SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:1550-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (SACK Panic) (SACK Slowness) (Spectre)

high Nessus Plugin ID 126045

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed :

CVE-2019-12819: The function __mdiobus_register() called put_device(), which triggered a fixed_mdio_bus_init use-after-free. This would cause a denial of service. (bsc#1138291)

CVE-2019-12818: The nfc_llcp_build_tlv function in net/nfc/llcp_commands.c may return NULL. If the caller does not check for this, it will trigger a NULL pointer dereference. This will cause denial of service. This used to affect nfc_llcp_build_gb in net/nfc/llcp_core.c. (bsc#1138293)

CVE-2019-11477: A sequence of SACKs may have been crafted such that one can trigger an integer overflow, leading to a kernel panic.

CVE-2019-11478: It was possible to send a crafted sequence of SACKs which will fragment the TCP retransmission queue. An attacker may have been able to further exploit the fragmented queue to cause an expensive linked-list walk for subsequent SACKs received for that same TCP connection.

CVE-2019-11479: An attacker could force the Linux kernel to segment its responses into multiple TCP segments. This would drastically increased the bandwidth required to deliver the same amount of data.
Further, it would consume additional resources such as CPU and NIC processing power.

CVE-2019-3846: A flaw that allowed an attacker to corrupt memory and possibly escalate privileges was found in the mwifiex kernel module while connecting to a malicious wireless network. (bsc#1136424)

CVE-2019-10124: An issue was discovered in the hwpoison implementation in mm/memory-failure.c in the Linux kernel. When soft_offline_in_use_page() runs on a thp tail page after pmd is split, an attacker could cause a denial of service (bsc#1130699, CVE-2019-10124).

CVE-2019-12382: An issue was discovered in drm_load_edid_firmware in drivers/gpu/drm/drm_edid_load.c in the Linux kernel There was an unchecked kstrdup of fwstr, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash).
(bsc#1136586)

CVE-2019-11487: The Linux kernel allowed page reference count overflow, with resultant use-after-free issues, if about 140 GiB of RAM exists. This is related to fs/fuse/dev.c, fs/pipe.c, fs/splice.c, include/linux/mm.h, include/linux/pipe_fs_i.h, kernel/trace/trace.c, mm/gup.c, and mm/hugetlb.c. It could occur with FUSE requests.
(bbsc#1133190)

CVE-2019-5489: The mincore() implementation in mm/mincore.c in the Linux kernel allowed local attackers to observe page cache access patterns of other processes on the same system, potentially allowing sniffing of secret information. (Fixing this affects the output of the fincore program.) Limited remote exploitation may be possible, as demonstrated by latency differences in accessing public files from an Apache HTTP Server. (bsc#1120843)

CVE-2019-11833: fs/ext4/extents.c in the Linux kernel did not zero out the unused memory region in the extent tree block, which might allow local users to obtain sensitive information by reading uninitialized data in the filesystem. (bsc#1135281)

CVE-2019-11091: Microarchitectural Data Sampling Uncacheable Memory (MDSUM): Uncacheable memory on some microprocessors utilizing speculative execution may have allowed an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here :

https://www.intel.com/content/dam/www/public/us/en/documents/corporate
-info rmation/SA00233-microcode-update-guidance_05132019.
(bsc##1111331) CVE-2018-7191: In the tun subsystem in the Linux kernel, dev_get_valid_name was not called before register_netdevice.
This allowed local users to cause a denial of service (NULL pointer dereference and panic) via an ioctl(TUNSETIFF) call with a dev name containing a / character. (bsc#1135603)

CVE-2018-12126 CVE-2018-12127 CVE-2018-12130: Microarchitectural Store Buffer Data Sampling (MSBDS): Stored buffers on some microprocessors utilizing speculative execution which may have allowed an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here :

https://www.intel.com/content/dam/www/public/us/en/documents/corporate
-info rmation/SA00233-microcode-update-guidance_05132019.
(bsc#1103186) CVE-2019-11085: Insufficient input validation in Kernel Mode Driver in Intel(R) i915 Graphics for Linux may have allowed an authenticated user to potentially enable escalation of privilege via local access. (bsc#1135278)

CVE-2019-11815: An issue was discovered in rds_tcp_kill_sock in net/rds/tcp.c in the Linux kernel There was a race condition leading to a use-after-free, related to net namespace cleanup. (bsc#1135278)

CVE-2019-11884: The do_hidp_sock_ioctl function in net/bluetooth/hidp/sock.c in the Linux kernel allowed a local user to obtain potentially sensitive information from kernel stack memory via a hidPCONNADD command, because a name field may not end with a '\0' character. (bsc#1134848)

CVE-2019-11811: An issue was discovered in the Linux kernel There was a use-after-free upon attempted read access to /proc/ioports after the ipmi_si module was removed, related to drivers/char/ipmi/ipmi_si_intf.c, drivers/char/ipmi/ipmi_si_mem_io.c, and drivers/char/ipmi/ipmi_si_port_io.c. (bsc#1134397)

CVE-2019-11486: The Siemens R3964 line discipline driver in drivers/tty/n_r3964.c in the Linux kernel has multiple race conditions. (bsc#1133188)

CVE-2019-9003: In the Linux kernel, attackers could trigger a drivers/char/ipmi/ipmi_msghandler.c use-after-free and OOPS by arranging for certain simultaneous execution of the code, as demonstrated by a 'service ipmievd restart' loop. (bsc#1126704)

CVE-2018-16880: A flaw was found in the Linux kernel's handle_rx() function in the [vhost_net] driver. A malicious virtual guest, under specific conditions, could trigger an out-of-bounds write in a kmalloc-8 slab on a virtual host which may have lead to a kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.(bsc#1122767)

CVE-2019-9503: An issue was discoved which meant that brcmfmac frame validation could be bypassed. (bsc#1132828)

CVE-2019-9500: An issue was discovered that lead to brcmfmac heap buffer overflow. (bsc#1132681)

CVE-2019-8564: An issue was discoved which meant that brcmfmac frame validation could be bypassed. (bsc#1132673)

CVE-2017-5753: Systems with microprocessors utilizing speculative execution and branch prediction may have allowed unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.

CVE-2019-3882: A flaw was found in the Linux kernel's vfio interface implementation that permitted violation of the user's locked memory limit. If a device was bound to a vfio driver, such as vfio-pci, and the local attacker is administratively granted ownership of the device, it may have caused a system memory exhaustion and thus a denial of service (DoS). (bsc#1131427)

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Workstation Extension 15-SP1:zypper in -t patch SUSE-SLE-Product-WE-15-SP1-2019-1550=1

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-1550=1

SUSE Linux Enterprise Module for Live Patching 15-SP1:zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2019-1550=1

SUSE Linux Enterprise Module for Legacy Software 15-SP1:zypper in -t patch SUSE-SLE-Module-Legacy-15-SP1-2019-1550=1

SUSE Linux Enterprise Module for Development Tools 15-SP1:zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2019-1550=1

SUSE Linux Enterprise Module for Basesystem 15-SP1:zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-1550=1

SUSE Linux Enterprise High Availability 15-SP1:zypper in -t patch SUSE-SLE-Product-HA-15-SP1-2019-1550=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1122767

https://bugzilla.suse.com/show_bug.cgi?id=1122776

https://bugzilla.suse.com/show_bug.cgi?id=1123454

https://bugzilla.suse.com/show_bug.cgi?id=1123663

https://bugzilla.suse.com/show_bug.cgi?id=1124503

https://bugzilla.suse.com/show_bug.cgi?id=1124839

https://bugzilla.suse.com/show_bug.cgi?id=1126206

https://bugzilla.suse.com/show_bug.cgi?id=1126356

https://bugzilla.suse.com/show_bug.cgi?id=1126704

https://bugzilla.suse.com/show_bug.cgi?id=1127175

https://bugzilla.suse.com/show_bug.cgi?id=1127371

https://bugzilla.suse.com/show_bug.cgi?id=1127374

https://bugzilla.suse.com/show_bug.cgi?id=1127616

https://bugzilla.suse.com/show_bug.cgi?id=1128052

https://bugzilla.suse.com/show_bug.cgi?id=1128415

https://bugzilla.suse.com/show_bug.cgi?id=1128544

https://bugzilla.suse.com/show_bug.cgi?id=1128904

https://bugzilla.suse.com/show_bug.cgi?id=1128971

https://bugzilla.suse.com/show_bug.cgi?id=1128979

https://bugzilla.suse.com/show_bug.cgi?id=1129138

https://bugzilla.suse.com/show_bug.cgi?id=1129273

https://bugzilla.suse.com/show_bug.cgi?id=1129497

https://bugzilla.suse.com/show_bug.cgi?id=1129693

https://bugzilla.suse.com/show_bug.cgi?id=1129770

https://bugzilla.suse.com/show_bug.cgi?id=1129845

https://bugzilla.suse.com/show_bug.cgi?id=1130195

https://bugzilla.suse.com/show_bug.cgi?id=1130425

https://bugzilla.suse.com/show_bug.cgi?id=1130527

https://bugzilla.suse.com/show_bug.cgi?id=1130567

https://bugzilla.suse.com/show_bug.cgi?id=1130579

https://bugzilla.suse.com/show_bug.cgi?id=1130699

https://bugzilla.suse.com/show_bug.cgi?id=1130937

https://bugzilla.suse.com/show_bug.cgi?id=1130972

https://bugzilla.suse.com/show_bug.cgi?id=1131326

https://bugzilla.suse.com/show_bug.cgi?id=1131427

https://bugzilla.suse.com/show_bug.cgi?id=1131438

https://bugzilla.suse.com/show_bug.cgi?id=1131451

https://bugzilla.suse.com/show_bug.cgi?id=1131467

https://bugzilla.suse.com/show_bug.cgi?id=1131488

https://bugzilla.suse.com/show_bug.cgi?id=1131530

https://bugzilla.suse.com/show_bug.cgi?id=1131565

https://bugzilla.suse.com/show_bug.cgi?id=1131574

https://bugzilla.suse.com/show_bug.cgi?id=1131587

https://bugzilla.suse.com/show_bug.cgi?id=1131659

https://bugzilla.suse.com/show_bug.cgi?id=1131673

https://bugzilla.suse.com/show_bug.cgi?id=1131847

https://bugzilla.suse.com/show_bug.cgi?id=1131848

https://bugzilla.suse.com/show_bug.cgi?id=1131851

https://bugzilla.suse.com/show_bug.cgi?id=1131900

https://bugzilla.suse.com/show_bug.cgi?id=1131934

https://bugzilla.suse.com/show_bug.cgi?id=1131935

https://bugzilla.suse.com/show_bug.cgi?id=1132044

https://bugzilla.suse.com/show_bug.cgi?id=1132219

https://bugzilla.suse.com/show_bug.cgi?id=1132226

https://bugzilla.suse.com/show_bug.cgi?id=1132227

https://bugzilla.suse.com/show_bug.cgi?id=1132365

https://bugzilla.suse.com/show_bug.cgi?id=1132368

https://bugzilla.suse.com/show_bug.cgi?id=1132369

https://bugzilla.suse.com/show_bug.cgi?id=1132370

https://bugzilla.suse.com/show_bug.cgi?id=1132372

https://bugzilla.suse.com/show_bug.cgi?id=1132373

https://bugzilla.suse.com/show_bug.cgi?id=1132384

https://bugzilla.suse.com/show_bug.cgi?id=1132397

https://bugzilla.suse.com/show_bug.cgi?id=1132402

https://bugzilla.suse.com/show_bug.cgi?id=1132403

https://bugzilla.suse.com/show_bug.cgi?id=1132404

https://bugzilla.suse.com/show_bug.cgi?id=1132405

https://bugzilla.suse.com/show_bug.cgi?id=1132407

https://bugzilla.suse.com/show_bug.cgi?id=1132411

https://bugzilla.suse.com/show_bug.cgi?id=1132412

https://bugzilla.suse.com/show_bug.cgi?id=1132413

https://bugzilla.suse.com/show_bug.cgi?id=1132414

https://bugzilla.suse.com/show_bug.cgi?id=1132426

https://bugzilla.suse.com/show_bug.cgi?id=1132527

https://bugzilla.suse.com/show_bug.cgi?id=1132531

https://bugzilla.suse.com/show_bug.cgi?id=1132555

https://bugzilla.suse.com/show_bug.cgi?id=1132558

https://bugzilla.suse.com/show_bug.cgi?id=1132561

https://bugzilla.suse.com/show_bug.cgi?id=1132562

https://bugzilla.suse.com/show_bug.cgi?id=1132563

https://bugzilla.suse.com/show_bug.cgi?id=1132564

https://bugzilla.suse.com/show_bug.cgi?id=1132570

https://bugzilla.suse.com/show_bug.cgi?id=1132571

https://bugzilla.suse.com/show_bug.cgi?id=1132572

https://bugzilla.suse.com/show_bug.cgi?id=1132589

https://bugzilla.suse.com/show_bug.cgi?id=1133672

https://bugzilla.suse.com/show_bug.cgi?id=1133674

https://bugzilla.suse.com/show_bug.cgi?id=1133675

https://bugzilla.suse.com/show_bug.cgi?id=1133698

https://bugzilla.suse.com/show_bug.cgi?id=1133702

https://bugzilla.suse.com/show_bug.cgi?id=1133731

https://bugzilla.suse.com/show_bug.cgi?id=1133769

https://bugzilla.suse.com/show_bug.cgi?id=1133772

https://bugzilla.suse.com/show_bug.cgi?id=1133774

https://bugzilla.suse.com/show_bug.cgi?id=1133778

https://bugzilla.suse.com/show_bug.cgi?id=1133779

https://bugzilla.suse.com/show_bug.cgi?id=1133780

https://bugzilla.suse.com/show_bug.cgi?id=1133825

https://bugzilla.suse.com/show_bug.cgi?id=1133850

https://bugzilla.suse.com/show_bug.cgi?id=1133851

https://bugzilla.suse.com/show_bug.cgi?id=1133852

https://bugzilla.suse.com/show_bug.cgi?id=1133897

https://bugzilla.suse.com/show_bug.cgi?id=1134090

https://bugzilla.suse.com/show_bug.cgi?id=1134160

https://bugzilla.suse.com/show_bug.cgi?id=1134162

https://bugzilla.suse.com/show_bug.cgi?id=1134199

https://bugzilla.suse.com/show_bug.cgi?id=1134200

https://bugzilla.suse.com/show_bug.cgi?id=1134201

https://bugzilla.suse.com/show_bug.cgi?id=1134202

https://bugzilla.suse.com/show_bug.cgi?id=1134203

https://bugzilla.suse.com/show_bug.cgi?id=1134204

https://bugzilla.suse.com/show_bug.cgi?id=1134205

https://bugzilla.suse.com/show_bug.cgi?id=1134223

https://bugzilla.suse.com/show_bug.cgi?id=1134354

https://bugzilla.suse.com/show_bug.cgi?id=1134393

https://bugzilla.suse.com/show_bug.cgi?id=1134397

https://bugzilla.suse.com/show_bug.cgi?id=1134459

https://bugzilla.suse.com/show_bug.cgi?id=1135056

https://bugzilla.suse.com/show_bug.cgi?id=1135058

https://bugzilla.suse.com/show_bug.cgi?id=1135100

https://bugzilla.suse.com/show_bug.cgi?id=1135120

https://bugzilla.suse.com/show_bug.cgi?id=1135278

https://bugzilla.suse.com/show_bug.cgi?id=1135281

https://bugzilla.suse.com/show_bug.cgi?id=1135309

https://bugzilla.suse.com/show_bug.cgi?id=1135312

https://bugzilla.suse.com/show_bug.cgi?id=1135314

https://bugzilla.suse.com/show_bug.cgi?id=1135315

https://bugzilla.suse.com/show_bug.cgi?id=1135316

https://bugzilla.suse.com/show_bug.cgi?id=1135320

https://bugzilla.suse.com/show_bug.cgi?id=1135323

https://bugzilla.suse.com/show_bug.cgi?id=1135330

https://bugzilla.suse.com/show_bug.cgi?id=1135492

https://bugzilla.suse.com/show_bug.cgi?id=1135542

https://bugzilla.suse.com/show_bug.cgi?id=1135556

https://bugzilla.suse.com/show_bug.cgi?id=1135603

https://bugzilla.suse.com/show_bug.cgi?id=1135642

https://bugzilla.suse.com/show_bug.cgi?id=1135661

https://bugzilla.suse.com/show_bug.cgi?id=1135758

https://bugzilla.suse.com/show_bug.cgi?id=1136188

https://bugzilla.suse.com/show_bug.cgi?id=1136206

https://bugzilla.suse.com/show_bug.cgi?id=1136215

https://bugzilla.suse.com/show_bug.cgi?id=1136345

https://bugzilla.suse.com/show_bug.cgi?id=1136347

https://bugzilla.suse.com/show_bug.cgi?id=1136348

https://bugzilla.suse.com/show_bug.cgi?id=1136353

https://bugzilla.suse.com/show_bug.cgi?id=1136424

https://bugzilla.suse.com/show_bug.cgi?id=1136428

https://bugzilla.suse.com/show_bug.cgi?id=1136430

https://bugzilla.suse.com/show_bug.cgi?id=1136432

https://bugzilla.suse.com/show_bug.cgi?id=1136434

https://bugzilla.suse.com/show_bug.cgi?id=1136435

https://bugzilla.suse.com/show_bug.cgi?id=1136438

https://bugzilla.suse.com/show_bug.cgi?id=1136439

https://bugzilla.suse.com/show_bug.cgi?id=1136456

https://bugzilla.suse.com/show_bug.cgi?id=1136460

https://bugzilla.suse.com/show_bug.cgi?id=1136461

https://bugzilla.suse.com/show_bug.cgi?id=1012382

https://bugzilla.suse.com/show_bug.cgi?id=1050242

https://bugzilla.suse.com/show_bug.cgi?id=1050549

https://bugzilla.suse.com/show_bug.cgi?id=1051510

https://bugzilla.suse.com/show_bug.cgi?id=1052904

https://bugzilla.suse.com/show_bug.cgi?id=1053043

https://bugzilla.suse.com/show_bug.cgi?id=1055117

https://bugzilla.suse.com/show_bug.cgi?id=1055121

https://bugzilla.suse.com/show_bug.cgi?id=1055186

https://bugzilla.suse.com/show_bug.cgi?id=1056787

https://bugzilla.suse.com/show_bug.cgi?id=1058115

https://bugzilla.suse.com/show_bug.cgi?id=1061840

https://bugzilla.suse.com/show_bug.cgi?id=1063638

https://bugzilla.suse.com/show_bug.cgi?id=1064802

https://bugzilla.suse.com/show_bug.cgi?id=1065600

https://bugzilla.suse.com/show_bug.cgi?id=1065729

https://bugzilla.suse.com/show_bug.cgi?id=1066129

https://bugzilla.suse.com/show_bug.cgi?id=1068546

https://bugzilla.suse.com/show_bug.cgi?id=1070872

https://bugzilla.suse.com/show_bug.cgi?id=1071995

https://bugzilla.suse.com/show_bug.cgi?id=1075020

https://bugzilla.suse.com/show_bug.cgi?id=1082387

https://bugzilla.suse.com/show_bug.cgi?id=1082555

https://bugzilla.suse.com/show_bug.cgi?id=1083647

https://bugzilla.suse.com/show_bug.cgi?id=1085535

https://bugzilla.suse.com/show_bug.cgi?id=1085536

https://bugzilla.suse.com/show_bug.cgi?id=1086657

https://bugzilla.suse.com/show_bug.cgi?id=1088804

https://bugzilla.suse.com/show_bug.cgi?id=1093389

https://bugzilla.suse.com/show_bug.cgi?id=1097583

https://bugzilla.suse.com/show_bug.cgi?id=1097584

https://bugzilla.suse.com/show_bug.cgi?id=1097585

https://bugzilla.suse.com/show_bug.cgi?id=1097586

https://bugzilla.suse.com/show_bug.cgi?id=1097587

https://bugzilla.suse.com/show_bug.cgi?id=1097588

https://bugzilla.suse.com/show_bug.cgi?id=1099658

https://bugzilla.suse.com/show_bug.cgi?id=1103186

https://bugzilla.suse.com/show_bug.cgi?id=1103259

https://bugzilla.suse.com/show_bug.cgi?id=1103992

https://bugzilla.suse.com/show_bug.cgi?id=1104353

https://bugzilla.suse.com/show_bug.cgi?id=1104427

https://bugzilla.suse.com/show_bug.cgi?id=1106011

https://bugzilla.suse.com/show_bug.cgi?id=1106284

https://bugzilla.suse.com/show_bug.cgi?id=1108193

https://bugzilla.suse.com/show_bug.cgi?id=1108838

https://bugzilla.suse.com/show_bug.cgi?id=1108937

https://bugzilla.suse.com/show_bug.cgi?id=1110946

https://bugzilla.suse.com/show_bug.cgi?id=1111331

https://bugzilla.suse.com/show_bug.cgi?id=1111666

https://bugzilla.suse.com/show_bug.cgi?id=1111696

https://bugzilla.suse.com/show_bug.cgi?id=1112063

https://bugzilla.suse.com/show_bug.cgi?id=1112128

https://bugzilla.suse.com/show_bug.cgi?id=1112178

https://bugzilla.suse.com/show_bug.cgi?id=1113722

https://bugzilla.suse.com/show_bug.cgi?id=1113956

https://bugzilla.suse.com/show_bug.cgi?id=1114279

https://bugzilla.suse.com/show_bug.cgi?id=1114427

https://bugzilla.suse.com/show_bug.cgi?id=1114542

https://bugzilla.suse.com/show_bug.cgi?id=1114638

https://bugzilla.suse.com/show_bug.cgi?id=1115688

https://bugzilla.suse.com/show_bug.cgi?id=1117114

https://bugzilla.suse.com/show_bug.cgi?id=1117158

https://bugzilla.suse.com/show_bug.cgi?id=1117561

https://bugzilla.suse.com/show_bug.cgi?id=1118139

https://bugzilla.suse.com/show_bug.cgi?id=1119680

https://bugzilla.suse.com/show_bug.cgi?id=1119843

https://bugzilla.suse.com/show_bug.cgi?id=1120091

https://bugzilla.suse.com/show_bug.cgi?id=1120318

https://bugzilla.suse.com/show_bug.cgi?id=1120423

https://bugzilla.suse.com/show_bug.cgi?id=1120566

https://bugzilla.suse.com/show_bug.cgi?id=1120843

https://bugzilla.suse.com/show_bug.cgi?id=1120902

https://bugzilla.suse.com/show_bug.cgi?id=1132618

https://bugzilla.suse.com/show_bug.cgi?id=1132673

https://bugzilla.suse.com/show_bug.cgi?id=1132681

https://bugzilla.suse.com/show_bug.cgi?id=1132726

https://bugzilla.suse.com/show_bug.cgi?id=1132828

https://bugzilla.suse.com/show_bug.cgi?id=1132894

https://bugzilla.suse.com/show_bug.cgi?id=1132943

https://bugzilla.suse.com/show_bug.cgi?id=1132982

https://bugzilla.suse.com/show_bug.cgi?id=1133005

https://bugzilla.suse.com/show_bug.cgi?id=1133016

https://bugzilla.suse.com/show_bug.cgi?id=1133094

https://bugzilla.suse.com/show_bug.cgi?id=1133095

https://bugzilla.suse.com/show_bug.cgi?id=1133115

https://bugzilla.suse.com/show_bug.cgi?id=1133149

https://bugzilla.suse.com/show_bug.cgi?id=1133176

https://bugzilla.suse.com/show_bug.cgi?id=1133188

https://bugzilla.suse.com/show_bug.cgi?id=1133190

https://bugzilla.suse.com/show_bug.cgi?id=1133320

https://bugzilla.suse.com/show_bug.cgi?id=1133486

https://bugzilla.suse.com/show_bug.cgi?id=1133529

https://bugzilla.suse.com/show_bug.cgi?id=1133547

https://bugzilla.suse.com/show_bug.cgi?id=1133584

https://bugzilla.suse.com/show_bug.cgi?id=1133593

https://bugzilla.suse.com/show_bug.cgi?id=1133612

https://bugzilla.suse.com/show_bug.cgi?id=1133616

https://bugzilla.suse.com/show_bug.cgi?id=1133667

https://bugzilla.suse.com/show_bug.cgi?id=1133668

https://bugzilla.suse.com/show_bug.cgi?id=1134460

https://bugzilla.suse.com/show_bug.cgi?id=1134461

https://bugzilla.suse.com/show_bug.cgi?id=1134597

https://bugzilla.suse.com/show_bug.cgi?id=1134600

https://bugzilla.suse.com/show_bug.cgi?id=1134607

https://bugzilla.suse.com/show_bug.cgi?id=1134618

https://bugzilla.suse.com/show_bug.cgi?id=1134651

https://bugzilla.suse.com/show_bug.cgi?id=1134671

https://bugzilla.suse.com/show_bug.cgi?id=1134760

https://bugzilla.suse.com/show_bug.cgi?id=1134806

https://bugzilla.suse.com/show_bug.cgi?id=1134810

https://bugzilla.suse.com/show_bug.cgi?id=1134813

https://bugzilla.suse.com/show_bug.cgi?id=1134848

https://bugzilla.suse.com/show_bug.cgi?id=1134936

https://bugzilla.suse.com/show_bug.cgi?id=1134945

https://bugzilla.suse.com/show_bug.cgi?id=1134946

https://bugzilla.suse.com/show_bug.cgi?id=1134947

https://bugzilla.suse.com/show_bug.cgi?id=1134948

https://bugzilla.suse.com/show_bug.cgi?id=1134949

https://bugzilla.suse.com/show_bug.cgi?id=1134950

https://bugzilla.suse.com/show_bug.cgi?id=1134951

https://bugzilla.suse.com/show_bug.cgi?id=1134952

https://bugzilla.suse.com/show_bug.cgi?id=1134953

https://bugzilla.suse.com/show_bug.cgi?id=1134972

https://bugzilla.suse.com/show_bug.cgi?id=1134974

https://bugzilla.suse.com/show_bug.cgi?id=1134975

https://bugzilla.suse.com/show_bug.cgi?id=1134980

https://bugzilla.suse.com/show_bug.cgi?id=1134981

https://bugzilla.suse.com/show_bug.cgi?id=1134983

https://bugzilla.suse.com/show_bug.cgi?id=1134987

https://bugzilla.suse.com/show_bug.cgi?id=1134989

https://bugzilla.suse.com/show_bug.cgi?id=1134990

https://bugzilla.suse.com/show_bug.cgi?id=1134994

https://bugzilla.suse.com/show_bug.cgi?id=1134995

https://bugzilla.suse.com/show_bug.cgi?id=1134998

https://bugzilla.suse.com/show_bug.cgi?id=1134999

https://bugzilla.suse.com/show_bug.cgi?id=1135006

https://bugzilla.suse.com/show_bug.cgi?id=1135007

https://bugzilla.suse.com/show_bug.cgi?id=1135008

https://bugzilla.suse.com/show_bug.cgi?id=1135018

https://bugzilla.suse.com/show_bug.cgi?id=1135021

https://bugzilla.suse.com/show_bug.cgi?id=1135024

https://bugzilla.suse.com/show_bug.cgi?id=1135026

https://bugzilla.suse.com/show_bug.cgi?id=1135027

https://bugzilla.suse.com/show_bug.cgi?id=1135028

https://bugzilla.suse.com/show_bug.cgi?id=1135029

https://bugzilla.suse.com/show_bug.cgi?id=1135031

https://bugzilla.suse.com/show_bug.cgi?id=1135033

https://bugzilla.suse.com/show_bug.cgi?id=1135034

https://bugzilla.suse.com/show_bug.cgi?id=1135035

https://bugzilla.suse.com/show_bug.cgi?id=1135036

https://bugzilla.suse.com/show_bug.cgi?id=1135037

https://bugzilla.suse.com/show_bug.cgi?id=1135038

https://bugzilla.suse.com/show_bug.cgi?id=1135039

https://bugzilla.suse.com/show_bug.cgi?id=1135041

https://bugzilla.suse.com/show_bug.cgi?id=1135042

https://bugzilla.suse.com/show_bug.cgi?id=1135044

https://bugzilla.suse.com/show_bug.cgi?id=1135045

https://bugzilla.suse.com/show_bug.cgi?id=1135046

https://bugzilla.suse.com/show_bug.cgi?id=1135047

https://bugzilla.suse.com/show_bug.cgi?id=1135049

https://bugzilla.suse.com/show_bug.cgi?id=1135051

https://bugzilla.suse.com/show_bug.cgi?id=1135052

https://bugzilla.suse.com/show_bug.cgi?id=1135053

https://bugzilla.suse.com/show_bug.cgi?id=1135055

https://bugzilla.suse.com/show_bug.cgi?id=1136469

https://bugzilla.suse.com/show_bug.cgi?id=1136477

https://bugzilla.suse.com/show_bug.cgi?id=1136478

https://bugzilla.suse.com/show_bug.cgi?id=1136498

https://bugzilla.suse.com/show_bug.cgi?id=1136573

https://bugzilla.suse.com/show_bug.cgi?id=1136586

https://bugzilla.suse.com/show_bug.cgi?id=1136881

https://bugzilla.suse.com/show_bug.cgi?id=1136935

https://bugzilla.suse.com/show_bug.cgi?id=1136990

https://bugzilla.suse.com/show_bug.cgi?id=1137151

https://bugzilla.suse.com/show_bug.cgi?id=1137152

https://bugzilla.suse.com/show_bug.cgi?id=1137153

https://bugzilla.suse.com/show_bug.cgi?id=1137162

https://bugzilla.suse.com/show_bug.cgi?id=1137201

https://bugzilla.suse.com/show_bug.cgi?id=1137224

https://bugzilla.suse.com/show_bug.cgi?id=1137232

https://bugzilla.suse.com/show_bug.cgi?id=1137233

https://bugzilla.suse.com/show_bug.cgi?id=1137236

https://bugzilla.suse.com/show_bug.cgi?id=1137372

https://bugzilla.suse.com/show_bug.cgi?id=1137429

https://bugzilla.suse.com/show_bug.cgi?id=1137444

https://bugzilla.suse.com/show_bug.cgi?id=1137586

https://bugzilla.suse.com/show_bug.cgi?id=1137739

https://bugzilla.suse.com/show_bug.cgi?id=1137752

https://bugzilla.suse.com/show_bug.cgi?id=1138291

https://bugzilla.suse.com/show_bug.cgi?id=1138293

http://www.nessus.org/u?64f2f453

https://www.suse.com/security/cve/CVE-2017-5753/

https://www.suse.com/security/cve/CVE-2018-12126/

https://www.suse.com/security/cve/CVE-2018-12127/

https://www.suse.com/security/cve/CVE-2018-12130/

https://www.suse.com/security/cve/CVE-2018-16880/

https://www.suse.com/security/cve/CVE-2018-7191/

https://www.suse.com/security/cve/CVE-2019-10124/

https://www.suse.com/security/cve/CVE-2019-11085/

https://www.suse.com/security/cve/CVE-2019-11091/

https://www.suse.com/security/cve/CVE-2019-11477/

https://www.suse.com/security/cve/CVE-2019-11478/

https://www.suse.com/security/cve/CVE-2019-11479/

https://www.suse.com/security/cve/CVE-2019-11486/

https://www.suse.com/security/cve/CVE-2019-11487/

https://www.suse.com/security/cve/CVE-2019-11811/

https://www.suse.com/security/cve/CVE-2019-11815/

https://www.suse.com/security/cve/CVE-2019-11833/

https://www.suse.com/security/cve/CVE-2019-11884/

https://www.suse.com/security/cve/CVE-2019-12382/

https://www.suse.com/security/cve/CVE-2019-12818/

https://www.suse.com/security/cve/CVE-2019-12819/

https://www.suse.com/security/cve/CVE-2019-3846/

https://www.suse.com/security/cve/CVE-2019-3882/

https://www.suse.com/security/cve/CVE-2019-5489/

https://www.suse.com/security/cve/CVE-2019-8564/

https://www.suse.com/security/cve/CVE-2019-9003/

https://www.suse.com/security/cve/CVE-2019-9500/

https://www.suse.com/security/cve/CVE-2019-9503/

http://www.nessus.org/u?df668b6f

Plugin Details

Severity: High

ID: 126045

File Name: suse_SU-2019-1550-1.nasl

Version: 1.9

Type: local

Agent: unix

Published: 6/19/2019

Updated: 12/5/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-11815

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2019-3846

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-debug, p-cpe:/a:novell:suse_linux:kernel-debug-base, p-cpe:/a:novell:suse_linux:kernel-debug-base-debuginfo, p-cpe:/a:novell:suse_linux:kernel-debug-debuginfo, p-cpe:/a:novell:suse_linux:kernel-debug-debugsource, p-cpe:/a:novell:suse_linux:kernel-debug-devel, p-cpe:/a:novell:suse_linux:kernel-debug-devel-debuginfo, p-cpe:/a:novell:suse_linux:kernel-debug-livepatch-devel, p-cpe:/a:novell:suse_linux:kernel-default, p-cpe:/a:novell:suse_linux:kernel-default-base, p-cpe:/a:novell:suse_linux:kernel-default-base-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debugsource, p-cpe:/a:novell:suse_linux:kernel-default-devel, p-cpe:/a:novell:suse_linux:kernel-default-devel-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-livepatch, p-cpe:/a:novell:suse_linux:kernel-default-man, p-cpe:/a:novell:suse_linux:kernel-kvmsmall, p-cpe:/a:novell:suse_linux:kernel-kvmsmall-base, p-cpe:/a:novell:suse_linux:kernel-kvmsmall-base-debuginfo, p-cpe:/a:novell:suse_linux:kernel-kvmsmall-debuginfo, p-cpe:/a:novell:suse_linux:kernel-kvmsmall-debugsource, p-cpe:/a:novell:suse_linux:kernel-kvmsmall-devel, p-cpe:/a:novell:suse_linux:kernel-kvmsmall-devel-debuginfo, p-cpe:/a:novell:suse_linux:kernel-kvmsmall-livepatch-devel, p-cpe:/a:novell:suse_linux:kernel-obs-build, p-cpe:/a:novell:suse_linux:kernel-obs-build-debugsource, p-cpe:/a:novell:suse_linux:kernel-obs-qa, p-cpe:/a:novell:suse_linux:kernel-syms, p-cpe:/a:novell:suse_linux:kernel-vanilla, p-cpe:/a:novell:suse_linux:kernel-vanilla-base, p-cpe:/a:novell:suse_linux:kernel-vanilla-base-debuginfo, p-cpe:/a:novell:suse_linux:kernel-vanilla-debuginfo, p-cpe:/a:novell:suse_linux:kernel-vanilla-debugsource, p-cpe:/a:novell:suse_linux:kernel-vanilla-devel, p-cpe:/a:novell:suse_linux:kernel-vanilla-devel-debuginfo, p-cpe:/a:novell:suse_linux:kernel-vanilla-livepatch-devel, p-cpe:/a:novell:suse_linux:kernel-zfcpdump, p-cpe:/a:novell:suse_linux:kernel-zfcpdump-debuginfo, p-cpe:/a:novell:suse_linux:kernel-zfcpdump-debugsource, p-cpe:/a:novell:suse_linux:kernel-zfcpdump-man, p-cpe:/a:novell:suse_linux:kselftests-kmp-default, p-cpe:/a:novell:suse_linux:kselftests-kmp-default-debuginfo, p-cpe:/a:novell:suse_linux:reiserfs-kmp-default, p-cpe:/a:novell:suse_linux:reiserfs-kmp-default-debuginfo, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/18/2019

Vulnerability Publication Date: 1/4/2018

Exploitable With

CANVAS (CANVAS)

Reference Information

CVE: CVE-2017-5753, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2018-16880, CVE-2018-7191, CVE-2019-10124, CVE-2019-11085, CVE-2019-11091, CVE-2019-11477, CVE-2019-11478, CVE-2019-11479, CVE-2019-11486, CVE-2019-11487, CVE-2019-11811, CVE-2019-11815, CVE-2019-11833, CVE-2019-11884, CVE-2019-12382, CVE-2019-12818, CVE-2019-12819, CVE-2019-3846, CVE-2019-3882, CVE-2019-5489, CVE-2019-8564, CVE-2019-9003, CVE-2019-9500, CVE-2019-9503