Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in hawk2
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in hawk2
ID: SUSE-SU-2021:0941-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise High Availability 15, SUSE Linux Enterprise High Availability 15-SP1, SUSE Linux Enterprise High Availability 15-SP2
Datum: Mi, 24. März 2021, 21:38
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25314
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35459
Applikationen: hawk2

Originalnachricht


SUSE Security Update: Security update for hawk2
______________________________________________________________________________

Announcement ID: SUSE-SU-2021:0941-1
Rating: important
References: #1179999 #1182165 #1182166
Cross-References: CVE-2020-35459 CVE-2021-25314
CVSS scores:
CVE-2020-35459 (NVD) : 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2020-35459 (SUSE): 8.4
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2021-25314 (SUSE): 8.4
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
SUSE Linux Enterprise High Availability 15-SP2
SUSE Linux Enterprise High Availability 15-SP1
SUSE Linux Enterprise High Availability 15
______________________________________________________________________________

An update that solves two vulnerabilities and has one
errata is now available.

Description:

This update for hawk2 fixes the following issues:

- Update to version 2.6.3:
* Remove hawk_invoke and use capture3 instead of runas
(bsc#1179999)(CVE-2020-35459)
* Remove unnecessary chmod (bsc#1182166)(CVE-2021-25314)
* Sanitize filename to contains whitelist of alphanumeric (bsc#1182165)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise High Availability 15-SP2:

zypper in -t patch SUSE-SLE-Product-HA-15-SP2-2021-941=1

- SUSE Linux Enterprise High Availability 15-SP1:

zypper in -t patch SUSE-SLE-Product-HA-15-SP1-2021-941=1

- SUSE Linux Enterprise High Availability 15:

zypper in -t patch SUSE-SLE-Product-HA-15-2021-941=1



Package List:

- SUSE Linux Enterprise High Availability 15-SP2 (aarch64 ppc64le s390x
x86_64):

hawk2-2.6.3+git.1614684118.af555ad9-3.27.1
hawk2-debuginfo-2.6.3+git.1614684118.af555ad9-3.27.1
hawk2-debugsource-2.6.3+git.1614684118.af555ad9-3.27.1

- SUSE Linux Enterprise High Availability 15-SP1 (aarch64 ppc64le s390x
x86_64):

hawk2-2.6.3+git.1614684118.af555ad9-3.27.1
hawk2-debuginfo-2.6.3+git.1614684118.af555ad9-3.27.1
hawk2-debugsource-2.6.3+git.1614684118.af555ad9-3.27.1

- SUSE Linux Enterprise High Availability 15 (aarch64 ppc64le s390x x86_64):

hawk2-2.6.3+git.1614684118.af555ad9-3.27.1
hawk2-debuginfo-2.6.3+git.1614684118.af555ad9-3.27.1
hawk2-debugsource-2.6.3+git.1614684118.af555ad9-3.27.1


References:

https://www.suse.com/security/cve/CVE-2020-35459.html
https://www.suse.com/security/cve/CVE-2021-25314.html
https://bugzilla.suse.com/1179999
https://bugzilla.suse.com/1182165
https://bugzilla.suse.com/1182166
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung