SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3389-1)

critical Nessus Plugin ID 132430

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed :

CVE-2019-16746: There was an issue in net/wireless/nl80211.c where the kernel did not check the length of variable elements in a beacon head, leading to a buffer overflow (bnc#1152107).

CVE-2019-19066: Fixed memory leak in the bfad_im_get_stats() function in drivers/scsi/bfa/bfad_attr.c that allowed attackers to cause a denial of service (memory consumption) by triggering bfa_port_get_stats() failures (bnc#1157303).

CVE-2019-19051: Fixed memory leak in the i2400m_op_rfkill_sw_toggle() function in drivers/net/wimax/i2400m/op-rfkill.c that allowed attackers to cause a denial of service (memory consumption) (bnc#1159024).

CVE-2019-19338: There was an incomplete fix for Transaction Asynchronous Abort (TAA) (bsc#1158954).

CVE-2019-19332: There was an OOB memory write via kvm_dev_ioctl_get_cpuid (bsc#1158827).

CVE-2019-19537: There was a race condition bug that could have been caused by a malicious USB device in the USB character device driver layer (bnc#1158904).

CVE-2019-19535: There was an info-leak bug that could have been caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_fd.c driver (bnc#1158903).

CVE-2019-19527: There was a use-after-free bug that could have been caused by a malicious USB device in the drivers/hid/usbhid/hiddev.c driver (bnc#1158900).

CVE-2019-19526: There was a use-after-free bug that could have been caused by a malicious USB device in the drivers/nfc/pn533/usb.c driver (bnc#1158893).

CVE-2019-19533: There was an info-leak bug that could have been caused by a malicious USB device in the drivers/media/usb/ttusb-dec/ttusb_dec.c driver (bnc#1158834).

CVE-2019-19532: There were multiple out-of-bounds write bugs that could have been caused by a malicious USB device in the Linux kernel HID drivers (bnc#1158824).

CVE-2019-19523: There was a use-after-free bug that could have been caused by a malicious USB device in the drivers/usb/misc/adutux.c driver (bnc#1158823).

CVE-2019-15213: An issue was discovered in the Linux kernel, there was a use-after-free caused by a malicious USB device in the drivers/media/usb/dvb-usb/dvb-usb-init.c driver (bnc#1146544).

CVE-2019-19531: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/misc/yurex.c driver (bnc#1158445).

CVE-2019-19543: There was a use-after-free in serial_ir_init_module() in drivers/media/rc/serial_ir.c (bnc#1158427).

CVE-2019-19525: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/net/ieee802154/atusb.c driver (bnc#1158417).

CVE-2019-19530: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/class/cdc-acm.c driver (bnc#1158410).

CVE-2019-19536: There was an info-leak bug that can be caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_pro.c driver (bnc#1158394).

CVE-2019-19524: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/input/ff-memless.c driver (bnc#1158413).

CVE-2019-19528: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/misc/iowarrior.c driver (bnc#1158407).

CVE-2019-19534: There was an info-leak bug that can be caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_core.c driver (bnc#1158398).

CVE-2019-19529: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/net/can/usb/mcba_usb.c driver (bnc#1158381).

CVE-2019-14901: A heap overflow flaw was found in the Linux kernel in Marvell WiFi chip driver. The vulnerability allowed a remote attacker to cause a system crash, resulting in a denial of service, or execute arbitrary code. The highest threat with this vulnerability is with the availability of the system. If code execution occurs, the code will run with the permissions of root. This will affect both confidentiality and integrity of files on the system (bnc#1157042).

CVE-2019-19077: A memory leak in the bnxt_re_create_srq() function in drivers/infiniband/hw/bnxt_re/ib_verbs.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering copy to udata failures (bnc#1157171).

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Workstation Extension 12-SP5:zypper in -t patch SUSE-SLE-WE-12-SP5-2019-3389=1

SUSE Linux Enterprise Software Development Kit 12-SP5:zypper in -t patch SUSE-SLE-SDK-12-SP5-2019-3389=1

SUSE Linux Enterprise Server 12-SP5:zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-3389=1

SUSE Linux Enterprise Live Patching 12-SP5:zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2019-3389=1

SUSE Linux Enterprise High Availability 12-SP5:zypper in -t patch SUSE-SLE-HA-12-SP5-2019-3389=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1051510

https://bugzilla.suse.com/show_bug.cgi?id=1071995

https://bugzilla.suse.com/show_bug.cgi?id=1078248

https://bugzilla.suse.com/show_bug.cgi?id=1083647

https://bugzilla.suse.com/show_bug.cgi?id=1089644

https://bugzilla.suse.com/show_bug.cgi?id=1090888

https://bugzilla.suse.com/show_bug.cgi?id=1108043

https://bugzilla.suse.com/show_bug.cgi?id=1111666

https://bugzilla.suse.com/show_bug.cgi?id=1112178

https://bugzilla.suse.com/show_bug.cgi?id=1113956

https://bugzilla.suse.com/show_bug.cgi?id=1114279

https://bugzilla.suse.com/show_bug.cgi?id=1115026

https://bugzilla.suse.com/show_bug.cgi?id=1117169

https://bugzilla.suse.com/show_bug.cgi?id=1119461

https://bugzilla.suse.com/show_bug.cgi?id=1119465

https://bugzilla.suse.com/show_bug.cgi?id=1120853

https://bugzilla.suse.com/show_bug.cgi?id=1129770

https://bugzilla.suse.com/show_bug.cgi?id=1137223

https://bugzilla.suse.com/show_bug.cgi?id=1138039

https://bugzilla.suse.com/show_bug.cgi?id=1138190

https://bugzilla.suse.com/show_bug.cgi?id=1140948

https://bugzilla.suse.com/show_bug.cgi?id=1142095

https://bugzilla.suse.com/show_bug.cgi?id=1142635

https://bugzilla.suse.com/show_bug.cgi?id=1144333

https://bugzilla.suse.com/show_bug.cgi?id=1146519

https://bugzilla.suse.com/show_bug.cgi?id=1146544

https://bugzilla.suse.com/show_bug.cgi?id=1151067

https://bugzilla.suse.com/show_bug.cgi?id=1151548

https://bugzilla.suse.com/show_bug.cgi?id=1152107

https://bugzilla.suse.com/show_bug.cgi?id=1152631

https://bugzilla.suse.com/show_bug.cgi?id=1153811

https://bugzilla.suse.com/show_bug.cgi?id=1154043

https://bugzilla.suse.com/show_bug.cgi?id=1154355

https://bugzilla.suse.com/show_bug.cgi?id=1154768

https://bugzilla.suse.com/show_bug.cgi?id=1154905

https://bugzilla.suse.com/show_bug.cgi?id=1154916

https://bugzilla.suse.com/show_bug.cgi?id=1155689

https://bugzilla.suse.com/show_bug.cgi?id=1155921

https://bugzilla.suse.com/show_bug.cgi?id=1156462

https://bugzilla.suse.com/show_bug.cgi?id=1156471

https://bugzilla.suse.com/show_bug.cgi?id=1156928

https://bugzilla.suse.com/show_bug.cgi?id=1157042

https://bugzilla.suse.com/show_bug.cgi?id=1157115

https://bugzilla.suse.com/show_bug.cgi?id=1157160

https://bugzilla.suse.com/show_bug.cgi?id=1157169

https://bugzilla.suse.com/show_bug.cgi?id=1157171

https://bugzilla.suse.com/show_bug.cgi?id=1157303

https://bugzilla.suse.com/show_bug.cgi?id=1157424

https://bugzilla.suse.com/show_bug.cgi?id=1157463

https://bugzilla.suse.com/show_bug.cgi?id=1157499

https://bugzilla.suse.com/show_bug.cgi?id=1157698

https://bugzilla.suse.com/show_bug.cgi?id=1157778

https://bugzilla.suse.com/show_bug.cgi?id=1157895

https://bugzilla.suse.com/show_bug.cgi?id=1157908

https://bugzilla.suse.com/show_bug.cgi?id=1158049

https://bugzilla.suse.com/show_bug.cgi?id=1158063

https://bugzilla.suse.com/show_bug.cgi?id=1158064

https://bugzilla.suse.com/show_bug.cgi?id=1158065

https://bugzilla.suse.com/show_bug.cgi?id=1158066

https://bugzilla.suse.com/show_bug.cgi?id=1158067

https://bugzilla.suse.com/show_bug.cgi?id=1158068

https://bugzilla.suse.com/show_bug.cgi?id=1158071

https://bugzilla.suse.com/show_bug.cgi?id=1158082

https://bugzilla.suse.com/show_bug.cgi?id=1158094

https://bugzilla.suse.com/show_bug.cgi?id=1158132

https://bugzilla.suse.com/show_bug.cgi?id=1158381

https://bugzilla.suse.com/show_bug.cgi?id=1158394

https://bugzilla.suse.com/show_bug.cgi?id=1158398

https://bugzilla.suse.com/show_bug.cgi?id=1158407

https://bugzilla.suse.com/show_bug.cgi?id=1158410

https://bugzilla.suse.com/show_bug.cgi?id=1158413

https://bugzilla.suse.com/show_bug.cgi?id=1158417

https://bugzilla.suse.com/show_bug.cgi?id=1158427

https://bugzilla.suse.com/show_bug.cgi?id=1158445

https://bugzilla.suse.com/show_bug.cgi?id=1158533

https://bugzilla.suse.com/show_bug.cgi?id=1158637

https://bugzilla.suse.com/show_bug.cgi?id=1158638

https://bugzilla.suse.com/show_bug.cgi?id=1158639

https://bugzilla.suse.com/show_bug.cgi?id=1158640

https://bugzilla.suse.com/show_bug.cgi?id=1158641

https://bugzilla.suse.com/show_bug.cgi?id=1158643

https://bugzilla.suse.com/show_bug.cgi?id=1158644

https://bugzilla.suse.com/show_bug.cgi?id=1158645

https://bugzilla.suse.com/show_bug.cgi?id=1158646

https://bugzilla.suse.com/show_bug.cgi?id=1158647

https://bugzilla.suse.com/show_bug.cgi?id=1158649

https://bugzilla.suse.com/show_bug.cgi?id=1158651

https://bugzilla.suse.com/show_bug.cgi?id=1158652

https://bugzilla.suse.com/show_bug.cgi?id=1158823

https://bugzilla.suse.com/show_bug.cgi?id=1158824

https://bugzilla.suse.com/show_bug.cgi?id=1158827

https://bugzilla.suse.com/show_bug.cgi?id=1158834

https://bugzilla.suse.com/show_bug.cgi?id=1158893

https://bugzilla.suse.com/show_bug.cgi?id=1158900

https://bugzilla.suse.com/show_bug.cgi?id=1158903

https://bugzilla.suse.com/show_bug.cgi?id=1158904

https://bugzilla.suse.com/show_bug.cgi?id=1158954

https://bugzilla.suse.com/show_bug.cgi?id=1159024

https://bugzilla.suse.com/show_bug.cgi?id=1159096

https://www.suse.com/security/cve/CVE-2019-14901/

https://www.suse.com/security/cve/CVE-2019-15213/

https://www.suse.com/security/cve/CVE-2019-16746/

https://www.suse.com/security/cve/CVE-2019-19051/

https://www.suse.com/security/cve/CVE-2019-19066/

https://www.suse.com/security/cve/CVE-2019-19077/

https://www.suse.com/security/cve/CVE-2019-19332/

https://www.suse.com/security/cve/CVE-2019-19338/

https://www.suse.com/security/cve/CVE-2019-19523/

https://www.suse.com/security/cve/CVE-2019-19524/

https://www.suse.com/security/cve/CVE-2019-19525/

https://www.suse.com/security/cve/CVE-2019-19526/

https://www.suse.com/security/cve/CVE-2019-19527/

https://www.suse.com/security/cve/CVE-2019-19528/

https://www.suse.com/security/cve/CVE-2019-19529/

https://www.suse.com/security/cve/CVE-2019-19530/

https://www.suse.com/security/cve/CVE-2019-19531/

https://www.suse.com/security/cve/CVE-2019-19532/

https://www.suse.com/security/cve/CVE-2019-19533/

https://www.suse.com/security/cve/CVE-2019-19534/

https://www.suse.com/security/cve/CVE-2019-19535/

https://www.suse.com/security/cve/CVE-2019-19536/

https://www.suse.com/security/cve/CVE-2019-19537/

https://www.suse.com/security/cve/CVE-2019-19543/

http://www.nessus.org/u?26911696

Plugin Details

Severity: Critical

ID: 132430

File Name: suse_SU-2019-3389-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 12/30/2019

Updated: 4/2/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-14901

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2019-16746

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-default, p-cpe:/a:novell:suse_linux:kernel-default-base, p-cpe:/a:novell:suse_linux:kernel-default-base-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debugsource, p-cpe:/a:novell:suse_linux:kernel-default-devel, p-cpe:/a:novell:suse_linux:kernel-default-devel-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-man, p-cpe:/a:novell:suse_linux:kernel-syms, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/27/2019

Vulnerability Publication Date: 8/19/2019

Reference Information

CVE: CVE-2019-14901, CVE-2019-15213, CVE-2019-16746, CVE-2019-19051, CVE-2019-19066, CVE-2019-19077, CVE-2019-19332, CVE-2019-19338, CVE-2019-19523, CVE-2019-19524, CVE-2019-19525, CVE-2019-19526, CVE-2019-19527, CVE-2019-19528, CVE-2019-19529, CVE-2019-19530, CVE-2019-19531, CVE-2019-19532, CVE-2019-19533, CVE-2019-19534, CVE-2019-19535, CVE-2019-19536, CVE-2019-19537, CVE-2019-19543