SUSE SLES12 Security Update : kernel (SUSE-SU-2019:1852-1)

critical Nessus Plugin ID 126742

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The SUSE Linux Enterprise 12 SP3 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed :

CVE-2019-10638: In the Linux kernel, a device could be tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic was sent to multiple destination IP addresses, it was possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). An attack may have been conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP addresses (bnc#1140575 1140577).

CVE-2019-10639: The Linux kernel allowed Information Exposure (partial kernel address disclosure), that lead to a KASLR bypass. Specifically, it was possible to extract the KASLR kernel image offset using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it was possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). This key contains enough bits from a kernel address (of a static variable) so when the key is extracted (via enumeration), the offset of the kernel image is exposed. This attack could be carried out remotely, by the attacker forcing the target device to send UDP or ICMP (or certain other) traffic to attacker-controlled IP addresses.
Forcing a server to send UDP traffic is trivial if the server is a DNS server. ICMP traffic is trivial if the server answers ICMP Echo requests (ping). For client targets, if the target visited the attacker's web page, then WebRTC or gQUIC could be used to force UDP traffic to attacker-controlled IP addresses. NOTE: this attack against KASLR became viable because IP ID generation was changed to have a dependency on an address associated with a network namespace (bnc#1140577).

CVE-2019-10126: A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might have lead to memory corruption and possibly other consequences (bnc#1136935).

CVE-2018-20836: An issue was discovered in the Linux kernel There was a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free (bnc#1134395).

CVE-2019-11599: The coredump implementation in the Linux kernel did not use locking or other mechanisms to prevent vma layout or vma flags changes while it ran, which allowed local users to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm call. This is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c (bnc#1131645 1133738).

CVE-2019-12614: An issue was discovered in dlpar_parse_cc_property in arch/powerpc/platforms/pseries/dlpar.c in the Linux kernel There was an unchecked kstrdup of prop-name, which might have allowed an attacker to cause a denial of service (NULL pointer dereference and system crash) (bnc#1137194).

CVE-2019-12819: An issue was discovered in the Linux kernel The function __mdiobus_register() in drivers/net/phy/mdio_bus.c calls put_device(), which would trigger a fixed_mdio_bus_init use-after-free. This would cause a denial of service (bnc#1138291).

CVE-2019-12818: An issue was discovered in the Linux kernel The nfc_llcp_build_tlv function in net/nfc/llcp_commands.c may return NULL. If the caller did not check for this, it would trigger a NULL pointer dereference. This would cause a denial of service. This affected nfc_llcp_build_gb in net/nfc/llcp_core.c (bnc#1138293).

CVE-2019-12456: A double-fetch bug in _ctl_ioctl_main() could lead to a local denial of service attack (bsc#1136922 CVE-2019-12456).

CVE-2019-12380: An issue was discovered in the efi subsystem in the Linux kernel phys_efi_set_virtual_address_map in arch/x86/platform/efi/efi.c and efi_call_phys_prolog in arch/x86/platform/efi/efi_64.c mishandle memory allocation failures.
NOTE: This id is disputed as not being an issue because ;All the code touched by the referenced commit runs only at boot, before any user processes are started. Therefore, there is no possibility for an unprivileged user to control it (bnc#1136598).

CVE-2019-11487: The Linux kernel before allowed page-_refcount reference count overflow, with resultant use-after-free issues, if about 140 GiB of RAM exists. This is related to fs/fuse/dev.c, fs/pipe.c, fs/splice.c, include/linux/mm.h, include/linux/pipe_fs_i.h, kernel/trace/trace.c, mm/gup.c, and mm/hugetlb.c. It could occur with FUSE requests (bnc#1133190 1133191).

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud 8:zypper in -t patch SUSE-OpenStack-Cloud-8-2019-1852=1

SUSE Linux Enterprise Server for SAP 12-SP3:zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-1852=1

SUSE Linux Enterprise Server 12-SP3-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1852=1

SUSE Linux Enterprise High Availability 12-SP3:zypper in -t patch SUSE-SLE-HA-12-SP3-2019-1852=1

SUSE Enterprise Storage 5:zypper in -t patch SUSE-Storage-5-2019-1852=1

SUSE CaaS Platform 3.0 :

To install this update, use the SUSE CaaS Platform Velum dashboard. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1053043

https://bugzilla.suse.com/show_bug.cgi?id=1066223

https://bugzilla.suse.com/show_bug.cgi?id=1094555

https://bugzilla.suse.com/show_bug.cgi?id=1108382

https://bugzilla.suse.com/show_bug.cgi?id=1109137

https://bugzilla.suse.com/show_bug.cgi?id=1111188

https://bugzilla.suse.com/show_bug.cgi?id=1119086

https://bugzilla.suse.com/show_bug.cgi?id=1120902

https://bugzilla.suse.com/show_bug.cgi?id=1121263

https://bugzilla.suse.com/show_bug.cgi?id=1125580

https://bugzilla.suse.com/show_bug.cgi?id=1126961

https://bugzilla.suse.com/show_bug.cgi?id=1127155

https://bugzilla.suse.com/show_bug.cgi?id=1129770

https://bugzilla.suse.com/show_bug.cgi?id=1131335

https://bugzilla.suse.com/show_bug.cgi?id=1131336

https://bugzilla.suse.com/show_bug.cgi?id=1131645

https://bugzilla.suse.com/show_bug.cgi?id=1132390

https://bugzilla.suse.com/show_bug.cgi?id=1133140

https://bugzilla.suse.com/show_bug.cgi?id=1133190

https://bugzilla.suse.com/show_bug.cgi?id=1133191

https://bugzilla.suse.com/show_bug.cgi?id=1133738

https://bugzilla.suse.com/show_bug.cgi?id=1134395

https://bugzilla.suse.com/show_bug.cgi?id=1135642

https://bugzilla.suse.com/show_bug.cgi?id=1136598

https://bugzilla.suse.com/show_bug.cgi?id=1136889

https://bugzilla.suse.com/show_bug.cgi?id=1136922

https://bugzilla.suse.com/show_bug.cgi?id=1136935

https://bugzilla.suse.com/show_bug.cgi?id=1137004

https://bugzilla.suse.com/show_bug.cgi?id=1137194

https://bugzilla.suse.com/show_bug.cgi?id=1137739

https://bugzilla.suse.com/show_bug.cgi?id=1137749

https://bugzilla.suse.com/show_bug.cgi?id=1137752

https://bugzilla.suse.com/show_bug.cgi?id=1137915

https://bugzilla.suse.com/show_bug.cgi?id=1138291

https://bugzilla.suse.com/show_bug.cgi?id=1138293

https://bugzilla.suse.com/show_bug.cgi?id=1138374

https://bugzilla.suse.com/show_bug.cgi?id=1138681

https://bugzilla.suse.com/show_bug.cgi?id=1139751

https://bugzilla.suse.com/show_bug.cgi?id=1140575

https://bugzilla.suse.com/show_bug.cgi?id=1140577

https://www.suse.com/security/cve/CVE-2018-20836/

https://www.suse.com/security/cve/CVE-2019-10126/

https://www.suse.com/security/cve/CVE-2019-10638/

https://www.suse.com/security/cve/CVE-2019-10639/

https://www.suse.com/security/cve/CVE-2019-11487/

https://www.suse.com/security/cve/CVE-2019-11599/

https://www.suse.com/security/cve/CVE-2019-12380/

https://www.suse.com/security/cve/CVE-2019-12456/

https://www.suse.com/security/cve/CVE-2019-12614/

https://www.suse.com/security/cve/CVE-2019-12818/

https://www.suse.com/security/cve/CVE-2019-12819/

http://www.nessus.org/u?f06a8621

Plugin Details

Severity: Critical

ID: 126742

File Name: suse_SU-2019-1852-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 7/16/2019

Updated: 5/19/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-20836

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2019-10126

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-default, p-cpe:/a:novell:suse_linux:kernel-default-base, p-cpe:/a:novell:suse_linux:kernel-default-base-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debugsource, p-cpe:/a:novell:suse_linux:kernel-default-devel, p-cpe:/a:novell:suse_linux:kernel-default-man, p-cpe:/a:novell:suse_linux:kernel-syms, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_100-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_100-default-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/15/2019

Vulnerability Publication Date: 4/23/2019

Reference Information

CVE: CVE-2018-20836, CVE-2019-10126, CVE-2019-10638, CVE-2019-10639, CVE-2019-11487, CVE-2019-11599, CVE-2019-12380, CVE-2019-12456, CVE-2019-12614, CVE-2019-12818, CVE-2019-12819