SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3200-1)

critical Nessus Plugin ID 131833

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed :

CVE-2019-19081: Fixed a memory leak in the nfp_flower_spawn_vnic_reprs() could have allowed attackers to cause a denial of service (bsc#1157045).

CVE-2019-19080: Fixed four memory leaks in the nfp_flower_spawn_phy_reprs() could have allowed attackers to cause a denial of service (bsc#1157044).

CVE-2019-19052: Fixed a memory leak in the gs_can_open() which could have led to denial of service (bsc#1157324).

CVE-2019-19067: Fixed multiple memory leaks in acp_hw_init (bsc#1157180).

CVE-2019-19060: Fixed a memory leak in the adis_update_scan_mode() which could have led to denial of service (bsc#1157178).

CVE-2019-19049: Fixed a memory leak in unittest_data_add (bsc#1157173).

CVE-2019-19075: Fixed a memory leak in the ca8210_probe() which could have led to denial of service by triggering ca8210_get_platform_data() failures (bsc#1157162).

CVE-2019-19058: Fixed a memory leak in the alloc_sgtable() which could have led to denial of service by triggering alloc_page() failures (bsc#1157145).

CVE-2019-19074: Fixed a memory leak in the ath9k_wmi_cmd() function which could have led to denial of service (bsc#1157143).

CVE-2019-19073: Fixed multiple memory leaks in drivers/net/wireless/ath/ath9k/htc_hst.c which could have led to denial of service by triggering wait_for_completion_timeout() failures (bsc#1157070).

CVE-2019-19083: Fixed multiple memory leaks in *clock_source_create() functions which could have led to denial of service (bsc#1157049).

CVE-2019-19082: Fixed multiple memory leaks in *create_resource_pool() which could have led to denial of service (bsc#1157046).

CVE-2019-15916: Fixed a memory leak in register_queue_kobjects() which might have led denial of service (bsc#1149448).

CVE-2019-0154: Fixed an improper access control in subsystem for Intel (R) processor graphics whichs may have allowed an authenticated user to potentially enable denial of service via local access (bsc#1135966).

CVE-2019-0155: Fixed an improper access control in subsystem for Intel (R) processor graphics whichs may have allowed an authenticated user to potentially enable escalation of privilege via local access (bsc#1135967).

CVE-2019-16231: Fixed a NULL pointer dereference due to lack of checking the alloc_workqueue return value (bsc#1150466).

CVE-2019-18805: Fixed an integer overflow in tcp_ack_update_rtt() leading to a denial of service or possibly unspecified other impact (bsc#1156187).

CVE-2019-17055: Enforced CAP_NET_RAW in the AF_ISDN network module to restrict unprivileged users to create a raw socket (bsc#1152782).

CVE-2019-16995: Fixed a memory leak in hsr_dev_finalize() which may have caused denial of service (bsc#1152685).

CVE-2019-16233: drivers/scsi/qla2xxx/qla_os.c did not check the alloc_workqueue return value, leading to a NULL pointer dereference.
(bsc#1150457).

CVE-2019-10220: Added sanity checks on the pathnames passed to the user space. (bsc#1144903)

CVE-2019-17666: rtlwifi: Fix potential overflow in P2P code (bsc#1154372).

CVE-2019-17056: The AF_NFC network module did not enforce CAP_NET_RAW, which meant that unprivileged users could create a raw socket (bsc#1152788).

CVE-2019-14821: An out-of-bounds access issue was fixed in the kernel's kvm hypervisor. An unprivileged host user or process with access to '/dev/kvm' device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system (bnc#1151350).

CVE-2017-18595: A double free in allocate_trace_buffer was fixed (bnc#1149555).

CVE-2019-9506: The Bluetooth BR/EDR specification used to permit sufficiently low encryption key length and did not prevent an attacker from influencing the key length negotiation. This allowed practical brute-force attacks (aka 'KNOB') that could decrypt traffic and inject arbitrary ciphertext without the victim noticing (bnc#1137865).

CVE-2019-14835: A buffer overflow flaw was found in the kernel's vhost functionality that translates virtqueue buffers to IOVs. A privileged guest user able to pass descriptors with invalid length to the host could use this flaw to increase their privileges on the host (bnc#1150112).

CVE-2019-9456: An out-of-bounds write in the USB monitor driver has been fixed. This issue could lead to local escalation of privilege with System execution privileges needed. (bnc#1150025).

CVE-2019-15030, CVE-2019-15031: On the powerpc platform, a local user could read vector registers of other users' processes via an interrupt (bsc#1149713).

CVE-2019-18683: An issue was discovered in drivers/media/platform/vivid. It is exploitable for privilege escalation on some Linux distributions where local users have /dev/video0 access, but only if the driver happens to be loaded. There are multiple race conditions during streaming stopping in this driver (part of the V4L2 subsystem). These issues are caused by wrong mutex locking in vivid_stop_generating_vid_cap(), vivid_stop_generating_vid_out(), sdr_cap_stop_streaming(), and the corresponding kthreads. At least one of these race conditions leads to a use-after-free (bnc#1155897).

CVE-2019-18809: A memory leak in the af9005_identify_state() function in drivers/media/usb/dvb-usb/af9005.c allows attackers to cause a denial of service (memory consumption), aka CID-2289adbfa559 (bnc#1156258).

CVE-2019-19078: A memory leak in the ath10k_usb_hif_tx_sg() function in drivers/net/wireless/ath/ath10k/usb.c allows attackers to cause a denial of service (memory consumption) by triggering usb_submit_urb() failures, aka CID-b8d17e7d93d2 (bnc#1157032).

CVE-2019-18660: The Linux kernel on powerpc allows Information Exposure because the Spectre-RSB mitigation is not in place for all applicable CPUs, aka CID-39e72bf96f58. This is related to arch/powerpc/kernel/entry_64.S and arch/powerpc/kernel/security.c (bnc#1157038).

CVE-2019-14895: A heap-based buffer overflow was discovered in Marvell WiFi chip driver. The flaw could occur when the station attempts a connection negotiation during the handling of the remote devices country settings. This could allow the remote device to cause a denial of service (system crash) or possibly execute arbitrary code (bnc#1157158).

CVE-2019-19065: A memory leak in the sdma_init() function in drivers/infiniband/hw/hfi1/sdma.c allows attackers to cause a denial of service (memory consumption) by triggering rhashtable_init() failures, aka CID-34b3be18a04e (bnc#1157191).

CVE-2019-19057: Two memory leaks in the mwifiex_pcie_init_evt_ring() function in drivers/net/wireless/marvell/mwifiex/pcie.c allow attackers to cause a denial of service (memory consumption) by triggering mwifiex_map_pci_memory() failures, aka CID-d10dcb615c8e (bnc#1157193).

CVE-2019-19056: A memory leak in the mwifiex_pcie_alloc_cmdrsp_buf() function in drivers/net/wireless/marvell/mwifiex/pcie.c allows attackers to cause a denial of service (memory consumption) by triggering mwifiex_map_pci_memory() failures, aka CID-db8fd2cde932 (bnc#1157197).

CVE-2019-19063: Two memory leaks in the rtl_usb_probe() function in drivers/net/wireless/realtek/rtlwifi/usb.c allow attackers to cause a denial of service (memory consumption), aka CID-3f9361695113 (bnc#1157298).

CVE-2019-19046: A memory leak in the __ipmi_bmc_register() function in drivers/char/ipmi/ipmi_msghandler.c allow attackers to cause a denial of service (bsc#1157304).

CVE-2019-19068: A memory leak in the rtl8xxxu_submit_int_urb() function in drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c allows attackers to cause a denial of service (memory consumption) by triggering usb_submit_urb() failures, aka CID-a2cdd07488e6 (bnc#1157307).

CVE-2019-19062: A memory leak in the crypto_report() function in crypto/crypto_user_base.c allows attackers to cause a denial of service (memory consumption) by triggering crypto_report_alg() failures, aka CID-ffdde5932042 (bnc#1157333).

CVE-2019-19227: In the AppleTalk subsystem, there is a potential NULL pointer dereference because register_snap_client may return NULL. This will lead to denial of service in net/appletalk/aarp.c and net/appletalk/ddp.c, as demonstrated by unregister_snap_client, aka CID-9804501fa122 (bnc#1157678).

CVE-2019-11135: Aborting an asynchronous TSX operation on Intel CPUs with Transactional Memory support could be used to facilitate sidechannel information leaks out of microarchitectural buffers, similar to the previously described 'Microarchitectural Data Sampling' attack.

The Linux kernel was supplemented with the option to disable TSX operation altogether (requiring CPU Microcode updates on older systems) and better flushing of microarchitectural buffers (VERW).

The set of options available is described in our TID at https://www.suse.com/support/kb/doc/?id=7024251

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Workstation Extension 12-SP5:zypper in -t patch SUSE-SLE-WE-12-SP5-2019-3200=1

SUSE Linux Enterprise Software Development Kit 12-SP5:zypper in -t patch SUSE-SLE-SDK-12-SP5-2019-3200=1

SUSE Linux Enterprise Server 12-SP5:zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-3200=1

SUSE Linux Enterprise Live Patching 12-SP5:zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2019-3200=1

SUSE Linux Enterprise High Availability 12-SP5:zypper in -t patch SUSE-SLE-HA-12-SP5-2019-3200=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1046299

https://bugzilla.suse.com/show_bug.cgi?id=1046303

https://bugzilla.suse.com/show_bug.cgi?id=1046305

https://bugzilla.suse.com/show_bug.cgi?id=1048942

https://bugzilla.suse.com/show_bug.cgi?id=1050244

https://bugzilla.suse.com/show_bug.cgi?id=1050536

https://bugzilla.suse.com/show_bug.cgi?id=1050545

https://bugzilla.suse.com/show_bug.cgi?id=1051510

https://bugzilla.suse.com/show_bug.cgi?id=1054914

https://bugzilla.suse.com/show_bug.cgi?id=1055117

https://bugzilla.suse.com/show_bug.cgi?id=1055186

https://bugzilla.suse.com/show_bug.cgi?id=1061840

https://bugzilla.suse.com/show_bug.cgi?id=1064802

https://bugzilla.suse.com/show_bug.cgi?id=1065600

https://bugzilla.suse.com/show_bug.cgi?id=1065729

https://bugzilla.suse.com/show_bug.cgi?id=1066129

https://bugzilla.suse.com/show_bug.cgi?id=1071995

https://bugzilla.suse.com/show_bug.cgi?id=1073513

https://bugzilla.suse.com/show_bug.cgi?id=1082555

https://bugzilla.suse.com/show_bug.cgi?id=1082635

https://bugzilla.suse.com/show_bug.cgi?id=1083647

https://bugzilla.suse.com/show_bug.cgi?id=1086323

https://bugzilla.suse.com/show_bug.cgi?id=1087092

https://bugzilla.suse.com/show_bug.cgi?id=1089644

https://bugzilla.suse.com/show_bug.cgi?id=1090631

https://bugzilla.suse.com/show_bug.cgi?id=1091041

https://bugzilla.suse.com/show_bug.cgi?id=1093205

https://bugzilla.suse.com/show_bug.cgi?id=1096254

https://bugzilla.suse.com/show_bug.cgi?id=1097583

https://bugzilla.suse.com/show_bug.cgi?id=1097584

https://bugzilla.suse.com/show_bug.cgi?id=1097585

https://bugzilla.suse.com/show_bug.cgi?id=1097586

https://bugzilla.suse.com/show_bug.cgi?id=1097587

https://bugzilla.suse.com/show_bug.cgi?id=1097588

https://bugzilla.suse.com/show_bug.cgi?id=1098291

https://bugzilla.suse.com/show_bug.cgi?id=1101674

https://bugzilla.suse.com/show_bug.cgi?id=1103990

https://bugzilla.suse.com/show_bug.cgi?id=1103991

https://bugzilla.suse.com/show_bug.cgi?id=1104353

https://bugzilla.suse.com/show_bug.cgi?id=1104427

https://bugzilla.suse.com/show_bug.cgi?id=1104745

https://bugzilla.suse.com/show_bug.cgi?id=1104967

https://bugzilla.suse.com/show_bug.cgi?id=1106434

https://bugzilla.suse.com/show_bug.cgi?id=1108043

https://bugzilla.suse.com/show_bug.cgi?id=1108382

https://bugzilla.suse.com/show_bug.cgi?id=1109158

https://bugzilla.suse.com/show_bug.cgi?id=1109837

https://bugzilla.suse.com/show_bug.cgi?id=1111666

https://bugzilla.suse.com/show_bug.cgi?id=1112178

https://bugzilla.suse.com/show_bug.cgi?id=1112374

https://bugzilla.suse.com/show_bug.cgi?id=1113722

https://bugzilla.suse.com/show_bug.cgi?id=1113994

https://bugzilla.suse.com/show_bug.cgi?id=1114279

https://bugzilla.suse.com/show_bug.cgi?id=1117169

https://bugzilla.suse.com/show_bug.cgi?id=1117665

https://bugzilla.suse.com/show_bug.cgi?id=1118661

https://bugzilla.suse.com/show_bug.cgi?id=1119086

https://bugzilla.suse.com/show_bug.cgi?id=1119113

https://bugzilla.suse.com/show_bug.cgi?id=1119461

https://bugzilla.suse.com/show_bug.cgi?id=1119465

https://bugzilla.suse.com/show_bug.cgi?id=1120902

https://bugzilla.suse.com/show_bug.cgi?id=1122363

https://bugzilla.suse.com/show_bug.cgi?id=1123034

https://bugzilla.suse.com/show_bug.cgi?id=1123080

https://bugzilla.suse.com/show_bug.cgi?id=1123105

https://bugzilla.suse.com/show_bug.cgi?id=1126390

https://bugzilla.suse.com/show_bug.cgi?id=1127155

https://bugzilla.suse.com/show_bug.cgi?id=1127354

https://bugzilla.suse.com/show_bug.cgi?id=1127371

https://bugzilla.suse.com/show_bug.cgi?id=1127988

https://bugzilla.suse.com/show_bug.cgi?id=1131107

https://bugzilla.suse.com/show_bug.cgi?id=1131304

https://bugzilla.suse.com/show_bug.cgi?id=1131489

https://bugzilla.suse.com/show_bug.cgi?id=1133140

https://bugzilla.suse.com/show_bug.cgi?id=1134476

https://bugzilla.suse.com/show_bug.cgi?id=1134983

https://bugzilla.suse.com/show_bug.cgi?id=1135642

https://bugzilla.suse.com/show_bug.cgi?id=1135854

https://bugzilla.suse.com/show_bug.cgi?id=1135873

https://bugzilla.suse.com/show_bug.cgi?id=1135966

https://bugzilla.suse.com/show_bug.cgi?id=1135967

https://bugzilla.suse.com/show_bug.cgi?id=1136261

https://bugzilla.suse.com/show_bug.cgi?id=1137040

https://bugzilla.suse.com/show_bug.cgi?id=1137069

https://bugzilla.suse.com/show_bug.cgi?id=1137223

https://bugzilla.suse.com/show_bug.cgi?id=1137236

https://bugzilla.suse.com/show_bug.cgi?id=1137799

https://bugzilla.suse.com/show_bug.cgi?id=1137861

https://bugzilla.suse.com/show_bug.cgi?id=1137865

https://bugzilla.suse.com/show_bug.cgi?id=1137959

https://bugzilla.suse.com/show_bug.cgi?id=1137982

https://bugzilla.suse.com/show_bug.cgi?id=1138039

https://bugzilla.suse.com/show_bug.cgi?id=1138190

https://bugzilla.suse.com/show_bug.cgi?id=1138539

https://bugzilla.suse.com/show_bug.cgi?id=1139073

https://bugzilla.suse.com/show_bug.cgi?id=1140090

https://bugzilla.suse.com/show_bug.cgi?id=1140155

https://bugzilla.suse.com/show_bug.cgi?id=1140729

https://bugzilla.suse.com/show_bug.cgi?id=1140845

https://bugzilla.suse.com/show_bug.cgi?id=1140883

https://bugzilla.suse.com/show_bug.cgi?id=1141013

https://bugzilla.suse.com/show_bug.cgi?id=1141340

https://bugzilla.suse.com/show_bug.cgi?id=1141543

https://bugzilla.suse.com/show_bug.cgi?id=1141600

https://bugzilla.suse.com/show_bug.cgi?id=1142076

https://bugzilla.suse.com/show_bug.cgi?id=1142635

https://bugzilla.suse.com/show_bug.cgi?id=1142667

https://bugzilla.suse.com/show_bug.cgi?id=1142924

https://bugzilla.suse.com/show_bug.cgi?id=1143706

https://bugzilla.suse.com/show_bug.cgi?id=1144338

https://bugzilla.suse.com/show_bug.cgi?id=1144375

https://bugzilla.suse.com/show_bug.cgi?id=1144449

https://bugzilla.suse.com/show_bug.cgi?id=1144653

https://bugzilla.suse.com/show_bug.cgi?id=1144903

https://bugzilla.suse.com/show_bug.cgi?id=1145099

https://bugzilla.suse.com/show_bug.cgi?id=1145661

https://bugzilla.suse.com/show_bug.cgi?id=1146042

https://bugzilla.suse.com/show_bug.cgi?id=1146612

https://bugzilla.suse.com/show_bug.cgi?id=1146664

https://bugzilla.suse.com/show_bug.cgi?id=1148133

https://bugzilla.suse.com/show_bug.cgi?id=1148410

https://bugzilla.suse.com/show_bug.cgi?id=1148712

https://bugzilla.suse.com/show_bug.cgi?id=1148859

https://bugzilla.suse.com/show_bug.cgi?id=1148868

https://bugzilla.suse.com/show_bug.cgi?id=1149083

https://bugzilla.suse.com/show_bug.cgi?id=1149119

https://bugzilla.suse.com/show_bug.cgi?id=1149224

https://bugzilla.suse.com/show_bug.cgi?id=1149446

https://bugzilla.suse.com/show_bug.cgi?id=1149448

https://bugzilla.suse.com/show_bug.cgi?id=1149555

https://bugzilla.suse.com/show_bug.cgi?id=1149651

https://bugzilla.suse.com/show_bug.cgi?id=1149652

https://bugzilla.suse.com/show_bug.cgi?id=1149713

https://bugzilla.suse.com/show_bug.cgi?id=1149853

https://bugzilla.suse.com/show_bug.cgi?id=1149940

https://bugzilla.suse.com/show_bug.cgi?id=1149959

https://bugzilla.suse.com/show_bug.cgi?id=1149963

https://bugzilla.suse.com/show_bug.cgi?id=1149976

https://bugzilla.suse.com/show_bug.cgi?id=1150025

https://bugzilla.suse.com/show_bug.cgi?id=1150033

https://bugzilla.suse.com/show_bug.cgi?id=1150112

https://bugzilla.suse.com/show_bug.cgi?id=1150305

https://bugzilla.suse.com/show_bug.cgi?id=1150381

https://bugzilla.suse.com/show_bug.cgi?id=1150423

https://bugzilla.suse.com/show_bug.cgi?id=1150457

https://bugzilla.suse.com/show_bug.cgi?id=1150466

https://bugzilla.suse.com/show_bug.cgi?id=1150562

https://bugzilla.suse.com/show_bug.cgi?id=1150727

https://bugzilla.suse.com/show_bug.cgi?id=1150846

https://bugzilla.suse.com/show_bug.cgi?id=1150860

https://bugzilla.suse.com/show_bug.cgi?id=1150861

https://bugzilla.suse.com/show_bug.cgi?id=1150875

https://bugzilla.suse.com/show_bug.cgi?id=1150933

https://bugzilla.suse.com/show_bug.cgi?id=1151021

https://bugzilla.suse.com/show_bug.cgi?id=1151067

https://bugzilla.suse.com/show_bug.cgi?id=1151192

https://bugzilla.suse.com/show_bug.cgi?id=1151225

https://bugzilla.suse.com/show_bug.cgi?id=1151350

https://bugzilla.suse.com/show_bug.cgi?id=1151508

https://bugzilla.suse.com/show_bug.cgi?id=1151548

https://bugzilla.suse.com/show_bug.cgi?id=1151610

https://bugzilla.suse.com/show_bug.cgi?id=1151661

https://bugzilla.suse.com/show_bug.cgi?id=1151662

https://bugzilla.suse.com/show_bug.cgi?id=1151667

https://bugzilla.suse.com/show_bug.cgi?id=1151671

https://bugzilla.suse.com/show_bug.cgi?id=1151680

https://bugzilla.suse.com/show_bug.cgi?id=1151807

https://bugzilla.suse.com/show_bug.cgi?id=1151891

https://bugzilla.suse.com/show_bug.cgi?id=1151900

https://bugzilla.suse.com/show_bug.cgi?id=1151955

https://bugzilla.suse.com/show_bug.cgi?id=1152024

https://bugzilla.suse.com/show_bug.cgi?id=1152025

https://bugzilla.suse.com/show_bug.cgi?id=1152026

https://bugzilla.suse.com/show_bug.cgi?id=1152033

https://bugzilla.suse.com/show_bug.cgi?id=1152161

https://bugzilla.suse.com/show_bug.cgi?id=1152187

https://bugzilla.suse.com/show_bug.cgi?id=1152325

https://bugzilla.suse.com/show_bug.cgi?id=1152457

https://bugzilla.suse.com/show_bug.cgi?id=1152460

https://bugzilla.suse.com/show_bug.cgi?id=1152466

https://bugzilla.suse.com/show_bug.cgi?id=1152525

https://bugzilla.suse.com/show_bug.cgi?id=1152624

https://bugzilla.suse.com/show_bug.cgi?id=1152665

https://bugzilla.suse.com/show_bug.cgi?id=1152685

https://bugzilla.suse.com/show_bug.cgi?id=1152696

https://bugzilla.suse.com/show_bug.cgi?id=1152697

https://bugzilla.suse.com/show_bug.cgi?id=1152782

https://bugzilla.suse.com/show_bug.cgi?id=1152788

https://bugzilla.suse.com/show_bug.cgi?id=1152790

https://bugzilla.suse.com/show_bug.cgi?id=1152791

https://bugzilla.suse.com/show_bug.cgi?id=1152885

https://bugzilla.suse.com/show_bug.cgi?id=1152972

https://bugzilla.suse.com/show_bug.cgi?id=1152974

https://bugzilla.suse.com/show_bug.cgi?id=1152975

https://bugzilla.suse.com/show_bug.cgi?id=1153108

https://bugzilla.suse.com/show_bug.cgi?id=1153112

https://bugzilla.suse.com/show_bug.cgi?id=1153236

https://bugzilla.suse.com/show_bug.cgi?id=1153263

https://bugzilla.suse.com/show_bug.cgi?id=1153476

https://bugzilla.suse.com/show_bug.cgi?id=1153509

https://bugzilla.suse.com/show_bug.cgi?id=1153607

https://bugzilla.suse.com/show_bug.cgi?id=1153628

https://bugzilla.suse.com/show_bug.cgi?id=1153646

https://bugzilla.suse.com/show_bug.cgi?id=1153681

https://bugzilla.suse.com/show_bug.cgi?id=1153713

https://bugzilla.suse.com/show_bug.cgi?id=1153717

https://bugzilla.suse.com/show_bug.cgi?id=1153718

https://bugzilla.suse.com/show_bug.cgi?id=1153719

https://bugzilla.suse.com/show_bug.cgi?id=1153811

https://bugzilla.suse.com/show_bug.cgi?id=1153969

https://bugzilla.suse.com/show_bug.cgi?id=1154043

https://bugzilla.suse.com/show_bug.cgi?id=1154048

https://bugzilla.suse.com/show_bug.cgi?id=1154058

https://bugzilla.suse.com/show_bug.cgi?id=1154108

https://bugzilla.suse.com/show_bug.cgi?id=1154124

https://bugzilla.suse.com/show_bug.cgi?id=1154189

https://bugzilla.suse.com/show_bug.cgi?id=1154242

https://bugzilla.suse.com/show_bug.cgi?id=1154268

https://bugzilla.suse.com/show_bug.cgi?id=1154354

https://bugzilla.suse.com/show_bug.cgi?id=1154355

https://bugzilla.suse.com/show_bug.cgi?id=1154372

https://bugzilla.suse.com/show_bug.cgi?id=1154521

https://bugzilla.suse.com/show_bug.cgi?id=1154526

https://bugzilla.suse.com/show_bug.cgi?id=1154578

https://bugzilla.suse.com/show_bug.cgi?id=1154601

https://bugzilla.suse.com/show_bug.cgi?id=1154607

https://bugzilla.suse.com/show_bug.cgi?id=1157698

https://bugzilla.suse.com/show_bug.cgi?id=1157778

https://bugzilla.suse.com/show_bug.cgi?id=1157908

https://bugzilla.suse.com/show_bug.cgi?id=1158049

https://bugzilla.suse.com/show_bug.cgi?id=1158063

https://bugzilla.suse.com/show_bug.cgi?id=1158064

https://bugzilla.suse.com/show_bug.cgi?id=1158065

https://bugzilla.suse.com/show_bug.cgi?id=1158066

https://bugzilla.suse.com/show_bug.cgi?id=1158067

https://bugzilla.suse.com/show_bug.cgi?id=1158068

https://www.suse.com/security/cve/CVE-2017-18595/

https://www.suse.com/security/cve/CVE-2019-0154/

https://www.suse.com/security/cve/CVE-2019-0155/

https://www.suse.com/security/cve/CVE-2019-10220/

https://www.suse.com/security/cve/CVE-2019-11135/

https://www.suse.com/security/cve/CVE-2019-14821/

https://www.suse.com/security/cve/CVE-2019-14835/

https://www.suse.com/security/cve/CVE-2019-14895/

https://www.suse.com/security/cve/CVE-2019-15030/

https://www.suse.com/security/cve/CVE-2019-15031/

https://www.suse.com/security/cve/CVE-2019-15916/

https://www.suse.com/security/cve/CVE-2019-16231/

https://www.suse.com/security/cve/CVE-2019-16233/

https://www.suse.com/security/cve/CVE-2019-16995/

https://www.suse.com/security/cve/CVE-2019-17055/

https://www.suse.com/security/cve/CVE-2019-17056/

https://www.suse.com/security/cve/CVE-2019-17666/

https://www.suse.com/security/cve/CVE-2019-18660/

https://www.suse.com/security/cve/CVE-2019-18683/

https://www.suse.com/security/cve/CVE-2019-18805/

https://www.suse.com/security/cve/CVE-2019-18809/

https://www.suse.com/security/cve/CVE-2019-19046/

https://www.suse.com/security/cve/CVE-2019-19049/

https://www.suse.com/security/cve/CVE-2019-19052/

https://www.suse.com/security/cve/CVE-2019-19056/

https://www.suse.com/security/cve/CVE-2019-19057/

https://www.suse.com/security/cve/CVE-2019-19058/

https://www.suse.com/security/cve/CVE-2019-19060/

https://www.suse.com/security/cve/CVE-2019-19062/

https://www.suse.com/security/cve/CVE-2019-19063/

https://www.suse.com/security/cve/CVE-2019-19065/

https://www.suse.com/security/cve/CVE-2019-19067/

https://www.suse.com/security/cve/CVE-2019-19068/

https://www.suse.com/security/cve/CVE-2019-19073/

https://www.suse.com/security/cve/CVE-2019-19074/

https://www.suse.com/security/cve/CVE-2019-19075/

https://www.suse.com/security/cve/CVE-2019-19078/

https://www.suse.com/security/cve/CVE-2019-19080/

https://www.suse.com/security/cve/CVE-2019-19081/

https://www.suse.com/security/cve/CVE-2019-19082/

https://www.suse.com/security/cve/CVE-2019-19083/

https://www.suse.com/security/cve/CVE-2019-19227/

https://www.suse.com/security/cve/CVE-2019-9456/

https://www.suse.com/security/cve/CVE-2019-9506/

https://www.suse.com/support/kb/doc/?id=7024251

http://www.nessus.org/u?99666b33

https://bugzilla.suse.com/show_bug.cgi?id=1154608

https://bugzilla.suse.com/show_bug.cgi?id=1154610

https://bugzilla.suse.com/show_bug.cgi?id=1154611

https://bugzilla.suse.com/show_bug.cgi?id=1154651

https://bugzilla.suse.com/show_bug.cgi?id=1154737

https://bugzilla.suse.com/show_bug.cgi?id=1154747

https://bugzilla.suse.com/show_bug.cgi?id=1154848

https://bugzilla.suse.com/show_bug.cgi?id=1154858

https://bugzilla.suse.com/show_bug.cgi?id=1154905

https://bugzilla.suse.com/show_bug.cgi?id=1154956

https://bugzilla.suse.com/show_bug.cgi?id=1154959

https://bugzilla.suse.com/show_bug.cgi?id=1155021

https://bugzilla.suse.com/show_bug.cgi?id=1155061

https://bugzilla.suse.com/show_bug.cgi?id=1155178

https://bugzilla.suse.com/show_bug.cgi?id=1155179

https://bugzilla.suse.com/show_bug.cgi?id=1155184

https://bugzilla.suse.com/show_bug.cgi?id=1155186

https://bugzilla.suse.com/show_bug.cgi?id=1155671

https://bugzilla.suse.com/show_bug.cgi?id=1155689

https://bugzilla.suse.com/show_bug.cgi?id=1155692

https://bugzilla.suse.com/show_bug.cgi?id=1155836

https://bugzilla.suse.com/show_bug.cgi?id=1155897

https://bugzilla.suse.com/show_bug.cgi?id=1155982

https://bugzilla.suse.com/show_bug.cgi?id=1156187

https://bugzilla.suse.com/show_bug.cgi?id=1156258

https://bugzilla.suse.com/show_bug.cgi?id=1156429

https://bugzilla.suse.com/show_bug.cgi?id=1156466

https://bugzilla.suse.com/show_bug.cgi?id=1156471

https://bugzilla.suse.com/show_bug.cgi?id=1156494

https://bugzilla.suse.com/show_bug.cgi?id=1156609

https://bugzilla.suse.com/show_bug.cgi?id=1156700

https://bugzilla.suse.com/show_bug.cgi?id=1156729

https://bugzilla.suse.com/show_bug.cgi?id=1156882

https://bugzilla.suse.com/show_bug.cgi?id=1156928

https://bugzilla.suse.com/show_bug.cgi?id=1157032

https://bugzilla.suse.com/show_bug.cgi?id=1157038

https://bugzilla.suse.com/show_bug.cgi?id=1157044

https://bugzilla.suse.com/show_bug.cgi?id=1157045

https://bugzilla.suse.com/show_bug.cgi?id=1157046

https://bugzilla.suse.com/show_bug.cgi?id=1157049

https://bugzilla.suse.com/show_bug.cgi?id=1157070

https://bugzilla.suse.com/show_bug.cgi?id=1157115

https://bugzilla.suse.com/show_bug.cgi?id=1157143

https://bugzilla.suse.com/show_bug.cgi?id=1157145

https://bugzilla.suse.com/show_bug.cgi?id=1157158

https://bugzilla.suse.com/show_bug.cgi?id=1157160

https://bugzilla.suse.com/show_bug.cgi?id=1157162

https://bugzilla.suse.com/show_bug.cgi?id=1157173

https://bugzilla.suse.com/show_bug.cgi?id=1157178

https://bugzilla.suse.com/show_bug.cgi?id=1157180

https://bugzilla.suse.com/show_bug.cgi?id=1157182

https://bugzilla.suse.com/show_bug.cgi?id=1157183

https://bugzilla.suse.com/show_bug.cgi?id=1157184

https://bugzilla.suse.com/show_bug.cgi?id=1157191

https://bugzilla.suse.com/show_bug.cgi?id=1157193

https://bugzilla.suse.com/show_bug.cgi?id=1157197

https://bugzilla.suse.com/show_bug.cgi?id=1157298

https://bugzilla.suse.com/show_bug.cgi?id=1157304

https://bugzilla.suse.com/show_bug.cgi?id=1157307

https://bugzilla.suse.com/show_bug.cgi?id=1157324

https://bugzilla.suse.com/show_bug.cgi?id=1157333

https://bugzilla.suse.com/show_bug.cgi?id=1157386

https://bugzilla.suse.com/show_bug.cgi?id=1157424

https://bugzilla.suse.com/show_bug.cgi?id=1157463

https://bugzilla.suse.com/show_bug.cgi?id=1157499

https://bugzilla.suse.com/show_bug.cgi?id=1157678

Plugin Details

Severity: Critical

ID: 131833

File Name: suse_SU-2019-3200-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 12/9/2019

Updated: 4/5/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-10220

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2019-18805

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-default, p-cpe:/a:novell:suse_linux:kernel-default-base, p-cpe:/a:novell:suse_linux:kernel-default-base-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debugsource, p-cpe:/a:novell:suse_linux:kernel-default-devel, p-cpe:/a:novell:suse_linux:kernel-default-devel-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-man, p-cpe:/a:novell:suse_linux:kernel-syms, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/6/2019

Vulnerability Publication Date: 8/14/2019

Reference Information

CVE: CVE-2017-18595, CVE-2019-0154, CVE-2019-0155, CVE-2019-10220, CVE-2019-11135, CVE-2019-14821, CVE-2019-14835, CVE-2019-14895, CVE-2019-15030, CVE-2019-15031, CVE-2019-15916, CVE-2019-16231, CVE-2019-16233, CVE-2019-16995, CVE-2019-17055, CVE-2019-17056, CVE-2019-17666, CVE-2019-18660, CVE-2019-18683, CVE-2019-18805, CVE-2019-18809, CVE-2019-19046, CVE-2019-19049, CVE-2019-19052, CVE-2019-19056, CVE-2019-19057, CVE-2019-19058, CVE-2019-19060, CVE-2019-19062, CVE-2019-19063, CVE-2019-19065, CVE-2019-19067, CVE-2019-19068, CVE-2019-19073, CVE-2019-19074, CVE-2019-19075, CVE-2019-19078, CVE-2019-19080, CVE-2019-19081, CVE-2019-19082, CVE-2019-19083, CVE-2019-19227, CVE-2019-9456, CVE-2019-9506