SUSE SLES12 Security Update : kernel (SUSE-SU-2020:0204-1)

critical Nessus Plugin ID 133202

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for the Linux Kernel 3.12.74-60_64_110 fixes several issues.

The following security issues were fixed :

CVE-2019-14896: A heap-based buffer overflow vulnerability was found in the Marvell WiFi chip driver. A remote attacker could cause a denial of service (system crash) or, possibly execute arbitrary code, when the lbs_ibss_join_existing function is called after a STA connects to an AP (bsc#1157157).

CVE-2019-14897: A stack-based buffer overflow was found in the Marvell WiFi chip driver. An attacker was able to cause a denial of service (system crash) or, possibly execute arbitrary code, when a STA works in IBSS mode (allows connecting stations together without the use of an AP) and connects to another STA (bsc#1157155).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server for SAP 12-SP3 :

zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-182=1 SUSE-SLE-SAP-12-SP3-2020-184=1 SUSE-SLE-SAP-12-SP3-2020-187=1 SUSE-SLE-SAP-12-SP3-2020-189=1 SUSE-SLE-SAP-12-SP3-2020-203=1 SUSE-SLE-SAP-12-SP3-2020-205=1 SUSE-SLE-SAP-12-SP3-2020-208=1 SUSE-SLE-SAP-12-SP3-2020-211=1

SUSE Linux Enterprise Server for SAP 12-SP2 :

zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-192=1 SUSE-SLE-SAP-12-SP2-2020-194=1 SUSE-SLE-SAP-12-SP2-2020-196=1 SUSE-SLE-SAP-12-SP2-2020-198=1 SUSE-SLE-SAP-12-SP2-2020-200=1 SUSE-SLE-SAP-12-SP2-2020-202=1 SUSE-SLE-SAP-12-SP2-2020-204=1

SUSE Linux Enterprise Server for SAP 12-SP1 :

zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-206=1 SUSE-SLE-SAP-12-SP1-2020-207=1 SUSE-SLE-SAP-12-SP1-2020-209=1 SUSE-SLE-SAP-12-SP1-2020-210=1 SUSE-SLE-SAP-12-SP1-2020-212=1

SUSE Linux Enterprise Server 12-SP3-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-182=1 SUSE-SLE-SERVER-12-SP3-2020-184=1 SUSE-SLE-SERVER-12-SP3-2020-187=1 SUSE-SLE-SERVER-12-SP3-2020-189=1 SUSE-SLE-SERVER-12-SP3-2020-203=1 SUSE-SLE-SERVER-12-SP3-2020-205=1 SUSE-SLE-SERVER-12-SP3-2020-208=1 SUSE-SLE-SERVER-12-SP3-2020-211=1

SUSE Linux Enterprise Server 12-SP2-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-192=1 SUSE-SLE-SERVER-12-SP2-2020-194=1 SUSE-SLE-SERVER-12-SP2-2020-196=1 SUSE-SLE-SERVER-12-SP2-2020-198=1 SUSE-SLE-SERVER-12-SP2-2020-200=1 SUSE-SLE-SERVER-12-SP2-2020-202=1 SUSE-SLE-SERVER-12-SP2-2020-204=1

SUSE Linux Enterprise Server 12-SP1-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-206=1 SUSE-SLE-SERVER-12-SP1-2020-207=1 SUSE-SLE-SERVER-12-SP1-2020-209=1 SUSE-SLE-SERVER-12-SP1-2020-210=1 SUSE-SLE-SERVER-12-SP1-2020-212=1

SUSE Linux Enterprise Module for Live Patching 15-SP1 :

zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2020-161=1

SUSE Linux Enterprise Module for Live Patching 15 :

zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2020-170=1

SUSE Linux Enterprise Live Patching 12-SP5 :

zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2020-180=1 SUSE-SLE-Live-Patching-12-SP5-2020-181=1

SUSE Linux Enterprise Live Patching 12-SP4 :

zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2020-185=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1160467

https://bugzilla.suse.com/show_bug.cgi?id=1160468

https://www.suse.com/security/cve/CVE-2019-14896/

https://www.suse.com/security/cve/CVE-2019-14897/

http://www.nessus.org/u?f532555c

Plugin Details

Severity: Critical

ID: 133202

File Name: suse_SU-2020-0204-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/23/2020

Updated: 3/29/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-14896

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2019-14897

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_110-default, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_110-xen, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_115-default, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_115-xen, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_118-default, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_118-xen, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_121-default, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_121-xen, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_124-default, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_124-xen, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_101-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_104-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_109-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_114-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_117-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_120-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_125-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_175-94_79-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_175-94_79-default-debuginfo, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_176-94_88-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_176-94_88-default-debuginfo, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_178-94_91-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_178-94_91-default-debuginfo, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_100-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_100-default-debuginfo, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_103-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_103-default-debuginfo, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_107-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_107-default-debuginfo, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_113-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_113-default-debuginfo, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_97-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_97-default-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 1/22/2020

Vulnerability Publication Date: 11/27/2019

Reference Information

CVE: CVE-2019-14896, CVE-2019-14897