Security update for permissions

Announcement ID: SUSE-SU-2020:0545-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-8013 ( SUSE ): 6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N
  • CVE-2020-8013 ( NVD ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE CaaS Platform 3.0
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud Crowbar 8

An update that solves one vulnerability and has four security fixes can now be installed.

Description:

This update for permissions fixes the following issues:

Security issues fixed:

  • CVE-2020-8013: Fixed an issue where chkstat set unintended setuid/capabilities for mrsh and wodim (bsc#1163922).

Non-security issues fixed:

  • Fixed a regression where chkstat broke when /proc was not available (bsc#1160764, bsc#1160594).
  • Fixed capability handling when doing multiple permission changes at once (bsc#1161779).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2020-545=1
  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-545=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-545=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-545=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2020-545=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-545=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-545=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-545=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2020-545=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-545=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-545=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2020-545=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-545=1
  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2020-545=1
  • SUSE CaaS Platform 3.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • permissions-2015.09.28.1626-17.27.1
    • permissions-debuginfo-2015.09.28.1626-17.27.1
    • permissions-debugsource-2015.09.28.1626-17.27.1
  • SUSE OpenStack Cloud 7 (x86_64)
    • permissions-2015.09.28.1626-17.27.1
    • permissions-debuginfo-2015.09.28.1626-17.27.1
    • permissions-debugsource-2015.09.28.1626-17.27.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • permissions-2015.09.28.1626-17.27.1
    • permissions-debuginfo-2015.09.28.1626-17.27.1
    • permissions-debugsource-2015.09.28.1626-17.27.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • permissions-2015.09.28.1626-17.27.1
    • permissions-debuginfo-2015.09.28.1626-17.27.1
    • permissions-debugsource-2015.09.28.1626-17.27.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • permissions-2015.09.28.1626-17.27.1
    • permissions-debuginfo-2015.09.28.1626-17.27.1
    • permissions-debugsource-2015.09.28.1626-17.27.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • permissions-2015.09.28.1626-17.27.1
    • permissions-debuginfo-2015.09.28.1626-17.27.1
    • permissions-debugsource-2015.09.28.1626-17.27.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • permissions-2015.09.28.1626-17.27.1
    • permissions-debuginfo-2015.09.28.1626-17.27.1
    • permissions-debugsource-2015.09.28.1626-17.27.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • permissions-2015.09.28.1626-17.27.1
    • permissions-debuginfo-2015.09.28.1626-17.27.1
    • permissions-debugsource-2015.09.28.1626-17.27.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • permissions-2015.09.28.1626-17.27.1
    • permissions-debuginfo-2015.09.28.1626-17.27.1
    • permissions-debugsource-2015.09.28.1626-17.27.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • permissions-2015.09.28.1626-17.27.1
    • permissions-debuginfo-2015.09.28.1626-17.27.1
    • permissions-debugsource-2015.09.28.1626-17.27.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • permissions-2015.09.28.1626-17.27.1
    • permissions-debuginfo-2015.09.28.1626-17.27.1
    • permissions-debugsource-2015.09.28.1626-17.27.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • permissions-2015.09.28.1626-17.27.1
    • permissions-debuginfo-2015.09.28.1626-17.27.1
    • permissions-debugsource-2015.09.28.1626-17.27.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • permissions-2015.09.28.1626-17.27.1
    • permissions-debuginfo-2015.09.28.1626-17.27.1
    • permissions-debugsource-2015.09.28.1626-17.27.1
  • SUSE Enterprise Storage 5 (aarch64 x86_64)
    • permissions-2015.09.28.1626-17.27.1
    • permissions-debuginfo-2015.09.28.1626-17.27.1
    • permissions-debugsource-2015.09.28.1626-17.27.1
  • SUSE CaaS Platform 3.0 (x86_64)
    • permissions-2015.09.28.1626-17.27.1
    • permissions-debuginfo-2015.09.28.1626-17.27.1
    • permissions-debugsource-2015.09.28.1626-17.27.1

References: