Security update for permissions

Announcement ID: SUSE-SU-2021:2280-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-3688 ( SUSE ): 5.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
  • CVE-2019-3688 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
  • CVE-2019-3690 ( SUSE ): 6.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N
  • CVE-2019-3690 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-8013 ( SUSE ): 6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N
  • CVE-2020-8013 ( NVD ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves three vulnerabilities and has 11 security fixes can now be installed.

Description:

This update for permissions fixes the following issues:

  • Fork package for 12-SP5 (bsc#1155939)
  • make btmp root:utmp (bsc#1050467, bsc#1182899)
  • pcp: remove no longer needed / conflicting entries (bsc#1171883). Fixes a potential security issue.
  • do not follow symlinks that are the final path element (CVE-2020-8013, bsc#1163922)
  • fix handling of relative directory symlinks in chkstat
  • whitelist postgres sticky directories (bsc#1123886)
  • fix regression where chkstat breaks without /proc available (bsc#1160764, bsc#1160594)
  • fix capability handling when doing multiple permission changes at once (bsc#1161779,
  • fix invalid free() when permfiles points to argv (bsc#1157198)
  • the eror should be reported for permfiles[i], not argv[i], as these are not the same files. (bsc#1047247, bsc#1097665)
  • fix /usr/sbin/pinger ownership to root:squid (bsc#1093414, CVE-2019-3688)
  • fix privilege escalation through untrusted symlinks (bsc#1150734, CVE-2019-3690)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2280=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2280=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2280=1

Package List:

  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • permissions-debuginfo-20170707-6.4.1
    • permissions-debugsource-20170707-6.4.1
    • permissions-20170707-6.4.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • permissions-debuginfo-20170707-6.4.1
    • permissions-debugsource-20170707-6.4.1
    • permissions-20170707-6.4.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • permissions-debuginfo-20170707-6.4.1
    • permissions-debugsource-20170707-6.4.1
    • permissions-20170707-6.4.1

References: