d1bf034-3.57.3.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-35459", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-35459" } ], "notes": [ { "category": "general", "text": "An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call \"crm history\" (when \"crm\" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:crmsh-4.3.0+20210219.5d1bf034-3.57.3.noarch", "SUSE Linux Enterprise High Availability Extension 15 SP1:crmsh-scripts-4.3.0+20210219.5d1bf034-3.57.3.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2020-35459", "url": "https://www.suse.com/security/cve/CVE-2020-35459" }, { "category": "external", "summary": "SUSE Bug 1179999 for CVE-2020-35459", "url": "https://bugzilla.suse.com/1179999" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:crmsh-4.3.0+20210219.5d1bf034-3.57.3.noarch", "SUSE Linux Enterprise High Availability Extension 15 SP1:crmsh-scripts-4.3.0+20210219.5d1bf034-3.57.3.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:crmsh-4.3.0+20210219.5d1bf034-3.57.3.noarch", "SUSE Linux Enterprise High Availability Extension 15 SP1:crmsh-scripts-4.3.0+20210219.5d1bf034-3.57.3.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-03-12T16:43:48Z", "details": "important" } ], "title": "CVE-2020-35459" }, { "cve": "CVE-2021-3020", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3020" } ], "notes": [ { "category": "general", "text": "An issue was discovered in ClusterLabs Hawk (aka HA Web Konsole) through 2.3.0-15. It ships the binary hawk_invoke (built from tools/hawk_invoke.c), intended to be used as a setuid program. This allows the hacluster user to invoke certain commands as root (with an attempt to limit this to safe combinations). This user is able to execute an interactive \"shell\" that isn\u0027t limited to the commands specified in hawk_invoke, allowing escalation to root.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:crmsh-4.3.0+20210219.5d1bf034-3.57.3.noarch", "SUSE Linux Enterprise High Availability Extension 15 SP1:crmsh-scripts-4.3.0+20210219.5d1bf034-3.57.3.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3020", "url": "https://www.suse.com/security/cve/CVE-2021-3020" }, { "category": "external", "summary": "SUSE Bug 1180571 for CVE-2021-3020", "url": "https://bugzilla.suse.com/1180571" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:crmsh-4.3.0+20210219.5d1bf034-3.57.3.noarch", "SUSE Linux Enterprise High Availability Extension 15 SP1:crmsh-scripts-4.3.0+20210219.5d1bf034-3.57.3.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:crmsh-4.3.0+20210219.5d1bf034-3.57.3.noarch", "SUSE Linux Enterprise High Availability Extension 15 SP1:crmsh-scripts-4.3.0+20210219.5d1bf034-3.57.3.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-03-12T16:43:48Z", "details": "important" } ], "title": "CVE-2021-3020" } ] }
suse-su-2021:0781-1
Vulnerability from csaf_suse
Published
2021-03-12 16:43
Modified
2021-03-12 16:43
Summary
Security update for crmsh
Notes
Title of the patch
Security update for crmsh
Description of the patch
This update for crmsh fixes the following issues:
- Update to version 4.3.0+20210305.9db5c9a8:
* Fix: bootstrap: Adjust qdevice configure/remove process to avoid race condition due to quorum lost(bsc#1181415)
* Dev: cibconfig: remove related code about detecting crm_diff support --no-verion
* Fix: ui_configure: raise error when params not exist(bsc#1180126)
* Dev: doc: remove doc for crm node status
* Dev: ui_node: remove status subcommand
- Update to version 4.3.0+20210219.5d1bf034:
* Fix: hb_report: walk through hb_report process under hacluster(CVE-2020-35459, bsc#1179999; CVE-2021-3020, bsc#1180571)
* Fix: bootstrap: setup authorized ssh access for hacluster(CVE-2020-35459, bsc#1179999; CVE-2021-3020, bsc#1180571)
* Dev: analyze: Add analyze sublevel and put preflight_check in it(jsc#ECO-1658)
* Dev: utils: change default file mod as 644 for str2file function
* Dev: hb_report: Detect if any ocfs2 partitions exist
* Dev: lock: give more specific error message when raise ClaimLockError
* Fix: Replace mktemp() to mkstemp() for security
* Fix: Remove the duplicate --cov-report html in tox.
* Fix: fix some lint issues.
* Fix: Replace utils.msg_info to task.info
* Fix: Solve a circular import error of utils.py
* Fix: hb_report: run lsof with specific ocfs2 device(bsc#1180688)
* Dev: corosync: change the permission of corosync.conf to 644
* Fix: preflight_check: task: raise error when report_path isn't a directory
* Fix: bootstrap: Use class Watchdog to simplify watchdog config(bsc#1154927, bsc#1178869)
* Dev: Polish the sbd feature.
* Dev: Replace -f with -c and run check when no parameter provide.
* Fix: Fix the yes option not working
* Fix: Remove useless import and show help when no input.
* Dev: Correct SBD device id inconsistenc during ASR
* Fix: completers: return complete start/stop resource id list correctly(bsc#1180137)
* Dev: Makefile.am: change makefile to integrate preflight_check
* Medium: integrate preflight_check into crmsh(jsc#ECO-1658)
* Fix: bootstrap: make sure sbd device UUID was the same between nodes(bsc#1178454)
Patchnames
SUSE-2021-781,SUSE-SLE-Product-HA-15-SP2-2021-781
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for crmsh", "title": "Title of the patch" }, { "category": "description", "text": "This update for crmsh fixes the following issues:\n\n- Update to version 4.3.0+20210305.9db5c9a8:\n * Fix: bootstrap: Adjust qdevice configure/remove process to avoid race condition due to quorum lost(bsc#1181415)\n * Dev: cibconfig: remove related code about detecting crm_diff support --no-verion\n * Fix: ui_configure: raise error when params not exist(bsc#1180126)\n * Dev: doc: remove doc for crm node status\n * Dev: ui_node: remove status subcommand\n\n- Update to version 4.3.0+20210219.5d1bf034:\n * Fix: hb_report: walk through hb_report process under hacluster(CVE-2020-35459, bsc#1179999; CVE-2021-3020, bsc#1180571)\n * Fix: bootstrap: setup authorized ssh access for hacluster(CVE-2020-35459, bsc#1179999; CVE-2021-3020, bsc#1180571)\n * Dev: analyze: Add analyze sublevel and put preflight_check in it(jsc#ECO-1658)\n * Dev: utils: change default file mod as 644 for str2file function\n * Dev: hb_report: Detect if any ocfs2 partitions exist\n * Dev: lock: give more specific error message when raise ClaimLockError\n * Fix: Replace mktemp() to mkstemp() for security\n * Fix: Remove the duplicate --cov-report html in tox.\n * Fix: fix some lint issues.\n * Fix: Replace utils.msg_info to task.info\n * Fix: Solve a circular import error of utils.py\n * Fix: hb_report: run lsof with specific ocfs2 device(bsc#1180688)\n * Dev: corosync: change the permission of corosync.conf to 644\n * Fix: preflight_check: task: raise error when report_path isn\u0027t a directory\n * Fix: bootstrap: Use class Watchdog to simplify watchdog config(bsc#1154927, bsc#1178869)\n * Dev: Polish the sbd feature.\n * Dev: Replace -f with -c and run check when no parameter provide.\n * Fix: Fix the yes option not working\n * Fix: Remove useless import and show help when no input.\n * Dev: Correct SBD device id inconsistenc during ASR\n * Fix: completers: return complete start/stop resource id list correctly(bsc#1180137)\n * Dev: Makefile.am: change makefile to integrate preflight_check\n * Medium: integrate preflight_check into crmsh(jsc#ECO-1658)\n * Fix: bootstrap: make sure sbd device UUID was the same between nodes(bsc#1178454)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-781,SUSE-SLE-Product-HA-15-SP2-2021-781", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0781-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:0781-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20210781-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:0781-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-March/008489.html" }, { "category": "self", "summary": "SUSE Bug 1154927", "url": "https://bugzilla.suse.com/1154927" }, { "category": "self", "summary": "SUSE Bug 1178454", "url": "https://bugzilla.suse.com/1178454" }, { "category": "self", "summary": "SUSE Bug 1178869", "url": "https://bugzilla.suse.com/1178869" }, { "category": "self", "summary": "SUSE Bug 1179999", "url": "https://bugzilla.suse.com/1179999" }, { "category": "self", "summary": "SUSE Bug 1180126", "url": "https://bugzilla.suse.com/1180126" }, { "category": "self", "summary": "SUSE Bug 1180137", "url": "https://bugzilla.suse.com/1180137" }, { "category": "self", "summary": "SUSE Bug 1180571", "url": "https://bugzilla.suse.com/1180571" }, { "category": "self", "summary": "SUSE Bug 1180688", "url": "https://bugzilla.suse.com/1180688" }, { "category": "self", "summary": "SUSE Bug 1181415", "url": "https://bugzilla.suse.com/1181415" }, { "category": "self", "summary": "SUSE CVE CVE-2020-35459 page", "url": "https://www.suse.com/security/cve/CVE-2020-35459/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3020 page", "url": "https://www.suse.com/security/cve/CVE-2021-3020/" } ], "title": "Security update for crmsh", "tracking": { "current_release_date": "2021-03-12T16:43:36Z", "generator": { "date": "2021-03-12T16:43:36Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:0781-1", "initial_release_date": "2021-03-12T16:43:36Z", "revision_history": [ { "date": "2021-03-12T16:43:36Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "crmsh-4.3.0+20210305.9db5c9a8-5.42.1.noarch", "product": { "name": "crmsh-4.3.0+20210305.9db5c9a8-5.42.1.noarch", "product_id": "crmsh-4.3.0+20210305.9db5c9a8-5.42.1.noarch" } }, { "category": "product_version", "name": "crmsh-scripts-4.3.0+20210305.9db5c9a8-5.42.1.noarch", "product": { "name": "crmsh-scripts-4.3.0+20210305.9db5c9a8-5.42.1.noarch", "product_id": "crmsh-scripts-4.3.0+20210305.9db5c9a8-5.42.1.noarch" } }, { "category": "product_version", "name": "crmsh-test-4.3.0+20210305.9db5c9a8-5.42.1.noarch", "product": { "name": "crmsh-test-4.3.0+20210305.9db5c9a8-5.42.1.noarch", "product_id": "crmsh-test-4.3.0+20210305.9db5c9a8-5.42.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP2", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "crmsh-4.3.0+20210305.9db5c9a8-5.42.1.noarch as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:crmsh-4.3.0+20210305.9db5c9a8-5.42.1.noarch" }, "product_reference": "crmsh-4.3.0+20210305.9db5c9a8-5.42.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-scripts-4.3.0+20210305.9db5c9a8-5.42.1.noarch as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:crmsh-scripts-4.3.0+20210305.9db5c9a8-5.42.1.noarch" }, "product_reference": "crmsh-scripts-4.3.0+20210305.9db5c9a8-5.42.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-35459", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-35459" } ], "notes": [ { "category": "general", "text": "An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call \"crm history\" (when \"crm\" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:crmsh-4.3.0+20210305.9db5c9a8-5.42.1.noarch", "SUSE Linux Enterprise High Availability Extension 15 SP2:crmsh-scripts-4.3.0+20210305.9db5c9a8-5.42.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2020-35459", "url": "https://www.suse.com/security/cve/CVE-2020-35459" }, { "category": "external", "summary": "SUSE Bug 1179999 for CVE-2020-35459", "url": "https://bugzilla.suse.com/1179999" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:crmsh-4.3.0+20210305.9db5c9a8-5.42.1.noarch", "SUSE Linux Enterprise High Availability Extension 15 SP2:crmsh-scripts-4.3.0+20210305.9db5c9a8-5.42.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:crmsh-4.3.0+20210305.9db5c9a8-5.42.1.noarch", "SUSE Linux Enterprise High Availability Extension 15 SP2:crmsh-scripts-4.3.0+20210305.9db5c9a8-5.42.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-03-12T16:43:36Z", "details": "important" } ], "title": "CVE-2020-35459" }, { "cve": "CVE-2021-3020", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3020" } ], "notes": [ { "category": "general", "text": "An issue was discovered in ClusterLabs Hawk (aka HA Web Konsole) through 2.3.0-15. It ships the binary hawk_invoke (built from tools/hawk_invoke.c), intended to be used as a setuid program. This allows the hacluster user to invoke certain commands as root (with an attempt to limit this to safe combinations). This user is able to execute an interactive \"shell\" that isn\u0027t limited to the commands specified in hawk_invoke, allowing escalation to root.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:crmsh-4.3.0+20210305.9db5c9a8-5.42.1.noarch", "SUSE Linux Enterprise High Availability Extension 15 SP2:crmsh-scripts-4.3.0+20210305.9db5c9a8-5.42.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3020", "url": "https://www.suse.com/security/cve/CVE-2021-3020" }, { "category": "external", "summary": "SUSE Bug 1180571 for CVE-2021-3020", "url": "https://bugzilla.suse.com/1180571" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:crmsh-4.3.0+20210305.9db5c9a8-5.42.1.noarch", "SUSE Linux Enterprise High Availability Extension 15 SP2:crmsh-scripts-4.3.0+20210305.9db5c9a8-5.42.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:crmsh-4.3.0+20210305.9db5c9a8-5.42.1.noarch", "SUSE Linux Enterprise High Availability Extension 15 SP2:crmsh-scripts-4.3.0+20210305.9db5c9a8-5.42.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-03-12T16:43:36Z", "details": "important" } ], "title": "CVE-2021-3020" } ] }
suse-su-2021:0771-1
Vulnerability from csaf_suse
Published
2021-03-11 19:25
Modified
2021-03-11 19:25
Summary
Security update for crmsh
Notes
Title of the patch
Security update for crmsh
Description of the patch
This update for crmsh fixes the following issues:
- Update to version 3.0.4+git.1614156978.4c1dc46d:
* Fix: hb_report: walk through hb_report process under hacluster(CVE-2020-35459, bsc#1179999; CVE-2021-3020, bsc#1180571)
* Fix: bootstrap: setup authorized ssh access for hacluster(CVE-2020-35459, bsc#1179999; CVE-2021-3020, bsc#1180571)
* Dev: utils: change default file mod as 644 for str2file function
* Dev: lock: give more specific error message when raise ClaimLockError
* Dev: corosync: change the permission of corosync.conf to 644
* Fix: bootstrap: Use class Watchdog to simplify watchdog config(bsc#1154927, bsc#1178869)
* Fix: bootstrap: make sure sbd device UUID was the same between nodes(bsc#1178454)
Patchnames
SUSE-2021-771,SUSE-SLE-HA-12-SP3-2021-771
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for crmsh", "title": "Title of the patch" }, { "category": "description", "text": "This update for crmsh fixes the following issues:\n\n- Update to version 3.0.4+git.1614156978.4c1dc46d:\n * Fix: hb_report: walk through hb_report process under hacluster(CVE-2020-35459, bsc#1179999; CVE-2021-3020, bsc#1180571)\n * Fix: bootstrap: setup authorized ssh access for hacluster(CVE-2020-35459, bsc#1179999; CVE-2021-3020, bsc#1180571)\n * Dev: utils: change default file mod as 644 for str2file function\n * Dev: lock: give more specific error message when raise ClaimLockError\n * Dev: corosync: change the permission of corosync.conf to 644\n * Fix: bootstrap: Use class Watchdog to simplify watchdog config(bsc#1154927, bsc#1178869)\n * Fix: bootstrap: make sure sbd device UUID was the same between nodes(bsc#1178454)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-771,SUSE-SLE-HA-12-SP3-2021-771", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0771-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:0771-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20210771-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:0771-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-March/008474.html" }, { "category": "self", "summary": "SUSE Bug 1154927", "url": "https://bugzilla.suse.com/1154927" }, { "category": "self", "summary": "SUSE Bug 1178454", "url": "https://bugzilla.suse.com/1178454" }, { "category": "self", "summary": "SUSE Bug 1178869", "url": "https://bugzilla.suse.com/1178869" }, { "category": "self", "summary": "SUSE Bug 1179999", "url": "https://bugzilla.suse.com/1179999" }, { "category": "self", "summary": "SUSE Bug 1180571", "url": "https://bugzilla.suse.com/1180571" }, { "category": "self", "summary": "SUSE CVE CVE-2020-35459 page", "url": "https://www.suse.com/security/cve/CVE-2020-35459/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3020 page", "url": "https://www.suse.com/security/cve/CVE-2021-3020/" } ], "title": "Security update for crmsh", "tracking": { "current_release_date": "2021-03-11T19:25:25Z", "generator": { "date": "2021-03-11T19:25:25Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:0771-1", "initial_release_date": "2021-03-11T19:25:25Z", "revision_history": [ { "date": "2021-03-11T19:25:25Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "crmsh-3.0.4+git.1614156978.4c1dc46d-13.62.1.noarch", "product": { "name": "crmsh-3.0.4+git.1614156978.4c1dc46d-13.62.1.noarch", "product_id": "crmsh-3.0.4+git.1614156978.4c1dc46d-13.62.1.noarch" } }, { "category": "product_version", "name": "crmsh-scripts-3.0.4+git.1614156978.4c1dc46d-13.62.1.noarch", "product": { "name": "crmsh-scripts-3.0.4+git.1614156978.4c1dc46d-13.62.1.noarch", "product_id": "crmsh-scripts-3.0.4+git.1614156978.4c1dc46d-13.62.1.noarch" } }, { "category": "product_version", "name": "crmsh-test-3.0.4+git.1614156978.4c1dc46d-13.62.1.noarch", "product": { "name": "crmsh-test-3.0.4+git.1614156978.4c1dc46d-13.62.1.noarch", "product_id": "crmsh-test-3.0.4+git.1614156978.4c1dc46d-13.62.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 12 SP3", "product": { "name": "SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "crmsh-3.0.4+git.1614156978.4c1dc46d-13.62.1.noarch as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:crmsh-3.0.4+git.1614156978.4c1dc46d-13.62.1.noarch" }, "product_reference": "crmsh-3.0.4+git.1614156978.4c1dc46d-13.62.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-scripts-3.0.4+git.1614156978.4c1dc46d-13.62.1.noarch as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:crmsh-scripts-3.0.4+git.1614156978.4c1dc46d-13.62.1.noarch" }, "product_reference": "crmsh-scripts-3.0.4+git.1614156978.4c1dc46d-13.62.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-35459", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-35459" } ], "notes": [ { "category": "general", "text": "An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call \"crm history\" (when \"crm\" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP3:crmsh-3.0.4+git.1614156978.4c1dc46d-13.62.1.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP3:crmsh-scripts-3.0.4+git.1614156978.4c1dc46d-13.62.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2020-35459", "url": "https://www.suse.com/security/cve/CVE-2020-35459" }, { "category": "external", "summary": "SUSE Bug 1179999 for CVE-2020-35459", "url": "https://bugzilla.suse.com/1179999" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP3:crmsh-3.0.4+git.1614156978.4c1dc46d-13.62.1.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP3:crmsh-scripts-3.0.4+git.1614156978.4c1dc46d-13.62.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP3:crmsh-3.0.4+git.1614156978.4c1dc46d-13.62.1.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP3:crmsh-scripts-3.0.4+git.1614156978.4c1dc46d-13.62.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-03-11T19:25:25Z", "details": "important" } ], "title": "CVE-2020-35459" }, { "cve": "CVE-2021-3020", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3020" } ], "notes": [ { "category": "general", "text": "An issue was discovered in ClusterLabs Hawk (aka HA Web Konsole) through 2.3.0-15. It ships the binary hawk_invoke (built from tools/hawk_invoke.c), intended to be used as a setuid program. This allows the hacluster user to invoke certain commands as root (with an attempt to limit this to safe combinations). This user is able to execute an interactive \"shell\" that isn\u0027t limited to the commands specified in hawk_invoke, allowing escalation to root.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP3:crmsh-3.0.4+git.1614156978.4c1dc46d-13.62.1.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP3:crmsh-scripts-3.0.4+git.1614156978.4c1dc46d-13.62.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3020", "url": "https://www.suse.com/security/cve/CVE-2021-3020" }, { "category": "external", "summary": "SUSE Bug 1180571 for CVE-2021-3020", "url": "https://bugzilla.suse.com/1180571" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP3:crmsh-3.0.4+git.1614156978.4c1dc46d-13.62.1.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP3:crmsh-scripts-3.0.4+git.1614156978.4c1dc46d-13.62.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP3:crmsh-3.0.4+git.1614156978.4c1dc46d-13.62.1.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP3:crmsh-scripts-3.0.4+git.1614156978.4c1dc46d-13.62.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-03-11T19:25:25Z", "details": "important" } ], "title": "CVE-2021-3020" } ] }
suse-su-2021:3121-1
Vulnerability from csaf_suse
Published
2021-09-16 17:43
Modified
2021-09-16 17:43
Summary
Security update for crmsh
Notes
Title of the patch
Security update for crmsh
Description of the patch
This update for crmsh fixes the following issues:
- CVE-2020-35459: Fixed usage of utils.mkdirp instead of system mkdir command (bsc#1179999).
- Fixed usage to collect ra trace files (bsc#1189641).
Patchnames
SUSE-2021-3121,SUSE-SLE-HA-12-SP4-2021-3121,SUSE-SLE-HA-12-SP5-2021-3121
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for crmsh", "title": "Title of the patch" }, { "category": "description", "text": "This update for crmsh fixes the following issues:\n\n- CVE-2020-35459: Fixed usage of utils.mkdirp instead of system mkdir command (bsc#1179999).\n\n- Fixed usage to collect ra trace files (bsc#1189641).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-3121,SUSE-SLE-HA-12-SP4-2021-3121,SUSE-SLE-HA-12-SP5-2021-3121", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_3121-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:3121-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213121-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:3121-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-September/009458.html" }, { "category": "self", "summary": "SUSE Bug 1179999", "url": "https://bugzilla.suse.com/1179999" }, { "category": "self", "summary": "SUSE Bug 1189641", "url": "https://bugzilla.suse.com/1189641" }, { "category": "self", "summary": "SUSE CVE CVE-2020-35459 page", "url": "https://www.suse.com/security/cve/CVE-2020-35459/" } ], "title": "Security update for crmsh", "tracking": { "current_release_date": "2021-09-16T17:43:47Z", "generator": { "date": "2021-09-16T17:43:47Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:3121-1", "initial_release_date": "2021-09-16T17:43:47Z", "revision_history": [ { "date": "2021-09-16T17:43:47Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "crmsh-4.1.1+git.1630047134.803a70f2-2.65.1.noarch", "product": { "name": "crmsh-4.1.1+git.1630047134.803a70f2-2.65.1.noarch", "product_id": "crmsh-4.1.1+git.1630047134.803a70f2-2.65.1.noarch" } }, { "category": "product_version", "name": "crmsh-scripts-4.1.1+git.1630047134.803a70f2-2.65.1.noarch", "product": { "name": "crmsh-scripts-4.1.1+git.1630047134.803a70f2-2.65.1.noarch", "product_id": "crmsh-scripts-4.1.1+git.1630047134.803a70f2-2.65.1.noarch" } }, { "category": "product_version", "name": "crmsh-test-4.1.1+git.1630047134.803a70f2-2.65.1.noarch", "product": { "name": "crmsh-test-4.1.1+git.1630047134.803a70f2-2.65.1.noarch", "product_id": "crmsh-test-4.1.1+git.1630047134.803a70f2-2.65.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 12 SP4", "product": { "name": "SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 12 SP5", "product": { "name": "SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "crmsh-4.1.1+git.1630047134.803a70f2-2.65.1.noarch as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:crmsh-4.1.1+git.1630047134.803a70f2-2.65.1.noarch" }, "product_reference": "crmsh-4.1.1+git.1630047134.803a70f2-2.65.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-scripts-4.1.1+git.1630047134.803a70f2-2.65.1.noarch as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:crmsh-scripts-4.1.1+git.1630047134.803a70f2-2.65.1.noarch" }, "product_reference": "crmsh-scripts-4.1.1+git.1630047134.803a70f2-2.65.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-4.1.1+git.1630047134.803a70f2-2.65.1.noarch as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:crmsh-4.1.1+git.1630047134.803a70f2-2.65.1.noarch" }, "product_reference": "crmsh-4.1.1+git.1630047134.803a70f2-2.65.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-scripts-4.1.1+git.1630047134.803a70f2-2.65.1.noarch as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:crmsh-scripts-4.1.1+git.1630047134.803a70f2-2.65.1.noarch" }, "product_reference": "crmsh-scripts-4.1.1+git.1630047134.803a70f2-2.65.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-35459", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-35459" } ], "notes": [ { "category": "general", "text": "An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call \"crm history\" (when \"crm\" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:crmsh-4.1.1+git.1630047134.803a70f2-2.65.1.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP4:crmsh-scripts-4.1.1+git.1630047134.803a70f2-2.65.1.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP5:crmsh-4.1.1+git.1630047134.803a70f2-2.65.1.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP5:crmsh-scripts-4.1.1+git.1630047134.803a70f2-2.65.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2020-35459", "url": "https://www.suse.com/security/cve/CVE-2020-35459" }, { "category": "external", "summary": "SUSE Bug 1179999 for CVE-2020-35459", "url": "https://bugzilla.suse.com/1179999" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:crmsh-4.1.1+git.1630047134.803a70f2-2.65.1.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP4:crmsh-scripts-4.1.1+git.1630047134.803a70f2-2.65.1.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP5:crmsh-4.1.1+git.1630047134.803a70f2-2.65.1.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP5:crmsh-scripts-4.1.1+git.1630047134.803a70f2-2.65.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:crmsh-4.1.1+git.1630047134.803a70f2-2.65.1.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP4:crmsh-scripts-4.1.1+git.1630047134.803a70f2-2.65.1.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP5:crmsh-4.1.1+git.1630047134.803a70f2-2.65.1.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP5:crmsh-scripts-4.1.1+git.1630047134.803a70f2-2.65.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-16T17:43:47Z", "details": "important" } ], "title": "CVE-2020-35459" } ] }
suse-su-2021:2238-1
Vulnerability from csaf_suse
Published
2021-07-02 15:25
Modified
2021-07-02 15:25
Summary
Security update for crmsh
Notes
Title of the patch
Security update for crmsh
Description of the patch
This update for crmsh fixes the following issues:
Update to version 4.3.1+20210624.67223df2:
- Fix: ocfs2: Skip verifying UUID for ocfs2 device on top of raid or lvm on the join node (bsc#1187553)
- Fix: history: use Path.mkdir instead of mkdir command(bsc#1179999, CVE-2020-35459)
- Dev: crash_test: Add big warnings to have users' attention to potential failover(jsc#SLE-17979)
- Dev: crash_test: rename preflight_check as crash_test(jsc#SLE-17979)
- Fix: bootstrap: update sbd watchdog timeout when using diskless SBD with qdevice(bsc#1184465)
- Dev: utils: allow configure link-local ipv6 address(bsc#1163460)
- Fix: parse: shouldn't allow property setting with an empty value(bsc#1185423)
- Fix: help: show help message from argparse(bsc#1175982)
Patchnames
SUSE-2021-2238,SUSE-SLE-Product-HA-15-SP1-2021-2238
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for crmsh", "title": "Title of the patch" }, { "category": "description", "text": "This update for crmsh fixes the following issues:\n\nUpdate to version 4.3.1+20210624.67223df2:\n\n- Fix: ocfs2: Skip verifying UUID for ocfs2 device on top of raid or lvm on the join node (bsc#1187553)\n- Fix: history: use Path.mkdir instead of mkdir command(bsc#1179999, CVE-2020-35459)\n- Dev: crash_test: Add big warnings to have users\u0027 attention to potential failover(jsc#SLE-17979)\n- Dev: crash_test: rename preflight_check as crash_test(jsc#SLE-17979)\n- Fix: bootstrap: update sbd watchdog timeout when using diskless SBD with qdevice(bsc#1184465)\n- Dev: utils: allow configure link-local ipv6 address(bsc#1163460)\n- Fix: parse: shouldn\u0027t allow property setting with an empty value(bsc#1185423)\n- Fix: help: show help message from argparse(bsc#1175982)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-2238,SUSE-SLE-Product-HA-15-SP1-2021-2238", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_2238-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:2238-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20212238-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:2238-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-July/009110.html" }, { "category": "self", "summary": "SUSE Bug 1163460", "url": "https://bugzilla.suse.com/1163460" }, { "category": "self", "summary": "SUSE Bug 1175982", "url": "https://bugzilla.suse.com/1175982" }, { "category": "self", "summary": "SUSE Bug 1179999", "url": "https://bugzilla.suse.com/1179999" }, { "category": "self", "summary": "SUSE Bug 1184465", "url": "https://bugzilla.suse.com/1184465" }, { "category": "self", "summary": "SUSE Bug 1185423", "url": "https://bugzilla.suse.com/1185423" }, { "category": "self", "summary": "SUSE Bug 1187553", "url": "https://bugzilla.suse.com/1187553" }, { "category": "self", "summary": "SUSE CVE CVE-2020-35459 page", "url": "https://www.suse.com/security/cve/CVE-2020-35459/" } ], "title": "Security update for crmsh", "tracking": { "current_release_date": "2021-07-02T15:25:24Z", "generator": { "date": "2021-07-02T15:25:24Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:2238-1", "initial_release_date": "2021-07-02T15:25:24Z", "revision_history": [ { "date": "2021-07-02T15:25:24Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "crmsh-4.3.1+20210624.67223df2-3.69.1.noarch", "product": { "name": "crmsh-4.3.1+20210624.67223df2-3.69.1.noarch", "product_id": "crmsh-4.3.1+20210624.67223df2-3.69.1.noarch" } }, { "category": "product_version", "name": "crmsh-scripts-4.3.1+20210624.67223df2-3.69.1.noarch", "product": { "name": "crmsh-scripts-4.3.1+20210624.67223df2-3.69.1.noarch", "product_id": "crmsh-scripts-4.3.1+20210624.67223df2-3.69.1.noarch" } }, { "category": "product_version", "name": "crmsh-test-4.3.1+20210624.67223df2-3.69.1.noarch", "product": { "name": "crmsh-test-4.3.1+20210624.67223df2-3.69.1.noarch", "product_id": "crmsh-test-4.3.1+20210624.67223df2-3.69.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "crmsh-4.3.1+20210624.67223df2-3.69.1.noarch as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:crmsh-4.3.1+20210624.67223df2-3.69.1.noarch" }, "product_reference": "crmsh-4.3.1+20210624.67223df2-3.69.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-scripts-4.3.1+20210624.67223df2-3.69.1.noarch as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:crmsh-scripts-4.3.1+20210624.67223df2-3.69.1.noarch" }, "product_reference": "crmsh-scripts-4.3.1+20210624.67223df2-3.69.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-35459", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-35459" } ], "notes": [ { "category": "general", "text": "An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call \"crm history\" (when \"crm\" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:crmsh-4.3.1+20210624.67223df2-3.69.1.noarch", "SUSE Linux Enterprise High Availability Extension 15 SP1:crmsh-scripts-4.3.1+20210624.67223df2-3.69.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2020-35459", "url": "https://www.suse.com/security/cve/CVE-2020-35459" }, { "category": "external", "summary": "SUSE Bug 1179999 for CVE-2020-35459", "url": "https://bugzilla.suse.com/1179999" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:crmsh-4.3.1+20210624.67223df2-3.69.1.noarch", "SUSE Linux Enterprise High Availability Extension 15 SP1:crmsh-scripts-4.3.1+20210624.67223df2-3.69.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:crmsh-4.3.1+20210624.67223df2-3.69.1.noarch", "SUSE Linux Enterprise High Availability Extension 15 SP1:crmsh-scripts-4.3.1+20210624.67223df2-3.69.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-07-02T15:25:24Z", "details": "important" } ], "title": "CVE-2020-35459" } ] }
suse-su-2021:0941-1
Vulnerability from csaf_suse
Published
2021-03-24 11:26
Modified
2021-03-24 11:26
Summary
Security update for hawk2
Notes
Title of the patch
Security update for hawk2
Description of the patch
This update for hawk2 fixes the following issues:
- Update to version 2.6.3:
* Remove hawk_invoke and use capture3 instead of runas (bsc#1179999)(CVE-2020-35459)
* Remove unnecessary chmod (bsc#1182166)(CVE-2021-25314)
* Sanitize filename to contains whitelist of alphanumeric (bsc#1182165)
Patchnames
SUSE-2021-941,SUSE-SLE-Product-HA-15-2021-941,SUSE-SLE-Product-HA-15-SP1-2021-941,SUSE-SLE-Product-HA-15-SP2-2021-941
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for hawk2", "title": "Title of the patch" }, { "category": "description", "text": "This update for hawk2 fixes the following issues:\n\n- Update to version 2.6.3:\n * Remove hawk_invoke and use capture3 instead of runas (bsc#1179999)(CVE-2020-35459)\n * Remove unnecessary chmod (bsc#1182166)(CVE-2021-25314) \n * Sanitize filename to contains whitelist of alphanumeric (bsc#1182165)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-941,SUSE-SLE-Product-HA-15-2021-941,SUSE-SLE-Product-HA-15-SP1-2021-941,SUSE-SLE-Product-HA-15-SP2-2021-941", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0941-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:0941-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20210941-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:0941-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-March/008543.html" }, { "category": "self", "summary": "SUSE Bug 1179999", "url": "https://bugzilla.suse.com/1179999" }, { "category": "self", "summary": "SUSE Bug 1182165", "url": "https://bugzilla.suse.com/1182165" }, { "category": "self", "summary": "SUSE Bug 1182166", "url": "https://bugzilla.suse.com/1182166" }, { "category": "self", "summary": "SUSE CVE CVE-2020-35459 page", "url": "https://www.suse.com/security/cve/CVE-2020-35459/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-25314 page", "url": "https://www.suse.com/security/cve/CVE-2021-25314/" } ], "title": "Security update for hawk2", "tracking": { "current_release_date": "2021-03-24T11:26:08Z", "generator": { "date": "2021-03-24T11:26:08Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:0941-1", "initial_release_date": "2021-03-24T11:26:08Z", "revision_history": [ { "date": "2021-03-24T11:26:08Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.aarch64", "product": { "name": "hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.aarch64", "product_id": "hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.i586", "product": { "name": "hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.i586", "product_id": "hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.ppc64le", "product": { "name": "hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.ppc64le", "product_id": "hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.s390x", "product": { "name": "hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.s390x", "product_id": "hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.x86_64", "product": { "name": "hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.x86_64", "product_id": "hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP2", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.aarch64" }, "product_reference": "hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.ppc64le" }, "product_reference": "hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.s390x" }, "product_reference": "hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.x86_64" }, "product_reference": "hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.aarch64" }, "product_reference": "hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.ppc64le" }, "product_reference": "hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.s390x" }, "product_reference": "hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.x86_64" }, "product_reference": "hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.aarch64" }, "product_reference": "hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.ppc64le" }, "product_reference": "hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.s390x" }, "product_reference": "hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.x86_64" }, "product_reference": "hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-35459", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-35459" } ], "notes": [ { "category": "general", "text": "An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call \"crm history\" (when \"crm\" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-35459", "url": "https://www.suse.com/security/cve/CVE-2020-35459" }, { "category": "external", "summary": "SUSE Bug 1179999 for CVE-2020-35459", "url": "https://bugzilla.suse.com/1179999" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-24T11:26:08Z", "details": "important" } ], "title": "CVE-2020-35459" }, { "cve": "CVE-2021-25314", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-25314" } ], "notes": [ { "category": "general", "text": "A Creation of Temporary File With Insecure Permissions vulnerability in hawk2 of SUSE Linux Enterprise High Availability 12-SP3, SUSE Linux Enterprise High Availability 12-SP5, SUSE Linux Enterprise High Availability 15-SP2 allows local attackers to escalate to root. This issue affects: SUSE Linux Enterprise High Availability 12-SP3 hawk2 versions prior to 2.6.3+git.1614685906.812c31e9. SUSE Linux Enterprise High Availability 12-SP5 hawk2 versions prior to 2.6.3+git.1614685906.812c31e9. SUSE Linux Enterprise High Availability 15-SP2 hawk2 versions prior to 2.6.3+git.1614684118.af555ad9.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-25314", "url": "https://www.suse.com/security/cve/CVE-2021-25314" }, { "category": "external", "summary": "SUSE Bug 1182166 for CVE-2021-25314", "url": "https://bugzilla.suse.com/1182166" }, { "category": "external", "summary": "SUSE Bug 1183693 for CVE-2021-25314", "url": "https://bugzilla.suse.com/1183693" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:hawk2-2.6.3+git.1614684118.af555ad9-3.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-24T11:26:08Z", "details": "important" } ], "title": "CVE-2021-25314" } ] }
suse-su-2021:0086-1
Vulnerability from csaf_suse
Published
2021-01-12 13:32
Modified
2021-01-12 13:32
Summary
Security update for crmsh
Notes
Title of the patch
Security update for crmsh
Description of the patch
This update for crmsh fixes the following issue:
- CVE-2020-35459: Fixed a privilege escalation in hawk_invoke (bsc#1179999).
Patchnames
SUSE-2021-86,SUSE-SLE-Product-HA-15-SP2-2021-86
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for crmsh", "title": "Title of the patch" }, { "category": "description", "text": "This update for crmsh fixes the following issue:\n\n- CVE-2020-35459: Fixed a privilege escalation in hawk_invoke (bsc#1179999).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-86,SUSE-SLE-Product-HA-15-SP2-2021-86", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0086-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:0086-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20210086-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:0086-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-January/008178.html" }, { "category": "self", "summary": "SUSE Bug 1179999", "url": "https://bugzilla.suse.com/1179999" }, { "category": "self", "summary": "SUSE CVE CVE-2020-35459 page", "url": "https://www.suse.com/security/cve/CVE-2020-35459/" } ], "title": "Security update for crmsh", "tracking": { "current_release_date": "2021-01-12T13:32:55Z", "generator": { "date": "2021-01-12T13:32:55Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:0086-1", "initial_release_date": "2021-01-12T13:32:55Z", "revision_history": [ { "date": "2021-01-12T13:32:55Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "crmsh-4.2.0+git.1607075079.a25648d8-5.32.1.noarch", "product": { "name": "crmsh-4.2.0+git.1607075079.a25648d8-5.32.1.noarch", "product_id": "crmsh-4.2.0+git.1607075079.a25648d8-5.32.1.noarch" } }, { "category": "product_version", "name": "crmsh-scripts-4.2.0+git.1607075079.a25648d8-5.32.1.noarch", "product": { "name": "crmsh-scripts-4.2.0+git.1607075079.a25648d8-5.32.1.noarch", "product_id": "crmsh-scripts-4.2.0+git.1607075079.a25648d8-5.32.1.noarch" } }, { "category": "product_version", "name": "crmsh-test-4.2.0+git.1607075079.a25648d8-5.32.1.noarch", "product": { "name": "crmsh-test-4.2.0+git.1607075079.a25648d8-5.32.1.noarch", "product_id": "crmsh-test-4.2.0+git.1607075079.a25648d8-5.32.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP2", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "crmsh-4.2.0+git.1607075079.a25648d8-5.32.1.noarch as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:crmsh-4.2.0+git.1607075079.a25648d8-5.32.1.noarch" }, "product_reference": "crmsh-4.2.0+git.1607075079.a25648d8-5.32.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-scripts-4.2.0+git.1607075079.a25648d8-5.32.1.noarch as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:crmsh-scripts-4.2.0+git.1607075079.a25648d8-5.32.1.noarch" }, "product_reference": "crmsh-scripts-4.2.0+git.1607075079.a25648d8-5.32.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-35459", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-35459" } ], "notes": [ { "category": "general", "text": "An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call \"crm history\" (when \"crm\" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:crmsh-4.2.0+git.1607075079.a25648d8-5.32.1.noarch", "SUSE Linux Enterprise High Availability Extension 15 SP2:crmsh-scripts-4.2.0+git.1607075079.a25648d8-5.32.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2020-35459", "url": "https://www.suse.com/security/cve/CVE-2020-35459" }, { "category": "external", "summary": "SUSE Bug 1179999 for CVE-2020-35459", "url": "https://bugzilla.suse.com/1179999" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:crmsh-4.2.0+git.1607075079.a25648d8-5.32.1.noarch", "SUSE Linux Enterprise High Availability Extension 15 SP2:crmsh-scripts-4.2.0+git.1607075079.a25648d8-5.32.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:crmsh-4.2.0+git.1607075079.a25648d8-5.32.1.noarch", "SUSE Linux Enterprise High Availability Extension 15 SP2:crmsh-scripts-4.2.0+git.1607075079.a25648d8-5.32.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-01-12T13:32:55Z", "details": "important" } ], "title": "CVE-2020-35459" } ] }
suse-su-2021:0084-1
Vulnerability from csaf_suse
Published
2021-01-12 13:32
Modified
2021-01-12 13:32
Summary
Security update for crmsh
Notes
Title of the patch
Security update for crmsh
Description of the patch
This update for crmsh fixes the following issue:
- CVE-2020-35459: Fixed a privilege escalation in hawk_invoke (bsc#1179999).
Patchnames
SUSE-2021-84,SUSE-SLE-HA-12-SP3-2021-84
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for crmsh", "title": "Title of the patch" }, { "category": "description", "text": "This update for crmsh fixes the following issue:\n\n- CVE-2020-35459: Fixed a privilege escalation in hawk_invoke (bsc#1179999).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-84,SUSE-SLE-HA-12-SP3-2021-84", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0084-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:0084-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20210084-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:0084-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-January/008180.html" }, { "category": "self", "summary": "SUSE Bug 1179999", "url": "https://bugzilla.suse.com/1179999" }, { "category": "self", "summary": "SUSE CVE CVE-2020-35459 page", "url": "https://www.suse.com/security/cve/CVE-2020-35459/" } ], "title": "Security update for crmsh", "tracking": { "current_release_date": "2021-01-12T13:32:13Z", "generator": { "date": "2021-01-12T13:32:13Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:0084-1", "initial_release_date": "2021-01-12T13:32:13Z", "revision_history": [ { "date": "2021-01-12T13:32:13Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "crmsh-3.0.4+git.1607490926.e492f845-13.56.1.noarch", "product": { "name": "crmsh-3.0.4+git.1607490926.e492f845-13.56.1.noarch", "product_id": "crmsh-3.0.4+git.1607490926.e492f845-13.56.1.noarch" } }, { "category": "product_version", "name": "crmsh-scripts-3.0.4+git.1607490926.e492f845-13.56.1.noarch", "product": { "name": "crmsh-scripts-3.0.4+git.1607490926.e492f845-13.56.1.noarch", "product_id": "crmsh-scripts-3.0.4+git.1607490926.e492f845-13.56.1.noarch" } }, { "category": "product_version", "name": "crmsh-test-3.0.4+git.1607490926.e492f845-13.56.1.noarch", "product": { "name": "crmsh-test-3.0.4+git.1607490926.e492f845-13.56.1.noarch", "product_id": "crmsh-test-3.0.4+git.1607490926.e492f845-13.56.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 12 SP3", "product": { "name": "SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "crmsh-3.0.4+git.1607490926.e492f845-13.56.1.noarch as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:crmsh-3.0.4+git.1607490926.e492f845-13.56.1.noarch" }, "product_reference": "crmsh-3.0.4+git.1607490926.e492f845-13.56.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-scripts-3.0.4+git.1607490926.e492f845-13.56.1.noarch as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:crmsh-scripts-3.0.4+git.1607490926.e492f845-13.56.1.noarch" }, "product_reference": "crmsh-scripts-3.0.4+git.1607490926.e492f845-13.56.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-35459", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-35459" } ], "notes": [ { "category": "general", "text": "An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call \"crm history\" (when \"crm\" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP3:crmsh-3.0.4+git.1607490926.e492f845-13.56.1.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP3:crmsh-scripts-3.0.4+git.1607490926.e492f845-13.56.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2020-35459", "url": "https://www.suse.com/security/cve/CVE-2020-35459" }, { "category": "external", "summary": "SUSE Bug 1179999 for CVE-2020-35459", "url": "https://bugzilla.suse.com/1179999" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP3:crmsh-3.0.4+git.1607490926.e492f845-13.56.1.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP3:crmsh-scripts-3.0.4+git.1607490926.e492f845-13.56.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP3:crmsh-3.0.4+git.1607490926.e492f845-13.56.1.noarch", "SUSE Linux Enterprise High Availability Extension 12 SP3:crmsh-scripts-3.0.4+git.1607490926.e492f845-13.56.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-01-12T13:32:13Z", "details": "important" } ], "title": "CVE-2020-35459" } ] }
suse-su-2021:0087-1
Vulnerability from csaf_suse
Published
2021-01-12 13:33
Modified
2021-01-12 13:33
Summary
Security update for crmsh
Notes
Title of the patch
Security update for crmsh
Description of the patch
This update for crmsh fixes the following issue:
- CVE-2020-35459: Fixed a privilege escalation in hawk_invoke (bsc#1179999).
Patchnames
SUSE-2021-87,SUSE-SLE-Product-HA-15-2021-87
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for crmsh", "title": "Title of the patch" }, { "category": "description", "text": "This update for crmsh fixes the following issue:\n\n- CVE-2020-35459: Fixed a privilege escalation in hawk_invoke (bsc#1179999).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-87,SUSE-SLE-Product-HA-15-2021-87", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0087-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:0087-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20210087-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:0087-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-January/008182.html" }, { "category": "self", "summary": "SUSE Bug 1179999", "url": "https://bugzilla.suse.com/1179999" }, { "category": "self", "summary": "SUSE CVE CVE-2020-35459 page", "url": "https://www.suse.com/security/cve/CVE-2020-35459/" } ], "title": "Security update for crmsh", "tracking": { "current_release_date": "2021-01-12T13:33:10Z", "generator": { "date": "2021-01-12T13:33:10Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:0087-1", "initial_release_date": "2021-01-12T13:33:10Z", "revision_history": [ { "date": "2021-01-12T13:33:10Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "crmsh-4.2.0+git.1607075079.a25648d8-3.56.1.noarch", "product": { "name": "crmsh-4.2.0+git.1607075079.a25648d8-3.56.1.noarch", "product_id": "crmsh-4.2.0+git.1607075079.a25648d8-3.56.1.noarch" } }, { "category": "product_version", "name": "crmsh-scripts-4.2.0+git.1607075079.a25648d8-3.56.1.noarch", "product": { "name": "crmsh-scripts-4.2.0+git.1607075079.a25648d8-3.56.1.noarch", "product_id": "crmsh-scripts-4.2.0+git.1607075079.a25648d8-3.56.1.noarch" } }, { "category": "product_version", "name": "crmsh-test-4.2.0+git.1607075079.a25648d8-3.56.1.noarch", "product": { "name": "crmsh-test-4.2.0+git.1607075079.a25648d8-3.56.1.noarch", "product_id": "crmsh-test-4.2.0+git.1607075079.a25648d8-3.56.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "crmsh-4.2.0+git.1607075079.a25648d8-3.56.1.noarch as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:crmsh-4.2.0+git.1607075079.a25648d8-3.56.1.noarch" }, "product_reference": "crmsh-4.2.0+git.1607075079.a25648d8-3.56.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-scripts-4.2.0+git.1607075079.a25648d8-3.56.1.noarch as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:crmsh-scripts-4.2.0+git.1607075079.a25648d8-3.56.1.noarch" }, "product_reference": "crmsh-scripts-4.2.0+git.1607075079.a25648d8-3.56.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-35459", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-35459" } ], "notes": [ { "category": "general", "text": "An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call \"crm history\" (when \"crm\" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:crmsh-4.2.0+git.1607075079.a25648d8-3.56.1.noarch", "SUSE Linux Enterprise High Availability Extension 15:crmsh-scripts-4.2.0+git.1607075079.a25648d8-3.56.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2020-35459", "url": "https://www.suse.com/security/cve/CVE-2020-35459" }, { "category": "external", "summary": "SUSE Bug 1179999 for CVE-2020-35459", "url": "https://bugzilla.suse.com/1179999" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:crmsh-4.2.0+git.1607075079.a25648d8-3.56.1.noarch", "SUSE Linux Enterprise High Availability Extension 15:crmsh-scripts-4.2.0+git.1607075079.a25648d8-3.56.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:crmsh-4.2.0+git.1607075079.a25648d8-3.56.1.noarch", "SUSE Linux Enterprise High Availability Extension 15:crmsh-scripts-4.2.0+git.1607075079.a25648d8-3.56.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-01-12T13:33:10Z", "details": "important" } ], "title": "CVE-2020-35459" } ] }
suse-su-2021:0085-1
Vulnerability from csaf_suse
Published
2021-01-12 13:32
Modified
2021-01-12 13:32
Summary
Security update for crmsh
Notes
Title of the patch
Security update for crmsh
Description of the patch
This update for crmsh fixes the following issue:
- CVE-2020-35459: Fixed a privilege escalation in hawk_invoke (bsc#1179999).
Patchnames
SUSE-2021-85,SUSE-SLE-Product-HA-15-SP1-2021-85
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for crmsh", "title": "Title of the patch" }, { "category": "description", "text": "This update for crmsh fixes the following issue:\n\n- CVE-2020-35459: Fixed a privilege escalation in hawk_invoke (bsc#1179999).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-85,SUSE-SLE-Product-HA-15-SP1-2021-85", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0085-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:0085-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20210085-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:0085-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-January/008177.html" }, { "category": "self", "summary": "SUSE Bug 1179999", "url": "https://bugzilla.suse.com/1179999" }, { "category": "self", "summary": "SUSE CVE CVE-2020-35459 page", "url": "https://www.suse.com/security/cve/CVE-2020-35459/" } ], "title": "Security update for crmsh", "tracking": { "current_release_date": "2021-01-12T13:32:34Z", "generator": { "date": "2021-01-12T13:32:34Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:0085-1", "initial_release_date": "2021-01-12T13:32:34Z", "revision_history": [ { "date": "2021-01-12T13:32:34Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "crmsh-4.2.0+git.1607075079.a25648d8-3.51.1.noarch", "product": { "name": "crmsh-4.2.0+git.1607075079.a25648d8-3.51.1.noarch", "product_id": "crmsh-4.2.0+git.1607075079.a25648d8-3.51.1.noarch" } }, { "category": "product_version", "name": "crmsh-scripts-4.2.0+git.1607075079.a25648d8-3.51.1.noarch", "product": { "name": "crmsh-scripts-4.2.0+git.1607075079.a25648d8-3.51.1.noarch", "product_id": "crmsh-scripts-4.2.0+git.1607075079.a25648d8-3.51.1.noarch" } }, { "category": "product_version", "name": "crmsh-test-4.2.0+git.1607075079.a25648d8-3.51.1.noarch", "product": { "name": "crmsh-test-4.2.0+git.1607075079.a25648d8-3.51.1.noarch", "product_id": "crmsh-test-4.2.0+git.1607075079.a25648d8-3.51.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "crmsh-4.2.0+git.1607075079.a25648d8-3.51.1.noarch as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:crmsh-4.2.0+git.1607075079.a25648d8-3.51.1.noarch" }, "product_reference": "crmsh-4.2.0+git.1607075079.a25648d8-3.51.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-scripts-4.2.0+git.1607075079.a25648d8-3.51.1.noarch as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:crmsh-scripts-4.2.0+git.1607075079.a25648d8-3.51.1.noarch" }, "product_reference": "crmsh-scripts-4.2.0+git.1607075079.a25648d8-3.51.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-35459", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-35459" } ], "notes": [ { "category": "general", "text": "An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call \"crm history\" (when \"crm\" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:crmsh-4.2.0+git.1607075079.a25648d8-3.51.1.noarch", "SUSE Linux Enterprise High Availability Extension 15 SP1:crmsh-scripts-4.2.0+git.1607075079.a25648d8-3.51.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2020-35459", "url": "https://www.suse.com/security/cve/CVE-2020-35459" }, { "category": "external", "summary": "SUSE Bug 1179999 for CVE-2020-35459", "url": "https://bugzilla.suse.com/1179999" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:crmsh-4.2.0+git.1607075079.a25648d8-3.51.1.noarch", "SUSE Linux Enterprise High Availability Extension 15 SP1:crmsh-scripts-4.2.0+git.1607075079.a25648d8-3.51.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:crmsh-4.2.0+git.1607075079.a25648d8-3.51.1.noarch", "SUSE Linux Enterprise High Availability Extension 15 SP1:crmsh-scripts-4.2.0+git.1607075079.a25648d8-3.51.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-01-12T13:32:34Z", "details": "important" } ], "title": "CVE-2020-35459" } ] }
suse-su-2021:0806-1
Vulnerability from csaf_suse
Published
2021-03-17 16:09
Modified
2021-03-17 16:09
Summary
Security update for crmsh
Notes
Title of the patch
Security update for crmsh
Description of the patch
This update for crmsh fixes the following issues:
- Update to version 4.3.0+20210219.5d1bf034:
* Fix: hb_report: walk through hb_report process under hacluster(CVE-2020-35459, bsc#1179999; CVE-2021-3020, bsc#1180571)
* Fix: bootstrap: setup authorized ssh access for hacluster(CVE-2020-35459, bsc#1179999; CVE-2021-3020, bsc#1180571)
* Dev: analyze: Add analyze sublevel and put preflight_check in it(jsc#ECO-1658)
* Dev: utils: change default file mod as 644 for str2file function
* Dev: hb_report: Detect if any ocfs2 partitions exist
* Dev: lock: give more specific error message when raise ClaimLockError
* Fix: Replace mktemp() to mkstemp() for security
* Fix: Remove the duplicate --cov-report html in tox.
* Fix: fix some lint issues.
* Fix: Replace utils.msg_info to task.info
* Fix: Solve a circular import error of utils.py
* Fix: hb_report: run lsof with specific ocfs2 device(bsc#1180688)
* Dev: corosync: change the permission of corosync.conf to 644
* Fix: preflight_check: task: raise error when report_path isn't a directory
* Fix: bootstrap: Use class Watchdog to simplify watchdog config(bsc#1154927, bsc#1178869)
* Dev: Polish the sbd feature.
* Dev: Replace -f with -c and run check when no parameter provide.
* Fix: Fix the yes option not working
* Fix: Remove useless import and show help when no input.
* Dev: Correct SBD device id inconsistenc during ASR
* Fix: completers: return complete start/stop resource id list correctly(bsc#1180137)
* Dev: Makefile.am: change makefile to integrate preflight_check
* Medium: integrate preflight_check into crmsh(jsc#ECO-1658)
* Fix: bootstrap: make sure sbd device UUID was the same between nodes(bsc#1178454)
Patchnames
SUSE-2021-806,SUSE-SLE-Product-HA-15-2021-806
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for crmsh", "title": "Title of the patch" }, { "category": "description", "text": "This update for crmsh fixes the following issues:\n\n- Update to version 4.3.0+20210219.5d1bf034:\n * Fix: hb_report: walk through hb_report process under hacluster(CVE-2020-35459, bsc#1179999; CVE-2021-3020, bsc#1180571)\n * Fix: bootstrap: setup authorized ssh access for hacluster(CVE-2020-35459, bsc#1179999; CVE-2021-3020, bsc#1180571)\n * Dev: analyze: Add analyze sublevel and put preflight_check in it(jsc#ECO-1658)\n * Dev: utils: change default file mod as 644 for str2file function\n * Dev: hb_report: Detect if any ocfs2 partitions exist\n * Dev: lock: give more specific error message when raise ClaimLockError\n * Fix: Replace mktemp() to mkstemp() for security\n * Fix: Remove the duplicate --cov-report html in tox.\n * Fix: fix some lint issues.\n * Fix: Replace utils.msg_info to task.info\n * Fix: Solve a circular import error of utils.py\n * Fix: hb_report: run lsof with specific ocfs2 device(bsc#1180688)\n * Dev: corosync: change the permission of corosync.conf to 644\n * Fix: preflight_check: task: raise error when report_path isn\u0027t a directory\n * Fix: bootstrap: Use class Watchdog to simplify watchdog config(bsc#1154927, bsc#1178869)\n * Dev: Polish the sbd feature.\n * Dev: Replace -f with -c and run check when no parameter provide.\n * Fix: Fix the yes option not working\n * Fix: Remove useless import and show help when no input.\n * Dev: Correct SBD device id inconsistenc during ASR\n * Fix: completers: return complete start/stop resource id list correctly(bsc#1180137)\n * Dev: Makefile.am: change makefile to integrate preflight_check\n * Medium: integrate preflight_check into crmsh(jsc#ECO-1658)\n * Fix: bootstrap: make sure sbd device UUID was the same between nodes(bsc#1178454)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-806,SUSE-SLE-Product-HA-15-2021-806", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0806-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:0806-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20210806-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:0806-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-March/008511.html" }, { "category": "self", "summary": "SUSE Bug 1154927", "url": "https://bugzilla.suse.com/1154927" }, { "category": "self", "summary": "SUSE Bug 1178454", "url": "https://bugzilla.suse.com/1178454" }, { "category": "self", "summary": "SUSE Bug 1178869", "url": "https://bugzilla.suse.com/1178869" }, { "category": "self", "summary": "SUSE Bug 1179999", "url": "https://bugzilla.suse.com/1179999" }, { "category": "self", "summary": "SUSE Bug 1180137", "url": "https://bugzilla.suse.com/1180137" }, { "category": "self", "summary": "SUSE Bug 1180571", "url": "https://bugzilla.suse.com/1180571" }, { "category": "self", "summary": "SUSE Bug 1180688", "url": "https://bugzilla.suse.com/1180688" }, { "category": "self", "summary": "SUSE CVE CVE-2020-35459 page", "url": "https://www.suse.com/security/cve/CVE-2020-35459/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3020 page", "url": "https://www.suse.com/security/cve/CVE-2021-3020/" } ], "title": "Security update for crmsh", "tracking": { "current_release_date": "2021-03-17T16:09:38Z", "generator": { "date": "2021-03-17T16:09:38Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:0806-1", "initial_release_date": "2021-03-17T16:09:38Z", "revision_history": [ { "date": "2021-03-17T16:09:38Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "crmsh-4.3.0+20210219.5d1bf034-3.62.3.noarch", "product": { "name": "crmsh-4.3.0+20210219.5d1bf034-3.62.3.noarch", "product_id": "crmsh-4.3.0+20210219.5d1bf034-3.62.3.noarch" } }, { "category": "product_version", "name": "crmsh-scripts-4.3.0+20210219.5d1bf034-3.62.3.noarch", "product": { "name": "crmsh-scripts-4.3.0+20210219.5d1bf034-3.62.3.noarch", "product_id": "crmsh-scripts-4.3.0+20210219.5d1bf034-3.62.3.noarch" } }, { "category": "product_version", "name": "crmsh-test-4.3.0+20210219.5d1bf034-3.62.3.noarch", "product": { "name": "crmsh-test-4.3.0+20210219.5d1bf034-3.62.3.noarch", "product_id": "crmsh-test-4.3.0+20210219.5d1bf034-3.62.3.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "crmsh-4.3.0+20210219.5d1bf034-3.62.3.noarch as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:crmsh-4.3.0+20210219.5d1bf034-3.62.3.noarch" }, "product_reference": "crmsh-4.3.0+20210219.5d1bf034-3.62.3.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-scripts-4.3.0+20210219.5d1bf034-3.62.3.noarch as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:crmsh-scripts-4.3.0+20210219.5d1bf034-3.62.3.noarch" }, "product_reference": "crmsh-scripts-4.3.0+20210219.5d1bf034-3.62.3.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-35459", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-35459" } ], "notes": [ { "category": "general", "text": "An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call \"crm history\" (when \"crm\" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:crmsh-4.3.0+20210219.5d1bf034-3.62.3.noarch", "SUSE Linux Enterprise High Availability Extension 15:crmsh-scripts-4.3.0+20210219.5d1bf034-3.62.3.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2020-35459", "url": "https://www.suse.com/security/cve/CVE-2020-35459" }, { "category": "external", "summary": "SUSE Bug 1179999 for CVE-2020-35459", "url": "https://bugzilla.suse.com/1179999" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:crmsh-4.3.0+20210219.5d1bf034-3.62.3.noarch", "SUSE Linux Enterprise High Availability Extension 15:crmsh-scripts-4.3.0+20210219.5d1bf034-3.62.3.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:crmsh-4.3.0+20210219.5d1bf034-3.62.3.noarch", "SUSE Linux Enterprise High Availability Extension 15:crmsh-scripts-4.3.0+20210219.5d1bf034-3.62.3.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-03-17T16:09:38Z", "details": "important" } ], "title": "CVE-2020-35459" }, { "cve": "CVE-2021-3020", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3020" } ], "notes": [ { "category": "general", "text": "An issue was discovered in ClusterLabs Hawk (aka HA Web Konsole) through 2.3.0-15. It ships the binary hawk_invoke (built from tools/hawk_invoke.c), intended to be used as a setuid program. This allows the hacluster user to invoke certain commands as root (with an attempt to limit this to safe combinations). This user is able to execute an interactive \"shell\" that isn\u0027t limited to the commands specified in hawk_invoke, allowing escalation to root.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:crmsh-4.3.0+20210219.5d1bf034-3.62.3.noarch", "SUSE Linux Enterprise High Availability Extension 15:crmsh-scripts-4.3.0+20210219.5d1bf034-3.62.3.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3020", "url": "https://www.suse.com/security/cve/CVE-2021-3020" }, { "category": "external", "summary": "SUSE Bug 1180571 for CVE-2021-3020", "url": "https://bugzilla.suse.com/1180571" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:crmsh-4.3.0+20210219.5d1bf034-3.62.3.noarch", "SUSE Linux Enterprise High Availability Extension 15:crmsh-scripts-4.3.0+20210219.5d1bf034-3.62.3.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:crmsh-4.3.0+20210219.5d1bf034-3.62.3.noarch", "SUSE Linux Enterprise High Availability Extension 15:crmsh-scripts-4.3.0+20210219.5d1bf034-3.62.3.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-03-17T16:09:38Z", "details": "important" } ], "title": "CVE-2021-3020" } ] }
opensuse-su-2021:0410-1
Vulnerability from csaf_opensuse
Published
2021-03-14 14:11
Modified
2021-03-14 14:11
Summary
Security update for crmsh
Notes
Title of the patch
Security update for crmsh
Description of the patch
This update for crmsh fixes the following issues:
- Update to version 4.3.0+20210305.9db5c9a8:
* Fix: bootstrap: Adjust qdevice configure/remove process to avoid race condition due to quorum lost(bsc#1181415)
* Dev: cibconfig: remove related code about detecting crm_diff support --no-verion
* Fix: ui_configure: raise error when params not exist(bsc#1180126)
* Dev: doc: remove doc for crm node status
* Dev: ui_node: remove status subcommand
- Update to version 4.3.0+20210219.5d1bf034:
* Fix: hb_report: walk through hb_report process under hacluster(CVE-2020-35459, bsc#1179999; CVE-2021-3020, bsc#1180571)
* Fix: bootstrap: setup authorized ssh access for hacluster(CVE-2020-35459, bsc#1179999; CVE-2021-3020, bsc#1180571)
* Dev: analyze: Add analyze sublevel and put preflight_check in it(jsc#ECO-1658)
* Dev: utils: change default file mod as 644 for str2file function
* Dev: hb_report: Detect if any ocfs2 partitions exist
* Dev: lock: give more specific error message when raise ClaimLockError
* Fix: Replace mktemp() to mkstemp() for security
* Fix: Remove the duplicate --cov-report html in tox.
* Fix: fix some lint issues.
* Fix: Replace utils.msg_info to task.info
* Fix: Solve a circular import error of utils.py
* Fix: hb_report: run lsof with specific ocfs2 device(bsc#1180688)
* Dev: corosync: change the permission of corosync.conf to 644
* Fix: preflight_check: task: raise error when report_path isn't a directory
* Fix: bootstrap: Use class Watchdog to simplify watchdog config(bsc#1154927, bsc#1178869)
* Dev: Polish the sbd feature.
* Dev: Replace -f with -c and run check when no parameter provide.
* Fix: Fix the yes option not working
* Fix: Remove useless import and show help when no input.
* Dev: Correct SBD device id inconsistenc during ASR
* Fix: completers: return complete start/stop resource id list correctly(bsc#1180137)
* Dev: Makefile.am: change makefile to integrate preflight_check
* Medium: integrate preflight_check into crmsh(jsc#ECO-1658)
* Fix: bootstrap: make sure sbd device UUID was the same between nodes(bsc#1178454)
This update was imported from the SUSE:SLE-15-SP2:Update update project.
Patchnames
openSUSE-2021-410
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for crmsh", "title": "Title of the patch" }, { "category": "description", "text": "This update for crmsh fixes the following issues:\n\n- Update to version 4.3.0+20210305.9db5c9a8:\n * Fix: bootstrap: Adjust qdevice configure/remove process to avoid race condition due to quorum lost(bsc#1181415)\n * Dev: cibconfig: remove related code about detecting crm_diff support --no-verion\n * Fix: ui_configure: raise error when params not exist(bsc#1180126)\n * Dev: doc: remove doc for crm node status\n * Dev: ui_node: remove status subcommand\n\n- Update to version 4.3.0+20210219.5d1bf034:\n * Fix: hb_report: walk through hb_report process under hacluster(CVE-2020-35459, bsc#1179999; CVE-2021-3020, bsc#1180571)\n * Fix: bootstrap: setup authorized ssh access for hacluster(CVE-2020-35459, bsc#1179999; CVE-2021-3020, bsc#1180571)\n * Dev: analyze: Add analyze sublevel and put preflight_check in it(jsc#ECO-1658)\n * Dev: utils: change default file mod as 644 for str2file function\n * Dev: hb_report: Detect if any ocfs2 partitions exist\n * Dev: lock: give more specific error message when raise ClaimLockError\n * Fix: Replace mktemp() to mkstemp() for security\n * Fix: Remove the duplicate --cov-report html in tox.\n * Fix: fix some lint issues.\n * Fix: Replace utils.msg_info to task.info\n * Fix: Solve a circular import error of utils.py\n * Fix: hb_report: run lsof with specific ocfs2 device(bsc#1180688)\n * Dev: corosync: change the permission of corosync.conf to 644\n * Fix: preflight_check: task: raise error when report_path isn\u0027t a directory\n * Fix: bootstrap: Use class Watchdog to simplify watchdog config(bsc#1154927, bsc#1178869)\n * Dev: Polish the sbd feature.\n * Dev: Replace -f with -c and run check when no parameter provide.\n * Fix: Fix the yes option not working\n * Fix: Remove useless import and show help when no input.\n * Dev: Correct SBD device id inconsistenc during ASR\n * Fix: completers: return complete start/stop resource id list correctly(bsc#1180137)\n * Dev: Makefile.am: change makefile to integrate preflight_check\n * Medium: integrate preflight_check into crmsh(jsc#ECO-1658)\n * Fix: bootstrap: make sure sbd device UUID was the same between nodes(bsc#1178454)\n\nThis update was imported from the SUSE:SLE-15-SP2:Update update project.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2021-410", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_0410-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2021:0410-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/BNDVFBI7G272LNZ2QQZ4MY56KX2J4C36/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2021:0410-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/BNDVFBI7G272LNZ2QQZ4MY56KX2J4C36/" }, { "category": "self", "summary": "SUSE Bug 1154927", "url": "https://bugzilla.suse.com/1154927" }, { "category": "self", "summary": "SUSE Bug 1178454", "url": "https://bugzilla.suse.com/1178454" }, { "category": "self", "summary": "SUSE Bug 1178869", "url": "https://bugzilla.suse.com/1178869" }, { "category": "self", "summary": "SUSE Bug 1179999", "url": "https://bugzilla.suse.com/1179999" }, { "category": "self", "summary": "SUSE Bug 1180126", "url": "https://bugzilla.suse.com/1180126" }, { "category": "self", "summary": "SUSE Bug 1180137", "url": "https://bugzilla.suse.com/1180137" }, { "category": "self", "summary": "SUSE Bug 1180571", "url": "https://bugzilla.suse.com/1180571" }, { "category": "self", "summary": "SUSE Bug 1180688", "url": "https://bugzilla.suse.com/1180688" }, { "category": "self", "summary": "SUSE Bug 1181415", "url": "https://bugzilla.suse.com/1181415" }, { "category": "self", "summary": "SUSE CVE CVE-2020-35459 page", "url": "https://www.suse.com/security/cve/CVE-2020-35459/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3020 page", "url": "https://www.suse.com/security/cve/CVE-2021-3020/" } ], "title": "Security update for crmsh", "tracking": { "current_release_date": "2021-03-14T14:11:13Z", "generator": { "date": "2021-03-14T14:11:13Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2021:0410-1", "initial_release_date": "2021-03-14T14:11:13Z", "revision_history": [ { "date": "2021-03-14T14:11:13Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "crmsh-4.3.0+20210305.9db5c9a8-lp152.4.47.1.noarch", "product": { "name": "crmsh-4.3.0+20210305.9db5c9a8-lp152.4.47.1.noarch", "product_id": "crmsh-4.3.0+20210305.9db5c9a8-lp152.4.47.1.noarch" } }, { "category": "product_version", "name": "crmsh-scripts-4.3.0+20210305.9db5c9a8-lp152.4.47.1.noarch", "product": { "name": "crmsh-scripts-4.3.0+20210305.9db5c9a8-lp152.4.47.1.noarch", "product_id": "crmsh-scripts-4.3.0+20210305.9db5c9a8-lp152.4.47.1.noarch" } }, { "category": "product_version", "name": "crmsh-test-4.3.0+20210305.9db5c9a8-lp152.4.47.1.noarch", "product": { "name": "crmsh-test-4.3.0+20210305.9db5c9a8-lp152.4.47.1.noarch", "product_id": "crmsh-test-4.3.0+20210305.9db5c9a8-lp152.4.47.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.2", "product": { "name": "openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "crmsh-4.3.0+20210305.9db5c9a8-lp152.4.47.1.noarch as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:crmsh-4.3.0+20210305.9db5c9a8-lp152.4.47.1.noarch" }, "product_reference": "crmsh-4.3.0+20210305.9db5c9a8-lp152.4.47.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-scripts-4.3.0+20210305.9db5c9a8-lp152.4.47.1.noarch as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:crmsh-scripts-4.3.0+20210305.9db5c9a8-lp152.4.47.1.noarch" }, "product_reference": "crmsh-scripts-4.3.0+20210305.9db5c9a8-lp152.4.47.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-test-4.3.0+20210305.9db5c9a8-lp152.4.47.1.noarch as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:crmsh-test-4.3.0+20210305.9db5c9a8-lp152.4.47.1.noarch" }, "product_reference": "crmsh-test-4.3.0+20210305.9db5c9a8-lp152.4.47.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-35459", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-35459" } ], "notes": [ { "category": "general", "text": "An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call \"crm history\" (when \"crm\" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:crmsh-4.3.0+20210305.9db5c9a8-lp152.4.47.1.noarch", "openSUSE Leap 15.2:crmsh-scripts-4.3.0+20210305.9db5c9a8-lp152.4.47.1.noarch", "openSUSE Leap 15.2:crmsh-test-4.3.0+20210305.9db5c9a8-lp152.4.47.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2020-35459", "url": "https://www.suse.com/security/cve/CVE-2020-35459" }, { "category": "external", "summary": "SUSE Bug 1179999 for CVE-2020-35459", "url": "https://bugzilla.suse.com/1179999" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:crmsh-4.3.0+20210305.9db5c9a8-lp152.4.47.1.noarch", "openSUSE Leap 15.2:crmsh-scripts-4.3.0+20210305.9db5c9a8-lp152.4.47.1.noarch", "openSUSE Leap 15.2:crmsh-test-4.3.0+20210305.9db5c9a8-lp152.4.47.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:crmsh-4.3.0+20210305.9db5c9a8-lp152.4.47.1.noarch", "openSUSE Leap 15.2:crmsh-scripts-4.3.0+20210305.9db5c9a8-lp152.4.47.1.noarch", "openSUSE Leap 15.2:crmsh-test-4.3.0+20210305.9db5c9a8-lp152.4.47.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-03-14T14:11:13Z", "details": "important" } ], "title": "CVE-2020-35459" }, { "cve": "CVE-2021-3020", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3020" } ], "notes": [ { "category": "general", "text": "An issue was discovered in ClusterLabs Hawk (aka HA Web Konsole) through 2.3.0-15. It ships the binary hawk_invoke (built from tools/hawk_invoke.c), intended to be used as a setuid program. This allows the hacluster user to invoke certain commands as root (with an attempt to limit this to safe combinations). This user is able to execute an interactive \"shell\" that isn\u0027t limited to the commands specified in hawk_invoke, allowing escalation to root.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:crmsh-4.3.0+20210305.9db5c9a8-lp152.4.47.1.noarch", "openSUSE Leap 15.2:crmsh-scripts-4.3.0+20210305.9db5c9a8-lp152.4.47.1.noarch", "openSUSE Leap 15.2:crmsh-test-4.3.0+20210305.9db5c9a8-lp152.4.47.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3020", "url": "https://www.suse.com/security/cve/CVE-2021-3020" }, { "category": "external", "summary": "SUSE Bug 1180571 for CVE-2021-3020", "url": "https://bugzilla.suse.com/1180571" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:crmsh-4.3.0+20210305.9db5c9a8-lp152.4.47.1.noarch", "openSUSE Leap 15.2:crmsh-scripts-4.3.0+20210305.9db5c9a8-lp152.4.47.1.noarch", "openSUSE Leap 15.2:crmsh-test-4.3.0+20210305.9db5c9a8-lp152.4.47.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:crmsh-4.3.0+20210305.9db5c9a8-lp152.4.47.1.noarch", "openSUSE Leap 15.2:crmsh-scripts-4.3.0+20210305.9db5c9a8-lp152.4.47.1.noarch", "openSUSE Leap 15.2:crmsh-test-4.3.0+20210305.9db5c9a8-lp152.4.47.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-03-14T14:11:13Z", "details": "important" } ], "title": "CVE-2021-3020" } ] }
opensuse-su-2024:10700-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
crmsh-4.3.1+20210913.d7356663-1.2 on GA media
Notes
Title of the patch
crmsh-4.3.1+20210913.d7356663-1.2 on GA media
Description of the patch
These are all security issues fixed in the crmsh-4.3.1+20210913.d7356663-1.2 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-10700
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "crmsh-4.3.1+20210913.d7356663-1.2 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the crmsh-4.3.1+20210913.d7356663-1.2 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-10700", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10700-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2020-35459 page", "url": "https://www.suse.com/security/cve/CVE-2020-35459/" } ], "title": "crmsh-4.3.1+20210913.d7356663-1.2 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:10700-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "crmsh-4.3.1+20210913.d7356663-1.2.aarch64", "product": { "name": "crmsh-4.3.1+20210913.d7356663-1.2.aarch64", "product_id": "crmsh-4.3.1+20210913.d7356663-1.2.aarch64" } }, { "category": "product_version", "name": "crmsh-scripts-4.3.1+20210913.d7356663-1.2.aarch64", "product": { "name": "crmsh-scripts-4.3.1+20210913.d7356663-1.2.aarch64", "product_id": "crmsh-scripts-4.3.1+20210913.d7356663-1.2.aarch64" } }, { "category": "product_version", "name": "crmsh-test-4.3.1+20210913.d7356663-1.2.aarch64", "product": { "name": "crmsh-test-4.3.1+20210913.d7356663-1.2.aarch64", "product_id": "crmsh-test-4.3.1+20210913.d7356663-1.2.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "crmsh-4.3.1+20210913.d7356663-1.2.ppc64le", "product": { "name": "crmsh-4.3.1+20210913.d7356663-1.2.ppc64le", "product_id": "crmsh-4.3.1+20210913.d7356663-1.2.ppc64le" } }, { "category": "product_version", "name": "crmsh-scripts-4.3.1+20210913.d7356663-1.2.ppc64le", "product": { "name": "crmsh-scripts-4.3.1+20210913.d7356663-1.2.ppc64le", "product_id": "crmsh-scripts-4.3.1+20210913.d7356663-1.2.ppc64le" } }, { "category": "product_version", "name": "crmsh-test-4.3.1+20210913.d7356663-1.2.ppc64le", "product": { "name": "crmsh-test-4.3.1+20210913.d7356663-1.2.ppc64le", "product_id": "crmsh-test-4.3.1+20210913.d7356663-1.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "crmsh-4.3.1+20210913.d7356663-1.2.s390x", "product": { "name": "crmsh-4.3.1+20210913.d7356663-1.2.s390x", "product_id": "crmsh-4.3.1+20210913.d7356663-1.2.s390x" } }, { "category": "product_version", "name": "crmsh-scripts-4.3.1+20210913.d7356663-1.2.s390x", "product": { "name": "crmsh-scripts-4.3.1+20210913.d7356663-1.2.s390x", "product_id": "crmsh-scripts-4.3.1+20210913.d7356663-1.2.s390x" } }, { "category": "product_version", "name": "crmsh-test-4.3.1+20210913.d7356663-1.2.s390x", "product": { "name": "crmsh-test-4.3.1+20210913.d7356663-1.2.s390x", "product_id": "crmsh-test-4.3.1+20210913.d7356663-1.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "crmsh-4.3.1+20210913.d7356663-1.2.x86_64", "product": { "name": "crmsh-4.3.1+20210913.d7356663-1.2.x86_64", "product_id": "crmsh-4.3.1+20210913.d7356663-1.2.x86_64" } }, { "category": "product_version", "name": "crmsh-scripts-4.3.1+20210913.d7356663-1.2.x86_64", "product": { "name": "crmsh-scripts-4.3.1+20210913.d7356663-1.2.x86_64", "product_id": "crmsh-scripts-4.3.1+20210913.d7356663-1.2.x86_64" } }, { "category": "product_version", "name": "crmsh-test-4.3.1+20210913.d7356663-1.2.x86_64", "product": { "name": "crmsh-test-4.3.1+20210913.d7356663-1.2.x86_64", "product_id": "crmsh-test-4.3.1+20210913.d7356663-1.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "crmsh-4.3.1+20210913.d7356663-1.2.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:crmsh-4.3.1+20210913.d7356663-1.2.aarch64" }, "product_reference": "crmsh-4.3.1+20210913.d7356663-1.2.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-4.3.1+20210913.d7356663-1.2.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:crmsh-4.3.1+20210913.d7356663-1.2.ppc64le" }, "product_reference": "crmsh-4.3.1+20210913.d7356663-1.2.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-4.3.1+20210913.d7356663-1.2.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:crmsh-4.3.1+20210913.d7356663-1.2.s390x" }, "product_reference": "crmsh-4.3.1+20210913.d7356663-1.2.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-4.3.1+20210913.d7356663-1.2.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:crmsh-4.3.1+20210913.d7356663-1.2.x86_64" }, "product_reference": "crmsh-4.3.1+20210913.d7356663-1.2.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-scripts-4.3.1+20210913.d7356663-1.2.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:crmsh-scripts-4.3.1+20210913.d7356663-1.2.aarch64" }, "product_reference": "crmsh-scripts-4.3.1+20210913.d7356663-1.2.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-scripts-4.3.1+20210913.d7356663-1.2.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:crmsh-scripts-4.3.1+20210913.d7356663-1.2.ppc64le" }, "product_reference": "crmsh-scripts-4.3.1+20210913.d7356663-1.2.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-scripts-4.3.1+20210913.d7356663-1.2.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:crmsh-scripts-4.3.1+20210913.d7356663-1.2.s390x" }, "product_reference": "crmsh-scripts-4.3.1+20210913.d7356663-1.2.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-scripts-4.3.1+20210913.d7356663-1.2.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:crmsh-scripts-4.3.1+20210913.d7356663-1.2.x86_64" }, "product_reference": "crmsh-scripts-4.3.1+20210913.d7356663-1.2.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-test-4.3.1+20210913.d7356663-1.2.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:crmsh-test-4.3.1+20210913.d7356663-1.2.aarch64" }, "product_reference": "crmsh-test-4.3.1+20210913.d7356663-1.2.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-test-4.3.1+20210913.d7356663-1.2.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:crmsh-test-4.3.1+20210913.d7356663-1.2.ppc64le" }, "product_reference": "crmsh-test-4.3.1+20210913.d7356663-1.2.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-test-4.3.1+20210913.d7356663-1.2.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:crmsh-test-4.3.1+20210913.d7356663-1.2.s390x" }, "product_reference": "crmsh-test-4.3.1+20210913.d7356663-1.2.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-test-4.3.1+20210913.d7356663-1.2.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:crmsh-test-4.3.1+20210913.d7356663-1.2.x86_64" }, "product_reference": "crmsh-test-4.3.1+20210913.d7356663-1.2.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-35459", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-35459" } ], "notes": [ { "category": "general", "text": "An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call \"crm history\" (when \"crm\" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:crmsh-4.3.1+20210913.d7356663-1.2.aarch64", "openSUSE Tumbleweed:crmsh-4.3.1+20210913.d7356663-1.2.ppc64le", "openSUSE Tumbleweed:crmsh-4.3.1+20210913.d7356663-1.2.s390x", "openSUSE Tumbleweed:crmsh-4.3.1+20210913.d7356663-1.2.x86_64", "openSUSE Tumbleweed:crmsh-scripts-4.3.1+20210913.d7356663-1.2.aarch64", "openSUSE Tumbleweed:crmsh-scripts-4.3.1+20210913.d7356663-1.2.ppc64le", "openSUSE Tumbleweed:crmsh-scripts-4.3.1+20210913.d7356663-1.2.s390x", "openSUSE Tumbleweed:crmsh-scripts-4.3.1+20210913.d7356663-1.2.x86_64", "openSUSE Tumbleweed:crmsh-test-4.3.1+20210913.d7356663-1.2.aarch64", "openSUSE Tumbleweed:crmsh-test-4.3.1+20210913.d7356663-1.2.ppc64le", "openSUSE Tumbleweed:crmsh-test-4.3.1+20210913.d7356663-1.2.s390x", "openSUSE Tumbleweed:crmsh-test-4.3.1+20210913.d7356663-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-35459", "url": "https://www.suse.com/security/cve/CVE-2020-35459" }, { "category": "external", "summary": "SUSE Bug 1179999 for CVE-2020-35459", "url": "https://bugzilla.suse.com/1179999" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:crmsh-4.3.1+20210913.d7356663-1.2.aarch64", "openSUSE Tumbleweed:crmsh-4.3.1+20210913.d7356663-1.2.ppc64le", "openSUSE Tumbleweed:crmsh-4.3.1+20210913.d7356663-1.2.s390x", "openSUSE Tumbleweed:crmsh-4.3.1+20210913.d7356663-1.2.x86_64", "openSUSE Tumbleweed:crmsh-scripts-4.3.1+20210913.d7356663-1.2.aarch64", "openSUSE Tumbleweed:crmsh-scripts-4.3.1+20210913.d7356663-1.2.ppc64le", "openSUSE Tumbleweed:crmsh-scripts-4.3.1+20210913.d7356663-1.2.s390x", "openSUSE Tumbleweed:crmsh-scripts-4.3.1+20210913.d7356663-1.2.x86_64", "openSUSE Tumbleweed:crmsh-test-4.3.1+20210913.d7356663-1.2.aarch64", "openSUSE Tumbleweed:crmsh-test-4.3.1+20210913.d7356663-1.2.ppc64le", "openSUSE Tumbleweed:crmsh-test-4.3.1+20210913.d7356663-1.2.s390x", "openSUSE Tumbleweed:crmsh-test-4.3.1+20210913.d7356663-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:crmsh-4.3.1+20210913.d7356663-1.2.aarch64", "openSUSE Tumbleweed:crmsh-4.3.1+20210913.d7356663-1.2.ppc64le", "openSUSE Tumbleweed:crmsh-4.3.1+20210913.d7356663-1.2.s390x", "openSUSE Tumbleweed:crmsh-4.3.1+20210913.d7356663-1.2.x86_64", "openSUSE Tumbleweed:crmsh-scripts-4.3.1+20210913.d7356663-1.2.aarch64", "openSUSE Tumbleweed:crmsh-scripts-4.3.1+20210913.d7356663-1.2.ppc64le", "openSUSE Tumbleweed:crmsh-scripts-4.3.1+20210913.d7356663-1.2.s390x", "openSUSE Tumbleweed:crmsh-scripts-4.3.1+20210913.d7356663-1.2.x86_64", "openSUSE Tumbleweed:crmsh-test-4.3.1+20210913.d7356663-1.2.aarch64", "openSUSE Tumbleweed:crmsh-test-4.3.1+20210913.d7356663-1.2.ppc64le", "openSUSE Tumbleweed:crmsh-test-4.3.1+20210913.d7356663-1.2.s390x", "openSUSE Tumbleweed:crmsh-test-4.3.1+20210913.d7356663-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2020-35459" } ] }
opensuse-su-2021:0473-1
Vulnerability from csaf_opensuse
Published
2021-03-25 08:11
Modified
2021-03-25 08:11
Summary
Security update for hawk2
Notes
Title of the patch
Security update for hawk2
Description of the patch
This update for hawk2 fixes the following issues:
- Update to version 2.6.3:
* Remove hawk_invoke and use capture3 instead of runas (bsc#1179999)(CVE-2020-35459)
* Remove unnecessary chmod (bsc#1182166)(CVE-2021-25314)
* Sanitize filename to contains whitelist of alphanumeric (bsc#1182165)
This update was imported from the SUSE:SLE-15:Update update project.
Patchnames
openSUSE-2021-473
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for hawk2", "title": "Title of the patch" }, { "category": "description", "text": "This update for hawk2 fixes the following issues:\n\n- Update to version 2.6.3:\n * Remove hawk_invoke and use capture3 instead of runas (bsc#1179999)(CVE-2020-35459)\n * Remove unnecessary chmod (bsc#1182166)(CVE-2021-25314) \n * Sanitize filename to contains whitelist of alphanumeric (bsc#1182165)\n\nThis update was imported from the SUSE:SLE-15:Update update project.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2021-473", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_0473-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2021:0473-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/P6Y6RW5YXKZSLM7CRGCZD5EXRQATEN6Q/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2021:0473-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/P6Y6RW5YXKZSLM7CRGCZD5EXRQATEN6Q/" }, { "category": "self", "summary": "SUSE Bug 1179999", "url": "https://bugzilla.suse.com/1179999" }, { "category": "self", "summary": "SUSE Bug 1182165", "url": "https://bugzilla.suse.com/1182165" }, { "category": "self", "summary": "SUSE Bug 1182166", "url": "https://bugzilla.suse.com/1182166" }, { "category": "self", "summary": "SUSE CVE CVE-2020-35459 page", "url": "https://www.suse.com/security/cve/CVE-2020-35459/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-25314 page", "url": "https://www.suse.com/security/cve/CVE-2021-25314/" } ], "title": "Security update for hawk2", "tracking": { "current_release_date": "2021-03-25T08:11:45Z", "generator": { "date": "2021-03-25T08:11:45Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2021:0473-1", "initial_release_date": "2021-03-25T08:11:45Z", "revision_history": [ { "date": "2021-03-25T08:11:45Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "hawk2-2.6.3+git.1614684118.af555ad9-lp152.2.18.1.x86_64", "product": { "name": "hawk2-2.6.3+git.1614684118.af555ad9-lp152.2.18.1.x86_64", "product_id": "hawk2-2.6.3+git.1614684118.af555ad9-lp152.2.18.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.2", "product": { "name": "openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "hawk2-2.6.3+git.1614684118.af555ad9-lp152.2.18.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:hawk2-2.6.3+git.1614684118.af555ad9-lp152.2.18.1.x86_64" }, "product_reference": "hawk2-2.6.3+git.1614684118.af555ad9-lp152.2.18.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-35459", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-35459" } ], "notes": [ { "category": "general", "text": "An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call \"crm history\" (when \"crm\" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:hawk2-2.6.3+git.1614684118.af555ad9-lp152.2.18.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-35459", "url": "https://www.suse.com/security/cve/CVE-2020-35459" }, { "category": "external", "summary": "SUSE Bug 1179999 for CVE-2020-35459", "url": "https://bugzilla.suse.com/1179999" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:hawk2-2.6.3+git.1614684118.af555ad9-lp152.2.18.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:hawk2-2.6.3+git.1614684118.af555ad9-lp152.2.18.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-25T08:11:45Z", "details": "important" } ], "title": "CVE-2020-35459" }, { "cve": "CVE-2021-25314", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-25314" } ], "notes": [ { "category": "general", "text": "A Creation of Temporary File With Insecure Permissions vulnerability in hawk2 of SUSE Linux Enterprise High Availability 12-SP3, SUSE Linux Enterprise High Availability 12-SP5, SUSE Linux Enterprise High Availability 15-SP2 allows local attackers to escalate to root. This issue affects: SUSE Linux Enterprise High Availability 12-SP3 hawk2 versions prior to 2.6.3+git.1614685906.812c31e9. SUSE Linux Enterprise High Availability 12-SP5 hawk2 versions prior to 2.6.3+git.1614685906.812c31e9. SUSE Linux Enterprise High Availability 15-SP2 hawk2 versions prior to 2.6.3+git.1614684118.af555ad9.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:hawk2-2.6.3+git.1614684118.af555ad9-lp152.2.18.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-25314", "url": "https://www.suse.com/security/cve/CVE-2021-25314" }, { "category": "external", "summary": "SUSE Bug 1182166 for CVE-2021-25314", "url": "https://bugzilla.suse.com/1182166" }, { "category": "external", "summary": "SUSE Bug 1183693 for CVE-2021-25314", "url": "https://bugzilla.suse.com/1183693" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:hawk2-2.6.3+git.1614684118.af555ad9-lp152.2.18.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:hawk2-2.6.3+git.1614684118.af555ad9-lp152.2.18.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-03-25T08:11:45Z", "details": "important" } ], "title": "CVE-2021-25314" } ] }
opensuse-su-2021:0073-1
Vulnerability from csaf_opensuse
Published
2021-01-16 10:05
Modified
2021-01-16 10:05
Summary
Security update for crmsh
Notes
Title of the patch
Security update for crmsh
Description of the patch
This update for crmsh fixes the following issue:
- CVE-2020-35459: Fixed a privilege escalation in hawk_invoke (bsc#1179999).
This update was imported from the SUSE:SLE-15-SP1:Update update project.
Patchnames
openSUSE-2021-73
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for crmsh", "title": "Title of the patch" }, { "category": "description", "text": "This update for crmsh fixes the following issue:\n\n- CVE-2020-35459: Fixed a privilege escalation in hawk_invoke (bsc#1179999).\n\nThis update was imported from the SUSE:SLE-15-SP1:Update update project.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2021-73", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_0073-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2021:0073-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/XKSDDKFQ4YKEAUB3EUAWBPTKNEOH254X/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2021:0073-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/XKSDDKFQ4YKEAUB3EUAWBPTKNEOH254X/" }, { "category": "self", "summary": "SUSE Bug 1179999", "url": "https://bugzilla.suse.com/1179999" }, { "category": "self", "summary": "SUSE CVE CVE-2020-35459 page", "url": "https://www.suse.com/security/cve/CVE-2020-35459/" } ], "title": "Security update for crmsh", "tracking": { "current_release_date": "2021-01-16T10:05:41Z", "generator": { "date": "2021-01-16T10:05:41Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2021:0073-1", "initial_release_date": "2021-01-16T10:05:41Z", "revision_history": [ { "date": "2021-01-16T10:05:41Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "crmsh-4.2.0+git.1607075079.a25648d8-lp151.2.45.1.noarch", "product": { "name": "crmsh-4.2.0+git.1607075079.a25648d8-lp151.2.45.1.noarch", "product_id": "crmsh-4.2.0+git.1607075079.a25648d8-lp151.2.45.1.noarch" } }, { "category": "product_version", "name": "crmsh-scripts-4.2.0+git.1607075079.a25648d8-lp151.2.45.1.noarch", "product": { "name": "crmsh-scripts-4.2.0+git.1607075079.a25648d8-lp151.2.45.1.noarch", "product_id": "crmsh-scripts-4.2.0+git.1607075079.a25648d8-lp151.2.45.1.noarch" } }, { "category": "product_version", "name": "crmsh-test-4.2.0+git.1607075079.a25648d8-lp151.2.45.1.noarch", "product": { "name": "crmsh-test-4.2.0+git.1607075079.a25648d8-lp151.2.45.1.noarch", "product_id": "crmsh-test-4.2.0+git.1607075079.a25648d8-lp151.2.45.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.1", "product": { "name": "openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "crmsh-4.2.0+git.1607075079.a25648d8-lp151.2.45.1.noarch as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:crmsh-4.2.0+git.1607075079.a25648d8-lp151.2.45.1.noarch" }, "product_reference": "crmsh-4.2.0+git.1607075079.a25648d8-lp151.2.45.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-scripts-4.2.0+git.1607075079.a25648d8-lp151.2.45.1.noarch as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:crmsh-scripts-4.2.0+git.1607075079.a25648d8-lp151.2.45.1.noarch" }, "product_reference": "crmsh-scripts-4.2.0+git.1607075079.a25648d8-lp151.2.45.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-test-4.2.0+git.1607075079.a25648d8-lp151.2.45.1.noarch as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:crmsh-test-4.2.0+git.1607075079.a25648d8-lp151.2.45.1.noarch" }, "product_reference": "crmsh-test-4.2.0+git.1607075079.a25648d8-lp151.2.45.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-35459", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-35459" } ], "notes": [ { "category": "general", "text": "An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call \"crm history\" (when \"crm\" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.1:crmsh-4.2.0+git.1607075079.a25648d8-lp151.2.45.1.noarch", "openSUSE Leap 15.1:crmsh-scripts-4.2.0+git.1607075079.a25648d8-lp151.2.45.1.noarch", "openSUSE Leap 15.1:crmsh-test-4.2.0+git.1607075079.a25648d8-lp151.2.45.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2020-35459", "url": "https://www.suse.com/security/cve/CVE-2020-35459" }, { "category": "external", "summary": "SUSE Bug 1179999 for CVE-2020-35459", "url": "https://bugzilla.suse.com/1179999" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.1:crmsh-4.2.0+git.1607075079.a25648d8-lp151.2.45.1.noarch", "openSUSE Leap 15.1:crmsh-scripts-4.2.0+git.1607075079.a25648d8-lp151.2.45.1.noarch", "openSUSE Leap 15.1:crmsh-test-4.2.0+git.1607075079.a25648d8-lp151.2.45.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.1:crmsh-4.2.0+git.1607075079.a25648d8-lp151.2.45.1.noarch", "openSUSE Leap 15.1:crmsh-scripts-4.2.0+git.1607075079.a25648d8-lp151.2.45.1.noarch", "openSUSE Leap 15.1:crmsh-test-4.2.0+git.1607075079.a25648d8-lp151.2.45.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-01-16T10:05:41Z", "details": "important" } ], "title": "CVE-2020-35459" } ] }
opensuse-su-2021:0055-1
Vulnerability from csaf_opensuse
Published
2021-01-13 17:12
Modified
2021-01-13 17:12
Summary
Security update for crmsh
Notes
Title of the patch
Security update for crmsh
Description of the patch
This update for crmsh fixes the following issue:
- CVE-2020-35459: Fixed a privilege escalation in hawk_invoke (bsc#1179999).
This update was imported from the SUSE:SLE-15-SP2:Update update project.
Patchnames
openSUSE-2021-55
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for crmsh", "title": "Title of the patch" }, { "category": "description", "text": "This update for crmsh fixes the following issue:\n\n- CVE-2020-35459: Fixed a privilege escalation in hawk_invoke (bsc#1179999).\n\nThis update was imported from the SUSE:SLE-15-SP2:Update update project.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2021-55", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_0055-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2021:0055-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/RKSUG2OZN3Y2FQVQ55HP5MZIQZXZ5OD6/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2021:0055-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/RKSUG2OZN3Y2FQVQ55HP5MZIQZXZ5OD6/" }, { "category": "self", "summary": "SUSE Bug 1179999", "url": "https://bugzilla.suse.com/1179999" }, { "category": "self", "summary": "SUSE CVE CVE-2020-35459 page", "url": "https://www.suse.com/security/cve/CVE-2020-35459/" } ], "title": "Security update for crmsh", "tracking": { "current_release_date": "2021-01-13T17:12:42Z", "generator": { "date": "2021-01-13T17:12:42Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2021:0055-1", "initial_release_date": "2021-01-13T17:12:42Z", "revision_history": [ { "date": "2021-01-13T17:12:42Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "crmsh-4.2.0+git.1607075079.a25648d8-lp152.4.39.1.noarch", "product": { "name": "crmsh-4.2.0+git.1607075079.a25648d8-lp152.4.39.1.noarch", "product_id": "crmsh-4.2.0+git.1607075079.a25648d8-lp152.4.39.1.noarch" } }, { "category": "product_version", "name": "crmsh-scripts-4.2.0+git.1607075079.a25648d8-lp152.4.39.1.noarch", "product": { "name": "crmsh-scripts-4.2.0+git.1607075079.a25648d8-lp152.4.39.1.noarch", "product_id": "crmsh-scripts-4.2.0+git.1607075079.a25648d8-lp152.4.39.1.noarch" } }, { "category": "product_version", "name": "crmsh-test-4.2.0+git.1607075079.a25648d8-lp152.4.39.1.noarch", "product": { "name": "crmsh-test-4.2.0+git.1607075079.a25648d8-lp152.4.39.1.noarch", "product_id": "crmsh-test-4.2.0+git.1607075079.a25648d8-lp152.4.39.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.2", "product": { "name": "openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "crmsh-4.2.0+git.1607075079.a25648d8-lp152.4.39.1.noarch as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:crmsh-4.2.0+git.1607075079.a25648d8-lp152.4.39.1.noarch" }, "product_reference": "crmsh-4.2.0+git.1607075079.a25648d8-lp152.4.39.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-scripts-4.2.0+git.1607075079.a25648d8-lp152.4.39.1.noarch as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:crmsh-scripts-4.2.0+git.1607075079.a25648d8-lp152.4.39.1.noarch" }, "product_reference": "crmsh-scripts-4.2.0+git.1607075079.a25648d8-lp152.4.39.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-test-4.2.0+git.1607075079.a25648d8-lp152.4.39.1.noarch as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:crmsh-test-4.2.0+git.1607075079.a25648d8-lp152.4.39.1.noarch" }, "product_reference": "crmsh-test-4.2.0+git.1607075079.a25648d8-lp152.4.39.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-35459", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-35459" } ], "notes": [ { "category": "general", "text": "An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call \"crm history\" (when \"crm\" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:crmsh-4.2.0+git.1607075079.a25648d8-lp152.4.39.1.noarch", "openSUSE Leap 15.2:crmsh-scripts-4.2.0+git.1607075079.a25648d8-lp152.4.39.1.noarch", "openSUSE Leap 15.2:crmsh-test-4.2.0+git.1607075079.a25648d8-lp152.4.39.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2020-35459", "url": "https://www.suse.com/security/cve/CVE-2020-35459" }, { "category": "external", "summary": "SUSE Bug 1179999 for CVE-2020-35459", "url": "https://bugzilla.suse.com/1179999" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:crmsh-4.2.0+git.1607075079.a25648d8-lp152.4.39.1.noarch", "openSUSE Leap 15.2:crmsh-scripts-4.2.0+git.1607075079.a25648d8-lp152.4.39.1.noarch", "openSUSE Leap 15.2:crmsh-test-4.2.0+git.1607075079.a25648d8-lp152.4.39.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:crmsh-4.2.0+git.1607075079.a25648d8-lp152.4.39.1.noarch", "openSUSE Leap 15.2:crmsh-scripts-4.2.0+git.1607075079.a25648d8-lp152.4.39.1.noarch", "openSUSE Leap 15.2:crmsh-test-4.2.0+git.1607075079.a25648d8-lp152.4.39.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-01-13T17:12:42Z", "details": "important" } ], "title": "CVE-2020-35459" } ] }
opensuse-su-2021:2435-1
Vulnerability from csaf_opensuse
Published
2021-07-21 09:57
Modified
2021-07-21 09:57
Summary
Security update for crmsh
Notes
Title of the patch
Security update for crmsh
Description of the patch
This update for crmsh fixes the following issues:
Update to version 4.3.1+20210624.67223df2:
- Fix: ocfs2: Skip verifying UUID for ocfs2 device on top of raid or lvm on the join node (bsc#1187553)
- Fix: history: use Path.mkdir instead of mkdir command(bsc#1179999, CVE-2020-35459)
- Dev: crash_test: Add big warnings to have users' attention to potential failover(jsc#SLE-17979)
- Dev: crash_test: rename preflight_check as crash_test(jsc#SLE-17979)
- Fix: bootstrap: update sbd watchdog timeout when using diskless SBD with qdevice(bsc#1184465)
- Dev: utils: allow configure link-local ipv6 address(bsc#1163460)
- Fix: parse: shouldn't allow property setting with an empty value(bsc#1185423)
- Fix: help: show help message from argparse(bsc#1175982)
Patchnames
openSUSE-SLE-15.3-2021-2435
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for crmsh", "title": "Title of the patch" }, { "category": "description", "text": "This update for crmsh fixes the following issues:\n\nUpdate to version 4.3.1+20210624.67223df2:\n\n- Fix: ocfs2: Skip verifying UUID for ocfs2 device on top of raid or lvm on the join node (bsc#1187553)\n- Fix: history: use Path.mkdir instead of mkdir command(bsc#1179999, CVE-2020-35459)\n- Dev: crash_test: Add big warnings to have users\u0027 attention to potential failover(jsc#SLE-17979)\n- Dev: crash_test: rename preflight_check as crash_test(jsc#SLE-17979)\n- Fix: bootstrap: update sbd watchdog timeout when using diskless SBD with qdevice(bsc#1184465)\n- Dev: utils: allow configure link-local ipv6 address(bsc#1163460)\n- Fix: parse: shouldn\u0027t allow property setting with an empty value(bsc#1185423)\n- Fix: help: show help message from argparse(bsc#1175982)\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-SLE-15.3-2021-2435", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_2435-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2021:2435-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/JZ4AG2NNHICHYHJBLJR3CWGTGZLQBUDP/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2021:2435-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/JZ4AG2NNHICHYHJBLJR3CWGTGZLQBUDP/" }, { "category": "self", "summary": "SUSE Bug 1163460", "url": "https://bugzilla.suse.com/1163460" }, { "category": "self", "summary": "SUSE Bug 1175982", "url": "https://bugzilla.suse.com/1175982" }, { "category": "self", "summary": "SUSE Bug 1179999", "url": "https://bugzilla.suse.com/1179999" }, { "category": "self", "summary": "SUSE Bug 1184465", "url": "https://bugzilla.suse.com/1184465" }, { "category": "self", "summary": "SUSE Bug 1185423", "url": "https://bugzilla.suse.com/1185423" }, { "category": "self", "summary": "SUSE Bug 1187553", "url": "https://bugzilla.suse.com/1187553" }, { "category": "self", "summary": "SUSE CVE CVE-2020-35459 page", "url": "https://www.suse.com/security/cve/CVE-2020-35459/" } ], "title": "Security update for crmsh", "tracking": { "current_release_date": "2021-07-21T09:57:12Z", "generator": { "date": "2021-07-21T09:57:12Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2021:2435-1", "initial_release_date": "2021-07-21T09:57:12Z", "revision_history": [ { "date": "2021-07-21T09:57:12Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "crmsh-4.3.1+20210702.4e0ee8fb-5.59.1.noarch", "product": { "name": "crmsh-4.3.1+20210702.4e0ee8fb-5.59.1.noarch", "product_id": "crmsh-4.3.1+20210702.4e0ee8fb-5.59.1.noarch" } }, { "category": "product_version", "name": "crmsh-scripts-4.3.1+20210702.4e0ee8fb-5.59.1.noarch", "product": { "name": "crmsh-scripts-4.3.1+20210702.4e0ee8fb-5.59.1.noarch", "product_id": "crmsh-scripts-4.3.1+20210702.4e0ee8fb-5.59.1.noarch" } }, { "category": "product_version", "name": "crmsh-test-4.3.1+20210702.4e0ee8fb-5.59.1.noarch", "product": { "name": "crmsh-test-4.3.1+20210702.4e0ee8fb-5.59.1.noarch", "product_id": "crmsh-test-4.3.1+20210702.4e0ee8fb-5.59.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.3", "product": { "name": "openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "crmsh-4.3.1+20210702.4e0ee8fb-5.59.1.noarch as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:crmsh-4.3.1+20210702.4e0ee8fb-5.59.1.noarch" }, "product_reference": "crmsh-4.3.1+20210702.4e0ee8fb-5.59.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-scripts-4.3.1+20210702.4e0ee8fb-5.59.1.noarch as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:crmsh-scripts-4.3.1+20210702.4e0ee8fb-5.59.1.noarch" }, "product_reference": "crmsh-scripts-4.3.1+20210702.4e0ee8fb-5.59.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-test-4.3.1+20210702.4e0ee8fb-5.59.1.noarch as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:crmsh-test-4.3.1+20210702.4e0ee8fb-5.59.1.noarch" }, "product_reference": "crmsh-test-4.3.1+20210702.4e0ee8fb-5.59.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-35459", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-35459" } ], "notes": [ { "category": "general", "text": "An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call \"crm history\" (when \"crm\" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:crmsh-4.3.1+20210702.4e0ee8fb-5.59.1.noarch", "openSUSE Leap 15.3:crmsh-scripts-4.3.1+20210702.4e0ee8fb-5.59.1.noarch", "openSUSE Leap 15.3:crmsh-test-4.3.1+20210702.4e0ee8fb-5.59.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2020-35459", "url": "https://www.suse.com/security/cve/CVE-2020-35459" }, { "category": "external", "summary": "SUSE Bug 1179999 for CVE-2020-35459", "url": "https://bugzilla.suse.com/1179999" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:crmsh-4.3.1+20210702.4e0ee8fb-5.59.1.noarch", "openSUSE Leap 15.3:crmsh-scripts-4.3.1+20210702.4e0ee8fb-5.59.1.noarch", "openSUSE Leap 15.3:crmsh-test-4.3.1+20210702.4e0ee8fb-5.59.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:crmsh-4.3.1+20210702.4e0ee8fb-5.59.1.noarch", "openSUSE Leap 15.3:crmsh-scripts-4.3.1+20210702.4e0ee8fb-5.59.1.noarch", "openSUSE Leap 15.3:crmsh-test-4.3.1+20210702.4e0ee8fb-5.59.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:57:12Z", "details": "important" } ], "title": "CVE-2020-35459" } ] }
opensuse-su-2021:1087-1
Vulnerability from csaf_opensuse
Published
2021-07-24 14:05
Modified
2021-07-24 14:05
Summary
Security update for crmsh
Notes
Title of the patch
Security update for crmsh
Description of the patch
This update for crmsh fixes the following issues:
Update to version 4.3.1+20210624.67223df2:
- Fix: ocfs2: Skip verifying UUID for ocfs2 device on top of raid or lvm on the join node (bsc#1187553)
- Fix: history: use Path.mkdir instead of mkdir command(bsc#1179999, CVE-2020-35459)
- Dev: crash_test: Add big warnings to have users' attention to potential failover(jsc#SLE-17979)
- Dev: crash_test: rename preflight_check as crash_test(jsc#SLE-17979)
- Fix: bootstrap: update sbd watchdog timeout when using diskless SBD with qdevice(bsc#1184465)
- Dev: utils: allow configure link-local ipv6 address(bsc#1163460)
- Fix: parse: shouldn't allow property setting with an empty value(bsc#1185423)
- Fix: help: show help message from argparse(bsc#1175982)
This update was imported from the SUSE:SLE-15-SP2:Update update project.
Patchnames
openSUSE-2021-1087
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for crmsh", "title": "Title of the patch" }, { "category": "description", "text": "This update for crmsh fixes the following issues:\n\nUpdate to version 4.3.1+20210624.67223df2:\n\n- Fix: ocfs2: Skip verifying UUID for ocfs2 device on top of raid or lvm on the join node (bsc#1187553)\n- Fix: history: use Path.mkdir instead of mkdir command(bsc#1179999, CVE-2020-35459)\n- Dev: crash_test: Add big warnings to have users\u0027 attention to potential failover(jsc#SLE-17979)\n- Dev: crash_test: rename preflight_check as crash_test(jsc#SLE-17979)\n- Fix: bootstrap: update sbd watchdog timeout when using diskless SBD with qdevice(bsc#1184465)\n- Dev: utils: allow configure link-local ipv6 address(bsc#1163460)\n- Fix: parse: shouldn\u0027t allow property setting with an empty value(bsc#1185423)\n- Fix: help: show help message from argparse(bsc#1175982)\n\nThis update was imported from the SUSE:SLE-15-SP2:Update update project.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2021-1087", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_1087-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2021:1087-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/VDCDHUWYXHAR4IFS55R2KWBURUA5HAL7/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2021:1087-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/VDCDHUWYXHAR4IFS55R2KWBURUA5HAL7/" }, { "category": "self", "summary": "SUSE Bug 1163460", "url": "https://bugzilla.suse.com/1163460" }, { "category": "self", "summary": "SUSE Bug 1175982", "url": "https://bugzilla.suse.com/1175982" }, { "category": "self", "summary": "SUSE Bug 1179999", "url": "https://bugzilla.suse.com/1179999" }, { "category": "self", "summary": "SUSE Bug 1184465", "url": "https://bugzilla.suse.com/1184465" }, { "category": "self", "summary": "SUSE Bug 1185423", "url": "https://bugzilla.suse.com/1185423" }, { "category": "self", "summary": "SUSE Bug 1187553", "url": "https://bugzilla.suse.com/1187553" }, { "category": "self", "summary": "SUSE CVE CVE-2020-35459 page", "url": "https://www.suse.com/security/cve/CVE-2020-35459/" } ], "title": "Security update for crmsh", "tracking": { "current_release_date": "2021-07-24T14:05:47Z", "generator": { "date": "2021-07-24T14:05:47Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2021:1087-1", "initial_release_date": "2021-07-24T14:05:47Z", "revision_history": [ { "date": "2021-07-24T14:05:47Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "crmsh-4.3.1+20210702.4e0ee8fb-lp152.4.59.1.noarch", "product": { "name": "crmsh-4.3.1+20210702.4e0ee8fb-lp152.4.59.1.noarch", "product_id": "crmsh-4.3.1+20210702.4e0ee8fb-lp152.4.59.1.noarch" } }, { "category": "product_version", "name": "crmsh-scripts-4.3.1+20210702.4e0ee8fb-lp152.4.59.1.noarch", "product": { "name": "crmsh-scripts-4.3.1+20210702.4e0ee8fb-lp152.4.59.1.noarch", "product_id": "crmsh-scripts-4.3.1+20210702.4e0ee8fb-lp152.4.59.1.noarch" } }, { "category": "product_version", "name": "crmsh-test-4.3.1+20210702.4e0ee8fb-lp152.4.59.1.noarch", "product": { "name": "crmsh-test-4.3.1+20210702.4e0ee8fb-lp152.4.59.1.noarch", "product_id": "crmsh-test-4.3.1+20210702.4e0ee8fb-lp152.4.59.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.2", "product": { "name": "openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "crmsh-4.3.1+20210702.4e0ee8fb-lp152.4.59.1.noarch as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:crmsh-4.3.1+20210702.4e0ee8fb-lp152.4.59.1.noarch" }, "product_reference": "crmsh-4.3.1+20210702.4e0ee8fb-lp152.4.59.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-scripts-4.3.1+20210702.4e0ee8fb-lp152.4.59.1.noarch as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:crmsh-scripts-4.3.1+20210702.4e0ee8fb-lp152.4.59.1.noarch" }, "product_reference": "crmsh-scripts-4.3.1+20210702.4e0ee8fb-lp152.4.59.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "crmsh-test-4.3.1+20210702.4e0ee8fb-lp152.4.59.1.noarch as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:crmsh-test-4.3.1+20210702.4e0ee8fb-lp152.4.59.1.noarch" }, "product_reference": "crmsh-test-4.3.1+20210702.4e0ee8fb-lp152.4.59.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-35459", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-35459" } ], "notes": [ { "category": "general", "text": "An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call \"crm history\" (when \"crm\" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:crmsh-4.3.1+20210702.4e0ee8fb-lp152.4.59.1.noarch", "openSUSE Leap 15.2:crmsh-scripts-4.3.1+20210702.4e0ee8fb-lp152.4.59.1.noarch", "openSUSE Leap 15.2:crmsh-test-4.3.1+20210702.4e0ee8fb-lp152.4.59.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2020-35459", "url": "https://www.suse.com/security/cve/CVE-2020-35459" }, { "category": "external", "summary": "SUSE Bug 1179999 for CVE-2020-35459", "url": "https://bugzilla.suse.com/1179999" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:crmsh-4.3.1+20210702.4e0ee8fb-lp152.4.59.1.noarch", "openSUSE Leap 15.2:crmsh-scripts-4.3.1+20210702.4e0ee8fb-lp152.4.59.1.noarch", "openSUSE Leap 15.2:crmsh-test-4.3.1+20210702.4e0ee8fb-lp152.4.59.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:crmsh-4.3.1+20210702.4e0ee8fb-lp152.4.59.1.noarch", "openSUSE Leap 15.2:crmsh-scripts-4.3.1+20210702.4e0ee8fb-lp152.4.59.1.noarch", "openSUSE Leap 15.2:crmsh-test-4.3.1+20210702.4e0ee8fb-lp152.4.59.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-07-24T14:05:47Z", "details": "important" } ], "title": "CVE-2020-35459" } ] }
opensuse-su-2024:12952-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
hawk2-2.6.4+git.1682509819.1ff135ea-1.1 on GA media
Notes
Title of the patch
hawk2-2.6.4+git.1682509819.1ff135ea-1.1 on GA media
Description of the patch
These are all security issues fixed in the hawk2-2.6.4+git.1682509819.1ff135ea-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-12952
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "hawk2-2.6.4+git.1682509819.1ff135ea-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the hawk2-2.6.4+git.1682509819.1ff135ea-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-12952", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_12952-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2020-35458 page", "url": "https://www.suse.com/security/cve/CVE-2020-35458/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-35459 page", "url": "https://www.suse.com/security/cve/CVE-2020-35459/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-25314 page", "url": "https://www.suse.com/security/cve/CVE-2021-25314/" } ], "title": "hawk2-2.6.4+git.1682509819.1ff135ea-1.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:12952-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "hawk2-2.6.4+git.1682509819.1ff135ea-1.1.aarch64", "product": { "name": "hawk2-2.6.4+git.1682509819.1ff135ea-1.1.aarch64", "product_id": "hawk2-2.6.4+git.1682509819.1ff135ea-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "hawk2-2.6.4+git.1682509819.1ff135ea-1.1.ppc64le", "product": { "name": "hawk2-2.6.4+git.1682509819.1ff135ea-1.1.ppc64le", "product_id": "hawk2-2.6.4+git.1682509819.1ff135ea-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "hawk2-2.6.4+git.1682509819.1ff135ea-1.1.s390x", "product": { "name": "hawk2-2.6.4+git.1682509819.1ff135ea-1.1.s390x", "product_id": "hawk2-2.6.4+git.1682509819.1ff135ea-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "hawk2-2.6.4+git.1682509819.1ff135ea-1.1.x86_64", "product": { "name": "hawk2-2.6.4+git.1682509819.1ff135ea-1.1.x86_64", "product_id": "hawk2-2.6.4+git.1682509819.1ff135ea-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "hawk2-2.6.4+git.1682509819.1ff135ea-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.aarch64" }, "product_reference": "hawk2-2.6.4+git.1682509819.1ff135ea-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "hawk2-2.6.4+git.1682509819.1ff135ea-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.ppc64le" }, "product_reference": "hawk2-2.6.4+git.1682509819.1ff135ea-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "hawk2-2.6.4+git.1682509819.1ff135ea-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.s390x" }, "product_reference": "hawk2-2.6.4+git.1682509819.1ff135ea-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "hawk2-2.6.4+git.1682509819.1ff135ea-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.x86_64" }, "product_reference": "hawk2-2.6.4+git.1682509819.1ff135ea-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-35458", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-35458" } ], "notes": [ { "category": "general", "text": "An issue was discovered in ClusterLabs Hawk 2.x through 2.3.0-x. There is a Ruby shell code injection issue via the hawk_remember_me_id parameter in the login_from_cookie cookie. The user logout routine could be used by unauthenticated remote attackers to execute code as hauser.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.aarch64", "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.ppc64le", "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.s390x", "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-35458", "url": "https://www.suse.com/security/cve/CVE-2020-35458" }, { "category": "external", "summary": "SUSE Bug 1179998 for CVE-2020-35458", "url": "https://bugzilla.suse.com/1179998" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.aarch64", "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.ppc64le", "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.s390x", "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.aarch64", "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.ppc64le", "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.s390x", "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2020-35458" }, { "cve": "CVE-2020-35459", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-35459" } ], "notes": [ { "category": "general", "text": "An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call \"crm history\" (when \"crm\" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.aarch64", "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.ppc64le", "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.s390x", "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-35459", "url": "https://www.suse.com/security/cve/CVE-2020-35459" }, { "category": "external", "summary": "SUSE Bug 1179999 for CVE-2020-35459", "url": "https://bugzilla.suse.com/1179999" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.aarch64", "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.ppc64le", "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.s390x", "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.aarch64", "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.ppc64le", "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.s390x", "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2020-35459" }, { "cve": "CVE-2021-25314", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-25314" } ], "notes": [ { "category": "general", "text": "A Creation of Temporary File With Insecure Permissions vulnerability in hawk2 of SUSE Linux Enterprise High Availability 12-SP3, SUSE Linux Enterprise High Availability 12-SP5, SUSE Linux Enterprise High Availability 15-SP2 allows local attackers to escalate to root. This issue affects: SUSE Linux Enterprise High Availability 12-SP3 hawk2 versions prior to 2.6.3+git.1614685906.812c31e9. SUSE Linux Enterprise High Availability 12-SP5 hawk2 versions prior to 2.6.3+git.1614685906.812c31e9. SUSE Linux Enterprise High Availability 15-SP2 hawk2 versions prior to 2.6.3+git.1614684118.af555ad9.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.aarch64", "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.ppc64le", "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.s390x", "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-25314", "url": "https://www.suse.com/security/cve/CVE-2021-25314" }, { "category": "external", "summary": "SUSE Bug 1182166 for CVE-2021-25314", "url": "https://bugzilla.suse.com/1182166" }, { "category": "external", "summary": "SUSE Bug 1183693 for CVE-2021-25314", "url": "https://bugzilla.suse.com/1183693" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.aarch64", "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.ppc64le", "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.s390x", "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.aarch64", "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.ppc64le", "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.s390x", "openSUSE Tumbleweed:hawk2-2.6.4+git.1682509819.1ff135ea-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2021-25314" } ] }
ghsa-99xx-83jm-h24m
Vulnerability from github
Published
2022-05-24 17:38
Modified
2023-08-23 13:39
Severity ?
VLAI Severity ?
Summary
ClusterLabs crmsh vulnerable to shell code injection
Details
An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call crm history
(when crm
is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "crmsh" }, "ranges": [ { "events": [ { "introduced": "0" }, { "last_affected": "4.2.1" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2020-35459" ], "database_specific": { "cwe_ids": [ "CWE-269", "CWE-78" ], "github_reviewed": true, "github_reviewed_at": "2023-07-13T22:35:36Z", "nvd_published_at": "2021-01-12T15:15:00Z", "severity": "HIGH" }, "details": "An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call `crm history` (when `crm` is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges.", "id": "GHSA-99xx-83jm-h24m", "modified": "2023-08-23T13:39:25Z", "published": "2022-05-24T17:38:37Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35459" }, { "type": "WEB", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1179999" }, { "type": "PACKAGE", "url": "https://github.com/ClusterLabs/crmsh" }, { "type": "WEB", "url": "https://github.com/ClusterLabs/crmsh/blob/a403aa15f3ea575adfe5e43bf2a31c9f9094fcda/crmsh/history.py#L476" }, { "type": "WEB", "url": "https://github.com/ClusterLabs/crmsh/releases" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2021/01/msg00021.html" }, { "type": "WEB", "url": "https://www.openwall.com/lists/oss-security/2021/01/12/3" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2021/01/12/3" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "ClusterLabs crmsh vulnerable to shell code injection" }
fkie_cve-2020-35459
Vulnerability from fkie_nvd
Published
2021-01-12 15:15
Modified
2024-11-21 05:27
Severity ?
Summary
An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call "crm history" (when "crm" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.openwall.com/lists/oss-security/2021/01/12/3 | Mailing List, Patch, Third Party Advisory | |
cve@mitre.org | https://bugzilla.suse.com/show_bug.cgi?id=1179999 | Issue Tracking, Third Party Advisory | |
cve@mitre.org | https://github.com/ClusterLabs/crmsh/blob/a403aa15f3ea575adfe5e43bf2a31c9f9094fcda/crmsh/history.py#L476 | Patch, Third Party Advisory | |
cve@mitre.org | https://github.com/ClusterLabs/crmsh/releases | Release Notes, Third Party Advisory | |
cve@mitre.org | https://lists.debian.org/debian-lts-announce/2021/01/msg00021.html | Mailing List, Third Party Advisory | |
cve@mitre.org | https://www.openwall.com/lists/oss-security/2021/01/12/3 | Exploit, Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2021/01/12/3 | Mailing List, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.suse.com/show_bug.cgi?id=1179999 | Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/ClusterLabs/crmsh/blob/a403aa15f3ea575adfe5e43bf2a31c9f9094fcda/crmsh/history.py#L476 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/ClusterLabs/crmsh/releases | Release Notes, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2021/01/msg00021.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.openwall.com/lists/oss-security/2021/01/12/3 | Exploit, Mailing List, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
clusterlabs | crmsh | * | |
debian | debian_linux | 9.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:clusterlabs:crmsh:*:*:*:*:*:*:*:*", "matchCriteriaId": "3A1C5EE4-0526-47FD-907B-8599732CD2FC", "versionEndIncluding": "4.2.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call \"crm history\" (when \"crm\" is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges." }, { "lang": "es", "value": "Se detect\u00f3 un problema en ClusterLabs crmsh versiones hasta 4.2.1.\u0026#xa0;Los atacantes locales capaces de llamar a \"crm history\" (cuando se ejecuta \"crm\") fueron capaces de ejecutar comandos por medio de una inyecci\u00f3n de c\u00f3digo de shell en la l\u00ednea de comandos del hist\u00f3rico del crm, potencialmente permitiendo una escalada de privilegios" } ], "id": "CVE-2020-35459", "lastModified": "2024-11-21T05:27:19.803", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-01-12T15:15:13.953", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/01/12/3" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1179999" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ClusterLabs/crmsh/blob/a403aa15f3ea575adfe5e43bf2a31c9f9094fcda/crmsh/history.py#L476" }, { "source": "cve@mitre.org", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/ClusterLabs/crmsh/releases" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/01/msg00021.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2021/01/12/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/01/12/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1179999" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ClusterLabs/crmsh/blob/a403aa15f3ea575adfe5e43bf2a31c9f9094fcda/crmsh/history.py#L476" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/ClusterLabs/crmsh/releases" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/01/msg00021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2021/01/12/3" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…