Security update for pcp

Announcement ID: SUSE-SU-2020:0355-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-3695 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-3695 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-3696 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-3696 ( NVD ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • Development Tools Module 15-SP1
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves two vulnerabilities and has one security fix can now be installed.

Description:

This update for pcp fixes the following issues:

Security issue fixed:

  • CVE-2019-3695: Fixed a local privilege escalation of the pcp user during package update (bsc#1152763).

Non-security issue fixed:

  • Fixed an dependency issue with pcp2csv (bsc#1129991).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Development Tools Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2020-355=1

Package List:

  • Development Tools Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • perl-PCP-LogSummary-4.3.1-3.5.3
    • libpcp_trace2-debuginfo-4.3.1-3.5.3
    • pcp-import-mrtg2pcp-4.3.1-3.5.3
    • perl-PCP-MMV-4.3.1-3.5.3
    • libpcp3-debuginfo-4.3.1-3.5.3
    • libpcp_trace2-4.3.1-3.5.3
    • perl-PCP-PMDA-4.3.1-3.5.3
    • perl-PCP-LogImport-4.3.1-3.5.3
    • libpcp_gui2-debuginfo-4.3.1-3.5.3
    • perl-PCP-PMDA-debuginfo-4.3.1-3.5.3
    • libpcp_gui2-4.3.1-3.5.3
    • libpcp-devel-4.3.1-3.5.3
    • libpcp_import1-debuginfo-4.3.1-3.5.3
    • pcp-system-tools-debuginfo-4.3.1-3.5.3
    • pcp-import-sar2pcp-4.3.1-3.5.3
    • libpcp_web1-debuginfo-4.3.1-3.5.3
    • libpcp_web1-4.3.1-3.5.3
    • pcp-devel-4.3.1-3.5.3
    • pcp-system-tools-4.3.1-3.5.3
    • python3-pcp-debuginfo-4.3.1-3.5.3
    • pcp-4.3.1-3.5.3
    • libpcp3-4.3.1-3.5.3
    • perl-PCP-MMV-debuginfo-4.3.1-3.5.3
    • pcp-debuginfo-4.3.1-3.5.3
    • libpcp_mmv1-debuginfo-4.3.1-3.5.3
    • pcp-devel-debuginfo-4.3.1-3.5.3
    • pcp-import-iostat2pcp-4.3.1-3.5.3
    • libpcp_import1-4.3.1-3.5.3
    • libpcp_mmv1-4.3.1-3.5.3
    • perl-PCP-LogImport-debuginfo-4.3.1-3.5.3
    • pcp-debugsource-4.3.1-3.5.3
    • python3-pcp-4.3.1-3.5.3
    • pcp-conf-4.3.1-3.5.3
  • Development Tools Module 15-SP1 (noarch)
    • pcp-doc-4.3.1-3.5.3
  • Development Tools Module 15-SP1 (ppc64le)
    • pcp-pmda-perfevent-debuginfo-4.3.1-3.5.3
    • pcp-pmda-perfevent-4.3.1-3.5.3

References: