openSUSE-SU-2021:1087-1: moderate: Security update for crmsh

openSUSE Security Update: Security update for crmsh ______________________________________________________________________________ Announcement ID: openSUSE-SU-2021:1087-1 Rating: moderate References: #1163460 #1175982 #1179999 #1184465 #1185423 #1187553 SLE-17979 Cross-References: CVE-2020-35459 CVSS scores: CVE-2020-35459 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-35459 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Affected Products: openSUSE Leap 15.2 ______________________________________________________________________________ An update that solves one vulnerability, contains one feature and has 5 fixes is now available. Description: This update for crmsh fixes the following issues: Update to version 4.3.1+20210624.67223df2: - Fix: ocfs2: Skip verifying UUID for ocfs2 device on top of raid or lvm on the join node (bsc#1187553) - Fix: history: use Path.mkdir instead of mkdir command(bsc#1179999, CVE-2020-35459) - Dev: crash_test: Add big warnings to have users’ attention to potential failover(jsc#SLE-17979) - Dev: crash_test: rename preflight_check as crash_test(jsc#SLE-17979) - Fix: bootstrap: update sbd watchdog timeout when using diskless SBD with qdevice(bsc#1184465) - Dev: utils: allow configure link-local ipv6 address(bsc#1163460) - Fix: parse: shouldn’t allow property setting with an empty value(bsc#1185423) - Fix: help: show help message from argparse(bsc#1175982) This update was imported from the SUSE:SLE-15-SP2:Update update project. Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or “zypper patch”. Alternatively you can run the command listed for your product: - openSUSE Leap 15.2: zypper in -t patch openSUSE-2021-1087=1 Package List: - openSUSE Leap 15.2 (noarch): crmsh-4.3.1+20210702.4e0ee8fb-lp152.4.59.1 crmsh-scripts-4.3.1+20210702.4e0ee8fb-lp152.4.59.1 crmsh-test-4.3.1+20210702.4e0ee8fb-lp152.4.59.1 References: https://www.suse.com/security/cve/CVE-2020-35459.html https://bugzilla.suse.com/1163460 https://bugzilla.suse.com/1175982 https://bugzilla.suse.com/1179999 https://bugzilla.suse.com/1184465 https://bugzilla.suse.com/1185423 https://bugzilla.suse.com/1187553

More…