SUSE SLED15 / SLES15 Security Update : Linux Azure Kernel (SUSE-SU-2019:2068-1)

medium Nessus Plugin ID 127772

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The SUSE Linux Enterprise 15 Azure kernel was updated to receive various security and bugfixes.

The following security bugs were fixed :

CVE-2018-20855: An issue was discovered in create_qp_common, mlx5_ib_create_qp_resp was never initialized, resulting in a leak of stack memory to userspace. (bnc#bsc#1103991)

CVE-2019-1125: Fix Spectre V1 variant via swapgs: Exclude ATOMs from speculation through SWAPGS (bsc#1139358).

CVE-2019-14284: In the Linux kernel, drivers/block/floppy.c allowed a denial of service by setup_format_params division-by-zero.
(bnc#bsc#1143189)

CVE-2019-14283: In the Linux kernel, set_geometry in drivers/block/floppy.c did not validate the sect and head fields, as demonstrated by an integer overflow and out-of-bounds read. It can be triggered by an unprivileged local user when a floppy disk has been inserted. NOTE: QEMU creates the floppy device by default.
(bsc#1143191)

CVE-2019-11810: An issue was discovered in the Linux kernel A NULL pointer dereference can occur when megasas_create_frame_pool() fails in megasas_alloc_cmds() in drivers/scsi/megaraid/megaraid_sas_base.c.
This causes a Denial of Service, related to a use-after-free.
(bsc#1134399)

CVE-2019-13648: In the Linux kernel on the powerpc platform, when hardware transactional memory was disabled, a local user can cause a denial of service via a sigreturn() system call that sends a crafted signal frame. (bnc#1142265)

CVE-2019-13631: In parse_hid_report_descriptor, a malicious usb device could send an hid: report that triggered an out-of-bounds write during generation of debugging messages. (bnc#1142023)

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Public Cloud 15:zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-2019-2068=1

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2068=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1051510

https://bugzilla.suse.com/show_bug.cgi?id=1055117

https://bugzilla.suse.com/show_bug.cgi?id=1071995

https://bugzilla.suse.com/show_bug.cgi?id=1083647

https://bugzilla.suse.com/show_bug.cgi?id=1083710

https://bugzilla.suse.com/show_bug.cgi?id=1103991

https://bugzilla.suse.com/show_bug.cgi?id=1111666

https://bugzilla.suse.com/show_bug.cgi?id=1119222

https://bugzilla.suse.com/show_bug.cgi?id=1123080

https://bugzilla.suse.com/show_bug.cgi?id=1127034

https://bugzilla.suse.com/show_bug.cgi?id=1127315

https://bugzilla.suse.com/show_bug.cgi?id=1129770

https://bugzilla.suse.com/show_bug.cgi?id=1133021

https://bugzilla.suse.com/show_bug.cgi?id=1134097

https://bugzilla.suse.com/show_bug.cgi?id=1134390

https://bugzilla.suse.com/show_bug.cgi?id=1134399

https://bugzilla.suse.com/show_bug.cgi?id=1135335

https://bugzilla.suse.com/show_bug.cgi?id=1135642

https://bugzilla.suse.com/show_bug.cgi?id=1137458

https://bugzilla.suse.com/show_bug.cgi?id=1137534

https://bugzilla.suse.com/show_bug.cgi?id=1137535

https://bugzilla.suse.com/show_bug.cgi?id=1137584

https://bugzilla.suse.com/show_bug.cgi?id=1137609

https://bugzilla.suse.com/show_bug.cgi?id=1137827

https://bugzilla.suse.com/show_bug.cgi?id=1139358

https://bugzilla.suse.com/show_bug.cgi?id=1140133

https://bugzilla.suse.com/show_bug.cgi?id=1140139

https://bugzilla.suse.com/show_bug.cgi?id=1140322

https://bugzilla.suse.com/show_bug.cgi?id=1140652

https://bugzilla.suse.com/show_bug.cgi?id=1140887

https://bugzilla.suse.com/show_bug.cgi?id=1140888

https://bugzilla.suse.com/show_bug.cgi?id=1140889

https://bugzilla.suse.com/show_bug.cgi?id=1140891

https://bugzilla.suse.com/show_bug.cgi?id=1140893

https://bugzilla.suse.com/show_bug.cgi?id=1140903

https://bugzilla.suse.com/show_bug.cgi?id=1140945

https://bugzilla.suse.com/show_bug.cgi?id=1140948

https://bugzilla.suse.com/show_bug.cgi?id=1140954

https://bugzilla.suse.com/show_bug.cgi?id=1140955

https://bugzilla.suse.com/show_bug.cgi?id=1140956

https://bugzilla.suse.com/show_bug.cgi?id=1140957

https://bugzilla.suse.com/show_bug.cgi?id=1140958

https://bugzilla.suse.com/show_bug.cgi?id=1140959

https://bugzilla.suse.com/show_bug.cgi?id=1140960

https://bugzilla.suse.com/show_bug.cgi?id=1140961

https://bugzilla.suse.com/show_bug.cgi?id=1140962

https://bugzilla.suse.com/show_bug.cgi?id=1140964

https://bugzilla.suse.com/show_bug.cgi?id=1140971

https://bugzilla.suse.com/show_bug.cgi?id=1140972

https://bugzilla.suse.com/show_bug.cgi?id=1140992

https://bugzilla.suse.com/show_bug.cgi?id=1141401

https://bugzilla.suse.com/show_bug.cgi?id=1141402

https://bugzilla.suse.com/show_bug.cgi?id=1141452

https://bugzilla.suse.com/show_bug.cgi?id=1141453

https://bugzilla.suse.com/show_bug.cgi?id=1141454

https://bugzilla.suse.com/show_bug.cgi?id=1141478

https://bugzilla.suse.com/show_bug.cgi?id=1142023

https://bugzilla.suse.com/show_bug.cgi?id=1142112

https://bugzilla.suse.com/show_bug.cgi?id=1142220

https://bugzilla.suse.com/show_bug.cgi?id=1142221

https://bugzilla.suse.com/show_bug.cgi?id=1142265

https://bugzilla.suse.com/show_bug.cgi?id=1142350

https://bugzilla.suse.com/show_bug.cgi?id=1142351

https://bugzilla.suse.com/show_bug.cgi?id=1142354

https://bugzilla.suse.com/show_bug.cgi?id=1142359

https://bugzilla.suse.com/show_bug.cgi?id=1142450

https://bugzilla.suse.com/show_bug.cgi?id=1142701

https://bugzilla.suse.com/show_bug.cgi?id=1142868

https://bugzilla.suse.com/show_bug.cgi?id=1143003

https://bugzilla.suse.com/show_bug.cgi?id=1143105

https://bugzilla.suse.com/show_bug.cgi?id=1143185

https://bugzilla.suse.com/show_bug.cgi?id=1143189

https://bugzilla.suse.com/show_bug.cgi?id=1143191

https://bugzilla.suse.com/show_bug.cgi?id=1143507

https://www.suse.com/security/cve/CVE-2018-20855/

https://www.suse.com/security/cve/CVE-2019-1125/

https://www.suse.com/security/cve/CVE-2019-11810/

https://www.suse.com/security/cve/CVE-2019-13631/

https://www.suse.com/security/cve/CVE-2019-13648/

https://www.suse.com/security/cve/CVE-2019-14283/

https://www.suse.com/security/cve/CVE-2019-14284/

http://www.nessus.org/u?c4fa0e5e

Plugin Details

Severity: Medium

ID: 127772

File Name: suse_SU-2019-2068-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 8/12/2019

Updated: 2/18/2020

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.1

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-14283

CVSS v3

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 6.1

Vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:cluster-md-kmp-azure, p-cpe:/a:novell:suse_linux:cluster-md-kmp-azure-debuginfo, p-cpe:/a:novell:suse_linux:dlm-kmp-azure, p-cpe:/a:novell:suse_linux:dlm-kmp-azure-debuginfo, p-cpe:/a:novell:suse_linux:gfs2-kmp-azure, p-cpe:/a:novell:suse_linux:gfs2-kmp-azure-debuginfo, p-cpe:/a:novell:suse_linux:kernel-azure, p-cpe:/a:novell:suse_linux:kernel-azure-base, p-cpe:/a:novell:suse_linux:kernel-azure-base-debuginfo, p-cpe:/a:novell:suse_linux:kernel-azure-debuginfo, p-cpe:/a:novell:suse_linux:kernel-azure-debugsource, p-cpe:/a:novell:suse_linux:kernel-azure-devel, p-cpe:/a:novell:suse_linux:kernel-azure-devel-debuginfo, p-cpe:/a:novell:suse_linux:kernel-azure-extra, p-cpe:/a:novell:suse_linux:kernel-azure-extra-debuginfo, p-cpe:/a:novell:suse_linux:kernel-azure-livepatch, p-cpe:/a:novell:suse_linux:kernel-syms-azure, p-cpe:/a:novell:suse_linux:kselftests-kmp-azure, p-cpe:/a:novell:suse_linux:kselftests-kmp-azure-debuginfo, p-cpe:/a:novell:suse_linux:ocfs2-kmp-azure, p-cpe:/a:novell:suse_linux:ocfs2-kmp-azure-debuginfo, p-cpe:/a:novell:suse_linux:reiserfs-kmp-azure, p-cpe:/a:novell:suse_linux:reiserfs-kmp-azure-debuginfo, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/6/2019

Vulnerability Publication Date: 5/7/2019

Reference Information

CVE: CVE-2018-20855, CVE-2019-1125, CVE-2019-11810, CVE-2019-13631, CVE-2019-13648, CVE-2019-14283, CVE-2019-14284