SUSE-SU-2020:0545-1: moderate: Security update for permissions

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Feb 28 13:19:43 MST 2020


   SUSE Security Update: Security update for permissions
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0545-1
Rating:             moderate
References:         #1123886 #1160594 #1160764 #1161779 #1163922 
                    
Cross-References:   CVE-2020-8013
Affected Products:
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Enterprise Storage 5
                    SUSE CaaS Platform 3.0
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that solves one vulnerability and has four fixes
   is now available.

Description:

   This update for permissions fixes the following issues:

   Security issues fixed:

   - CVE-2020-8013: Fixed an issue where chkstat set unintended
     setuid/capabilities for mrsh and wodim (bsc#1163922).

   Non-security issues fixed:

   - Fixed a regression where chkstat broke when /proc was not available
     (bsc#1160764, bsc#1160594).
   - Fixed capability handling when doing multiple permission changes at once
     (bsc#1161779).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-545=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2020-545=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2020-545=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-545=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-545=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-545=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-545=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-545=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-545=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2020-545=1

   - SUSE CaaS Platform 3.0:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2020-545=1



Package List:

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      permissions-2015.09.28.1626-17.27.1
      permissions-debuginfo-2015.09.28.1626-17.27.1
      permissions-debugsource-2015.09.28.1626-17.27.1

   - SUSE OpenStack Cloud 8 (x86_64):

      permissions-2015.09.28.1626-17.27.1
      permissions-debuginfo-2015.09.28.1626-17.27.1
      permissions-debugsource-2015.09.28.1626-17.27.1

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      permissions-2015.09.28.1626-17.27.1
      permissions-debuginfo-2015.09.28.1626-17.27.1
      permissions-debugsource-2015.09.28.1626-17.27.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      permissions-2015.09.28.1626-17.27.1
      permissions-debuginfo-2015.09.28.1626-17.27.1
      permissions-debugsource-2015.09.28.1626-17.27.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      permissions-2015.09.28.1626-17.27.1
      permissions-debuginfo-2015.09.28.1626-17.27.1
      permissions-debugsource-2015.09.28.1626-17.27.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      permissions-2015.09.28.1626-17.27.1
      permissions-debuginfo-2015.09.28.1626-17.27.1
      permissions-debugsource-2015.09.28.1626-17.27.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      permissions-2015.09.28.1626-17.27.1
      permissions-debuginfo-2015.09.28.1626-17.27.1
      permissions-debugsource-2015.09.28.1626-17.27.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      permissions-2015.09.28.1626-17.27.1
      permissions-debuginfo-2015.09.28.1626-17.27.1
      permissions-debugsource-2015.09.28.1626-17.27.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      permissions-2015.09.28.1626-17.27.1
      permissions-debuginfo-2015.09.28.1626-17.27.1
      permissions-debugsource-2015.09.28.1626-17.27.1

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      permissions-2015.09.28.1626-17.27.1
      permissions-debuginfo-2015.09.28.1626-17.27.1
      permissions-debugsource-2015.09.28.1626-17.27.1

   - SUSE CaaS Platform 3.0 (x86_64):

      permissions-2015.09.28.1626-17.27.1
      permissions-debuginfo-2015.09.28.1626-17.27.1
      permissions-debugsource-2015.09.28.1626-17.27.1

   - HPE Helion Openstack 8 (x86_64):

      permissions-2015.09.28.1626-17.27.1
      permissions-debuginfo-2015.09.28.1626-17.27.1
      permissions-debugsource-2015.09.28.1626-17.27.1


References:

   https://www.suse.com/security/cve/CVE-2020-8013.html
   https://bugzilla.suse.com/1123886
   https://bugzilla.suse.com/1160594
   https://bugzilla.suse.com/1160764
   https://bugzilla.suse.com/1161779
   https://bugzilla.suse.com/1163922



More information about the sle-security-updates mailing list