-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0747
            SUSE-SU-2020:0545-1 Security update for permissions
                               2 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           permissions
Publisher:         SUSE
Operating System:  SUSE
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Increased Privileges -- Existing Account   
                   Reduced Security     -- Unknown/Unspecified
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8013 CVE-2019-3687 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200545-1.html
   https://www.suse.com/support/update/announcement/2020/suse-su-20200547-1.html
   https://www.suse.com/support/update/announcement/2020/suse-su-202014304-1.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running permissions check for an updated version of the software for
         their operating system.
         
         This bulletin contains three (3) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for permissions

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0545-1
Rating:            moderate
References:        #1123886 #1160594 #1160764 #1161779 #1163922
Cross-References:  CVE-2020-8013
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Enterprise Storage 5
                   SUSE CaaS Platform 3.0
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that solves one vulnerability and has four fixes is now available.

Description:

This update for permissions fixes the following issues:
Security issues fixed:

  o CVE-2020-8013: Fixed an issue where chkstat set unintended setuid/
    capabilities for mrsh and wodim (bsc#1163922).


Non-security issues fixed:

  o Fixed a regression where chkstat broke when /proc was not available (bsc#
    1160764, bsc#1160594).
  o Fixed capability handling when doing multiple permission changes at once
    (bsc#1161779).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-545=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-545=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-545=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-545=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-545=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-545=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-545=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-545=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-545=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2020-545=1
  o SUSE CaaS Platform 3.0:
    To install this update, use the SUSE CaaS Platform Velum dashboard. It will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2020-545=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       permissions-2015.09.28.1626-17.27.1
       permissions-debuginfo-2015.09.28.1626-17.27.1
       permissions-debugsource-2015.09.28.1626-17.27.1
  o SUSE OpenStack Cloud 8 (x86_64):
       permissions-2015.09.28.1626-17.27.1
       permissions-debuginfo-2015.09.28.1626-17.27.1
       permissions-debugsource-2015.09.28.1626-17.27.1
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       permissions-2015.09.28.1626-17.27.1
       permissions-debuginfo-2015.09.28.1626-17.27.1
       permissions-debugsource-2015.09.28.1626-17.27.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       permissions-2015.09.28.1626-17.27.1
       permissions-debuginfo-2015.09.28.1626-17.27.1
       permissions-debugsource-2015.09.28.1626-17.27.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       permissions-2015.09.28.1626-17.27.1
       permissions-debuginfo-2015.09.28.1626-17.27.1
       permissions-debugsource-2015.09.28.1626-17.27.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       permissions-2015.09.28.1626-17.27.1
       permissions-debuginfo-2015.09.28.1626-17.27.1
       permissions-debugsource-2015.09.28.1626-17.27.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       permissions-2015.09.28.1626-17.27.1
       permissions-debuginfo-2015.09.28.1626-17.27.1
       permissions-debugsource-2015.09.28.1626-17.27.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       permissions-2015.09.28.1626-17.27.1
       permissions-debuginfo-2015.09.28.1626-17.27.1
       permissions-debugsource-2015.09.28.1626-17.27.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       permissions-2015.09.28.1626-17.27.1
       permissions-debuginfo-2015.09.28.1626-17.27.1
       permissions-debugsource-2015.09.28.1626-17.27.1
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       permissions-2015.09.28.1626-17.27.1
       permissions-debuginfo-2015.09.28.1626-17.27.1
       permissions-debugsource-2015.09.28.1626-17.27.1
  o SUSE CaaS Platform 3.0 (x86_64):
       permissions-2015.09.28.1626-17.27.1
       permissions-debuginfo-2015.09.28.1626-17.27.1
       permissions-debugsource-2015.09.28.1626-17.27.1
  o HPE Helion Openstack 8 (x86_64):
       permissions-2015.09.28.1626-17.27.1
       permissions-debuginfo-2015.09.28.1626-17.27.1
       permissions-debugsource-2015.09.28.1626-17.27.1


References:

  o https://www.suse.com/security/cve/CVE-2020-8013.html
  o https://bugzilla.suse.com/1123886
  o https://bugzilla.suse.com/1160594
  o https://bugzilla.suse.com/1160764
  o https://bugzilla.suse.com/1161779
  o https://bugzilla.suse.com/1163922

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for permissions

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0547-1
Rating:            moderate
References:        #1148788 #1160594 #1160764 #1161779 #1163922
Cross-References:  CVE-2019-3687 CVE-2020-8013
Affected Products:
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that solves two vulnerabilities and has three fixes is now available.

Description:

This update for permissions fixes the following issues:
Security issues fixed:

  o CVE-2019-3687: Fixed a privilege escalation which could allow a local user
    to read network traffic if wireshark is installed (bsc#1148788)
  o CVE-2020-8013: Fixed an issue where chkstat set unintended setuid/
    capabilities for mrsh and wodim (bsc#1163922).


Non-security issues fixed:

  o Fixed a regression where chkstat breaks without /proc available (bsc#
    1160764, bsc#1160594).
  o Fixed capability handling when doing multiple permission changes at once
    (bsc#1161779).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-547=1

Package List:

  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       permissions-20181116-9.23.1
       permissions-debuginfo-20181116-9.23.1
       permissions-debugsource-20181116-9.23.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (noarch):
       permissions-zypp-plugin-20181116-9.23.1


References:

  o https://www.suse.com/security/cve/CVE-2019-3687.html
  o https://www.suse.com/security/cve/CVE-2020-8013.html
  o https://bugzilla.suse.com/1148788
  o https://bugzilla.suse.com/1160594
  o https://bugzilla.suse.com/1160764
  o https://bugzilla.suse.com/1161779
  o https://bugzilla.suse.com/1163922

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for permissions

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:14304-1
Rating:            moderate
References:        #1160594 #1160764 #1163922
Cross-References:  CVE-2020-8013
Affected Products:
                   SUSE Linux Enterprise Server 11-SP4-LTSS
                   SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

An update that solves one vulnerability and has two fixes is now available.

Description:

This update for permissions fixes the following issues:
Security issues fixed:

  o CVE-2020-8013: Fixed a missing symlink check. Do not follow symlinks that
    are the final path element (bsc#1163922).
  o Fixed a regression where chkstat broke when /proc was not available (bsc#
    1160764, bsc#1160594).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 11-SP4-LTSS:
    zypper in -t patch slessp4-permissions-14304=1
  o SUSE Linux Enterprise Debuginfo 11-SP4:
    zypper in -t patch dbgsp4-permissions-14304=1

Package List:

  o SUSE Linux Enterprise Server 11-SP4-LTSS (ppc64):
       permissions-2013.1.7-0.6.12.1
  o SUSE Linux Enterprise Debuginfo 11-SP4 (ppc64):
       permissions-debuginfo-2013.1.7-0.6.12.1


References:

  o https://www.suse.com/security/cve/CVE-2020-8013.html
  o https://bugzilla.suse.com/1160594
  o https://bugzilla.suse.com/1160764
  o https://bugzilla.suse.com/1163922

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXlxcOWaOgq3Tt24GAQjXWA/+Lb7MZajDqDeXylyEgr8m+EF/h7JNkfEV
MxlS6pSXbRH8joyPROx9Foby9dEIfud2ftvX384AqH4ln/cRTDQdCjIzDGVE20/s
p0CKWnTO7J3MJHHRcpOXO1YeyRhMddt4jhx99AmI+tj/91fjVETAOfqZi8jq43+X
heQAVe4yaDhRNCH5UdjqBvXStJnkFbt+R2gbOixJtjML3ii4oDJymOcREjR7DKdE
ACy3/6M24TgtwFU7PDZY0fOI8szV6Xo9t+D47+BFMbw5TuFmFsohmbNY0SSuNxpV
DuZoto4+uZbjlHsgAnDn6mgpEIwHMLDxK4kgXptB+b75Lg82o4lPCbPzsZl9GLIw
SqWJHR78Fky5Z1Ykfk6GAsAxhqQaYwmjnGnGWWdHFl5qUIrGhFykWWvZwqfmBq9b
MGCyLQUIdZbDRW0LjE2Wvj5MMQTXlMKBIwVBwZFc16vQIpu+FQ3dXsMGBM1NfuNZ
hbp2j8mRlxCdqBCotfwQnREkqpw2tf7NOsvscJ13Vbom4uAyEvy3cOD0ih/F7Buf
Nspj5dFgv8Ga7u6E0pRXnMoBGmb/tA1k2ohdXdx/RqegRl20PwG8JD04yWucK1gm
mXNGV53GDfbZIZQsbFsdcjsf5Et3j+qkTizDNFJHwSmxdr5R79R2OjsiaKpRozg5
vIfjVZJTtLs=
=p/Wq
-----END PGP SIGNATURE-----