Security update for permissions

Announcement ID: SUSE-SU-2020:1857-1
Rating: moderate
References:
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4

An update that has one security fix can now be installed.

Description:

This update for permissions fixes the following issues:

  • Removed conflicting entries which might expose pcp to security issues (bsc#1171883)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1857=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1857=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1857=1

Package List:

  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • permissions-debugsource-20170707-3.24.1
    • permissions-20170707-3.24.1
    • permissions-debuginfo-20170707-3.24.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • permissions-debugsource-20170707-3.24.1
    • permissions-20170707-3.24.1
    • permissions-debuginfo-20170707-3.24.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • permissions-debugsource-20170707-3.24.1
    • permissions-20170707-3.24.1
    • permissions-debuginfo-20170707-3.24.1

References: