SUSE SLES12 Security Update : kernel (SUSE-SU-2019:2299-1)

high Nessus Plugin ID 128542

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The SUSE Linux Enterprise 12 SP2 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed :

CVE-2019-3819: A flaw was fixed in the function hid_debug_events_read() in drivers/hid/hid-debug.c file which may have enter an infinite loop with certain parameters passed from a userspace. A local privileged user ('root') could have caused a system lock up and a denial of service (bnc#1123161).

CVE-2019-15118: Fixed kernel stack exhaustion in check_input_term in sound/usb/mixer.c via mishandled recursion (bnc#1145922).

CVE-2019-15117: Fixed out-of-bounds memory access in parse_audio_mixer_unit in sound/usb/mixer.c via mishandled short descriptor (bnc#1145920).

CVE-2019-14284: The drivers/block/floppy.c allowed a denial of service by setup_format_params division-by-zero. Two consecutive ioctls can trigger the bug: the first one should set the drive geometry with .sect and .rate values that make F_SECT_PER_TRACK be zero. Next, the floppy format operation should be called. It can be triggered by an unprivileged local user even when a floppy disk has not been inserted.
NOTE: QEMU creates the floppy device by default (bsc#1143189).

CVE-2019-14283: The function set_geometry in drivers/block/floppy.c did not validate the sect and head fields, as demonstrated by an integer overflow and out-of-bounds read. It can be triggered by an unprivileged local user when a floppy disk has been inserted. NOTE:
QEMU creates the floppy device by default (bsc#1143191).

CVE-2019-13631: In parse_hid_report_descriptor in drivers/input/tablet/gtco.c, a malicious USB device can send an HID report that triggers an out-of-bounds write during generation of debugging messages (bsc#1142023).

CVE-2019-11810: A NULL pointer dereference can occur when megasas_create_frame_pool() fails in megasas_alloc_cmds() in drivers/scsi/megaraid/megaraid_sas_base.c. This causes a Denial of Service, related to a use-after-free (bsc#1134399).

CVE-2019-1125: Enable Spectre v1 swapgs mitigations (bsc#1139358).

CVE-2019-10207: Check for missing tty operations in bluetooth/hci_uart (bsc#1142857).

CVE-2018-20856: Fixed a use-after-free issue in block/blk-core.c, where certain error case are mishandled (bnc#1143048).

CVE-2018-20855: An issue was discovered in create_qp_common in drivers/infiniband/hw/mlx5/qp.c, mlx5_ib_create_qp_resp was never initialized, resulting in a leak of stack memory to userspace (bsc#1143045).

CVE-2017-18551: An issue was discovered in drivers/i2c/i2c-core-smbus.c in the Linux kernel There was an out of bounds write in the function i2c_smbus_xfer_emulated (bnc#1146163).

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud 7:zypper in -t patch SUSE-OpenStack-Cloud-7-2019-2299=1

SUSE Linux Enterprise Server for SAP 12-SP2:zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-2299=1

SUSE Linux Enterprise Server 12-SP2-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-2299=1

SUSE Linux Enterprise Server 12-SP2-BCL:zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-2299=1

SUSE Linux Enterprise High Availability 12-SP2:zypper in -t patch SUSE-SLE-HA-12-SP2-2019-2299=1

SUSE Enterprise Storage 4:zypper in -t patch SUSE-Storage-4-2019-2299=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1045640

https://bugzilla.suse.com/show_bug.cgi?id=1076033

https://bugzilla.suse.com/show_bug.cgi?id=1107256

https://bugzilla.suse.com/show_bug.cgi?id=1123161

https://bugzilla.suse.com/show_bug.cgi?id=1130972

https://bugzilla.suse.com/show_bug.cgi?id=1134399

https://bugzilla.suse.com/show_bug.cgi?id=1139358

https://bugzilla.suse.com/show_bug.cgi?id=1140012

https://bugzilla.suse.com/show_bug.cgi?id=1140652

https://bugzilla.suse.com/show_bug.cgi?id=1140903

https://bugzilla.suse.com/show_bug.cgi?id=1140945

https://bugzilla.suse.com/show_bug.cgi?id=1141401

https://bugzilla.suse.com/show_bug.cgi?id=1141402

https://bugzilla.suse.com/show_bug.cgi?id=1141452

https://bugzilla.suse.com/show_bug.cgi?id=1141453

https://bugzilla.suse.com/show_bug.cgi?id=1141454

https://bugzilla.suse.com/show_bug.cgi?id=1141628

https://bugzilla.suse.com/show_bug.cgi?id=1142023

https://bugzilla.suse.com/show_bug.cgi?id=1142098

https://bugzilla.suse.com/show_bug.cgi?id=1142857

https://bugzilla.suse.com/show_bug.cgi?id=1143045

https://bugzilla.suse.com/show_bug.cgi?id=1143048

https://bugzilla.suse.com/show_bug.cgi?id=1143189

https://bugzilla.suse.com/show_bug.cgi?id=1143191

https://bugzilla.suse.com/show_bug.cgi?id=1144257

https://bugzilla.suse.com/show_bug.cgi?id=1144273

https://bugzilla.suse.com/show_bug.cgi?id=1144288

https://bugzilla.suse.com/show_bug.cgi?id=1144920

https://bugzilla.suse.com/show_bug.cgi?id=1145920

https://bugzilla.suse.com/show_bug.cgi?id=1145922

https://bugzilla.suse.com/show_bug.cgi?id=1146163

https://www.suse.com/security/cve/CVE-2017-18551/

https://www.suse.com/security/cve/CVE-2018-20855/

https://www.suse.com/security/cve/CVE-2018-20856/

https://www.suse.com/security/cve/CVE-2019-10207/

https://www.suse.com/security/cve/CVE-2019-1125/

https://www.suse.com/security/cve/CVE-2019-11810/

https://www.suse.com/security/cve/CVE-2019-13631/

https://www.suse.com/security/cve/CVE-2019-14283/

https://www.suse.com/security/cve/CVE-2019-14284/

https://www.suse.com/security/cve/CVE-2019-15117/

https://www.suse.com/security/cve/CVE-2019-15118/

https://www.suse.com/security/cve/CVE-2019-3819/

http://www.nessus.org/u?9ce411ba

Plugin Details

Severity: High

ID: 128542

File Name: suse_SU-2019-2299-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 9/6/2019

Updated: 1/13/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.1

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-15117

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-default, p-cpe:/a:novell:suse_linux:kernel-default-base, p-cpe:/a:novell:suse_linux:kernel-default-base-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debugsource, p-cpe:/a:novell:suse_linux:kernel-default-devel, p-cpe:/a:novell:suse_linux:kernel-default-man, p-cpe:/a:novell:suse_linux:kernel-syms, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_120-default, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/5/2019

Vulnerability Publication Date: 1/25/2019

Reference Information

CVE: CVE-2017-18551, CVE-2018-20855, CVE-2018-20856, CVE-2019-10207, CVE-2019-1125, CVE-2019-11810, CVE-2019-13631, CVE-2019-14283, CVE-2019-14284, CVE-2019-15117, CVE-2019-15118, CVE-2019-3819