SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2019:2948-1)

high Nessus Plugin ID 130948

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The SUSE Linux Enterprise 12 SP4 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed :

- CVE-2018-12207: Untrusted virtual machines on Intel CPUs could exploit a race condition in the Instruction Fetch Unit of the Intel CPU to cause a Machine Exception during Page Size Change, causing the CPU core to be non-functional.

The Linux Kernel KVM hypervisor was adjusted to avoid page size changes in executable pages by splitting / merging huge pages into small pages as needed. More information can be found on https://www.suse.com/support/kb/doc/?id=7023735

- CVE-2019-11135: Aborting an asynchronous TSX operation on Intel CPUs with Transactional Memory support could be used to facilitate sidechannel information leaks out of microarchitectural buffers, similar to the previously described 'Microarchitectural Data Sampling' attack.

The Linux kernel was supplemented with the option to disable TSX operation altogether (requiring CPU Microcode updates on older systems) and better flushing of microarchitectural buffers (VERW).

The set of options available is described in our TID at https://www.suse.com/support/kb/doc/?id=7024251

Other security fixes :

CVE-2019-0154: Fixed a local denial of service via read of unprotected i915 registers. (bsc#1135966)

CVE-2019-0155: Fixed privilege escalation in the i915 driver. Batch buffers from usermode could have escalated privileges via blitter command stream. (bsc#1135967)

CVE-2019-16233: drivers/scsi/qla2xxx/qla_os.c did not check the alloc_workqueue return value, leading to a NULL pointer dereference.
(bsc#1150457).

CVE-2019-10220: Added sanity checks on the pathnames passed to the user space. (bsc#1144903).

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Workstation Extension 12-SP4:zypper in -t patch SUSE-SLE-WE-12-SP4-2019-2948=1

SUSE Linux Enterprise Software Development Kit 12-SP4:zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-2948=1

SUSE Linux Enterprise Server 12-SP4:zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2948=1

SUSE Linux Enterprise Live Patching 12-SP4:zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2019-2948=1

SUSE Linux Enterprise High Availability 12-SP4:zypper in -t patch SUSE-SLE-HA-12-SP4-2019-2948=1

SUSE Linux Enterprise Desktop 12-SP4:zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2948=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1051510

https://bugzilla.suse.com/show_bug.cgi?id=1082635

https://bugzilla.suse.com/show_bug.cgi?id=1083647

https://bugzilla.suse.com/show_bug.cgi?id=1090631

https://bugzilla.suse.com/show_bug.cgi?id=1096254

https://bugzilla.suse.com/show_bug.cgi?id=1117665

https://bugzilla.suse.com/show_bug.cgi?id=1119461

https://bugzilla.suse.com/show_bug.cgi?id=1119465

https://bugzilla.suse.com/show_bug.cgi?id=1123034

https://bugzilla.suse.com/show_bug.cgi?id=1135966

https://bugzilla.suse.com/show_bug.cgi?id=1135967

https://bugzilla.suse.com/show_bug.cgi?id=1137040

https://bugzilla.suse.com/show_bug.cgi?id=1138190

https://bugzilla.suse.com/show_bug.cgi?id=1139073

https://bugzilla.suse.com/show_bug.cgi?id=1140090

https://bugzilla.suse.com/show_bug.cgi?id=1143706

https://bugzilla.suse.com/show_bug.cgi?id=1144338

https://bugzilla.suse.com/show_bug.cgi?id=1144903

https://bugzilla.suse.com/show_bug.cgi?id=1146612

https://bugzilla.suse.com/show_bug.cgi?id=1149119

https://bugzilla.suse.com/show_bug.cgi?id=1150457

https://bugzilla.suse.com/show_bug.cgi?id=1151225

https://bugzilla.suse.com/show_bug.cgi?id=1152624

https://bugzilla.suse.com/show_bug.cgi?id=1153476

https://bugzilla.suse.com/show_bug.cgi?id=1153509

https://bugzilla.suse.com/show_bug.cgi?id=1153969

https://bugzilla.suse.com/show_bug.cgi?id=1154737

https://bugzilla.suse.com/show_bug.cgi?id=1154848

https://bugzilla.suse.com/show_bug.cgi?id=1154858

https://bugzilla.suse.com/show_bug.cgi?id=1154905

https://bugzilla.suse.com/show_bug.cgi?id=1154959

https://bugzilla.suse.com/show_bug.cgi?id=1155178

https://bugzilla.suse.com/show_bug.cgi?id=1155179

https://bugzilla.suse.com/show_bug.cgi?id=1155184

https://bugzilla.suse.com/show_bug.cgi?id=1155186

https://bugzilla.suse.com/show_bug.cgi?id=1155671

https://www.suse.com/security/cve/CVE-2018-12207/

https://www.suse.com/security/cve/CVE-2019-0154/

https://www.suse.com/security/cve/CVE-2019-0155/

https://www.suse.com/security/cve/CVE-2019-10220/

https://www.suse.com/security/cve/CVE-2019-11135/

https://www.suse.com/security/cve/CVE-2019-16233/

https://www.suse.com/support/kb/doc/?id=7023735

https://www.suse.com/support/kb/doc/?id=7024251

http://www.nessus.org/u?300d526a

Plugin Details

Severity: High

ID: 130948

File Name: suse_SU-2019-2948-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 11/13/2019

Updated: 12/18/2019

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.1

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-10220

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-default, p-cpe:/a:novell:suse_linux:kernel-default-base, p-cpe:/a:novell:suse_linux:kernel-default-base-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debugsource, p-cpe:/a:novell:suse_linux:kernel-default-devel, p-cpe:/a:novell:suse_linux:kernel-default-devel-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-extra, p-cpe:/a:novell:suse_linux:kernel-default-extra-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-man, p-cpe:/a:novell:suse_linux:kernel-syms, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/12/2019

Vulnerability Publication Date: 9/11/2019

Reference Information

CVE: CVE-2018-12207, CVE-2019-0154, CVE-2019-0155, CVE-2019-10220, CVE-2019-11135, CVE-2019-16233