Recommended update for permissions

Announcement ID: SUSE-RU-2020:0603-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-8013 ( SUSE ): 6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N
  • CVE-2020-8013 ( NVD ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves one vulnerability and has four fixes can now be installed.

Description:

This update for permissions fixes the following issues:

  • CVE-2020-8013: Fixed an improper check which could have allowed the setting of unintented setuid bits (bsc#1163922).
  • Fixed handling of relative directory symlinks in chkstat.
  • Whitelisted postgres sticky directories (bsc#1123886).
  • Fixed regression where chkstat broke when /proc was not available (bsc#1160764, bsc#1160594)
  • Fixed capability handling when doing multiple permission changes at once (bsc#1161779)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2020-603=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-603=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-603=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-603=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-603=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-603=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-603=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • permissions-debugsource-20170707-3.21.1
    • permissions-debuginfo-20170707-3.21.1
    • permissions-20170707-3.21.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • permissions-debugsource-20170707-3.21.1
    • permissions-debuginfo-20170707-3.21.1
    • permissions-20170707-3.21.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • permissions-debugsource-20170707-3.21.1
    • permissions-debuginfo-20170707-3.21.1
    • permissions-20170707-3.21.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • permissions-debugsource-20170707-3.21.1
    • permissions-debuginfo-20170707-3.21.1
    • permissions-20170707-3.21.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • permissions-debugsource-20170707-3.21.1
    • permissions-debuginfo-20170707-3.21.1
    • permissions-20170707-3.21.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • permissions-debugsource-20170707-3.21.1
    • permissions-debuginfo-20170707-3.21.1
    • permissions-20170707-3.21.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • permissions-debugsource-20170707-3.21.1
    • permissions-debuginfo-20170707-3.21.1
    • permissions-20170707-3.21.1

References: