SUSE SLES12 Security Update : kernel (SUSE-SU-2020:1475-1)

high Nessus Plugin ID 137546

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for the Linux Kernel 3.12.74-60_64_115 fixes several issues.

The following security issues were fixed :

CVE-2020-12653: Fixed a buffer overflow in mwifiex_cmd_append_vsie_tlv() which could have allowed local users to gain privileges or cause a denial of service (bsc#1171254).

CVE-2020-12654: Fixed a heap-based buffer overflow in mwifiex_ret_wmm_get_status() which could have been triggered by a remote AP to trigger (bsc#1171252).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server for SAP 12-SP3 :

zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-1467=1 SUSE-SLE-SAP-12-SP3-2020-1468=1 SUSE-SLE-SAP-12-SP3-2020-1469=1 SUSE-SLE-SAP-12-SP3-2020-1470=1 SUSE-SLE-SAP-12-SP3-2020-1471=1 SUSE-SLE-SAP-12-SP3-2020-1472=1

SUSE Linux Enterprise Server for SAP 12-SP2 :

zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-1473=1 SUSE-SLE-SAP-12-SP2-2020-1474=1 SUSE-SLE-SAP-12-SP2-2020-1475=1 SUSE-SLE-SAP-12-SP2-2020-1476=1 SUSE-SLE-SAP-12-SP2-2020-1477=1

SUSE Linux Enterprise Server for SAP 12-SP1 :

zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-1478=1 SUSE-SLE-SAP-12-SP1-2020-1479=1 SUSE-SLE-SAP-12-SP1-2020-1480=1 SUSE-SLE-SAP-12-SP1-2020-1481=1 SUSE-SLE-SAP-12-SP1-2020-1482=1

SUSE Linux Enterprise Server 12-SP3-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-1467=1 SUSE-SLE-SERVER-12-SP3-2020-1468=1 SUSE-SLE-SERVER-12-SP3-2020-1469=1 SUSE-SLE-SERVER-12-SP3-2020-1470=1 SUSE-SLE-SERVER-12-SP3-2020-1471=1 SUSE-SLE-SERVER-12-SP3-2020-1472=1

SUSE Linux Enterprise Server 12-SP2-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-1473=1 SUSE-SLE-SERVER-12-SP2-2020-1474=1 SUSE-SLE-SERVER-12-SP2-2020-1475=1 SUSE-SLE-SERVER-12-SP2-2020-1476=1 SUSE-SLE-SERVER-12-SP2-2020-1477=1

SUSE Linux Enterprise Server 12-SP1-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-1478=1 SUSE-SLE-SERVER-12-SP1-2020-1479=1 SUSE-SLE-SERVER-12-SP1-2020-1480=1 SUSE-SLE-SERVER-12-SP1-2020-1481=1 SUSE-SLE-SERVER-12-SP1-2020-1482=1

SUSE Linux Enterprise Module for Live Patching 15-SP1 :

zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2020-1433=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-1434=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-1435=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-1436=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-1437=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-1438=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-1439=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-1440=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-1441=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-1442=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-1443=1

SUSE Linux Enterprise Module for Live Patching 15 :

zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2020-1444=1 SUSE-SLE-Module-Live-Patching-15-2020-1445=1 SUSE-SLE-Module-Live-Patching-15-2020-1446=1 SUSE-SLE-Module-Live-Patching-15-2020-1447=1 SUSE-SLE-Module-Live-Patching-15-2020-1448=1 SUSE-SLE-Module-Live-Patching-15-2020-1449=1 SUSE-SLE-Module-Live-Patching-15-2020-1450=1 SUSE-SLE-Module-Live-Patching-15-2020-1451=1

SUSE Linux Enterprise Live Patching 12-SP5 :

zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2020-1453=1 SUSE-SLE-Live-Patching-12-SP5-2020-1454=1 SUSE-SLE-Live-Patching-12-SP5-2020-1455=1 SUSE-SLE-Live-Patching-12-SP5-2020-1456=1

SUSE Linux Enterprise Live Patching 12-SP4 :

zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2020-1458=1 SUSE-SLE-Live-Patching-12-SP4-2020-1459=1 SUSE-SLE-Live-Patching-12-SP4-2020-1460=1 SUSE-SLE-Live-Patching-12-SP4-2020-1461=1 SUSE-SLE-Live-Patching-12-SP4-2020-1462=1 SUSE-SLE-Live-Patching-12-SP4-2020-1463=1 SUSE-SLE-Live-Patching-12-SP4-2020-1464=1 SUSE-SLE-Live-Patching-12-SP4-2020-1465=1 SUSE-SLE-Live-Patching-12-SP4-2020-1466=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1171252

https://bugzilla.suse.com/show_bug.cgi?id=1171254

https://www.suse.com/security/cve/CVE-2020-12653/

https://www.suse.com/security/cve/CVE-2020-12654/

http://www.nessus.org/u?52ab2d3b

Plugin Details

Severity: High

ID: 137546

File Name: suse_SU-2020-1475-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 6/17/2020

Updated: 12/23/2020

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-12653

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_110-default, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_110-xen, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_115-default, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_115-xen, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_118-default, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_118-xen, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_121-default, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_121-xen, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_124-default, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_124-xen, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_109-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_114-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_117-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_120-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_125-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_178-94_91-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_178-94_91-default-debuginfo, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_100-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_100-default-debuginfo, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_103-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_103-default-debuginfo, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_107-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_107-default-debuginfo, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_113-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_113-default-debuginfo, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_97-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_97-default-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/26/2020

Vulnerability Publication Date: 5/5/2020

Reference Information

CVE: CVE-2020-12653, CVE-2020-12654