Security update for hawk2

Announcement ID: SUSE-SU-2021:0942-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-35459 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-35459 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-25314 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-25314 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Availability Extension 12 SP4
  • SUSE Linux Enterprise High Availability Extension 12 SP5
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves two vulnerabilities and has one security fix can now be installed.

Description:

This update for hawk2 fixes the following issues:

  • Update to version 2.6.3:
  • Remove hawk_invoke and use capture3 instead of runas (bsc#1179999)(CVE-2020-35459)
  • Remove unnecessary chmod (bsc#1182166)(CVE-2021-25314)
  • Sanitize filename to contains whitelist of alphanumeric (bsc#1182165)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-HA-12-SP4-2021-942=1
  • SUSE Linux Enterprise High Availability Extension 12 SP4
    zypper in -t patch SUSE-SLE-HA-12-SP4-2021-942=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-HA-12-SP5-2021-942=1
  • SUSE Linux Enterprise High Availability Extension 12 SP5
    zypper in -t patch SUSE-SLE-HA-12-SP5-2021-942=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • hawk2-2.6.3+git.1614685906.812c31e9-3.30.1
    • hawk2-debugsource-2.6.3+git.1614685906.812c31e9-3.30.1
    • hawk2-debuginfo-2.6.3+git.1614685906.812c31e9-3.30.1
  • SUSE Linux Enterprise High Availability Extension 12 SP4 (ppc64le s390x x86_64)
    • hawk2-2.6.3+git.1614685906.812c31e9-3.30.1
    • hawk2-debugsource-2.6.3+git.1614685906.812c31e9-3.30.1
    • hawk2-debuginfo-2.6.3+git.1614685906.812c31e9-3.30.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • hawk2-2.6.3+git.1614685906.812c31e9-3.30.1
    • hawk2-debugsource-2.6.3+git.1614685906.812c31e9-3.30.1
    • hawk2-debuginfo-2.6.3+git.1614685906.812c31e9-3.30.1
  • SUSE Linux Enterprise High Availability Extension 12 SP5 (ppc64le s390x x86_64)
    • hawk2-2.6.3+git.1614685906.812c31e9-3.30.1
    • hawk2-debugsource-2.6.3+git.1614685906.812c31e9-3.30.1
    • hawk2-debuginfo-2.6.3+git.1614685906.812c31e9-3.30.1

References: