SUSE SLES12 Security Update : kernel (SUSE-SU-2020:1597-1)

high Nessus Plugin ID 137612

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The SUSE Linux Enterprise 12 SP2 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed :

CVE-2020-0543: Fixed a side channel attack against special registers which could have resulted in leaking of read values to cores other than the one which called it. This attack is known as Special Register Buffer Data Sampling (SRBDS) or 'CrossTalk' (bsc#1154824).

CVE-2020-12656: Fixed an improper handling of certain domain_release calls leadingch could have led to a memory leak (bsc#1171219).

CVE-2020-12654: Fixed an issue in he wifi driver which could have allowed a remote AP to trigger a heap-based buffer overflow (bsc#1171202).

CVE-2020-12653: Fixed an issue in the wifi driver which could have allowed local users to gain privileges or cause a denial of service (bsc#1171195).

CVE-2020-12652: Fixed an issue which could have allowed local users to hold an incorrect lock during the ioctl operation and trigger a race condition (bsc#1171218).

CVE-2020-12114: Fixed A pivot_root race condition which could have allowed local users to cause a denial of service (panic) by corrupting a mountpoint reference counter (bsc#1171098).

CVE-2020-10757: Fixed an issue where remaping hugepage DAX to anon mmap could have caused user PTE access (bsc#1172317).

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud 7 :

zypper in -t patch SUSE-OpenStack-Cloud-7-2020-1597=1

SUSE Linux Enterprise Server for SAP 12-SP2 :

zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-1597=1

SUSE Linux Enterprise Server 12-SP2-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-1597=1

SUSE Linux Enterprise Server 12-SP2-BCL :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-1597=1

SUSE Linux Enterprise High Availability 12-SP2 :

zypper in -t patch SUSE-SLE-HA-12-SP2-2020-1597=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1154824

https://bugzilla.suse.com/show_bug.cgi?id=1164871

https://bugzilla.suse.com/show_bug.cgi?id=1171098

https://bugzilla.suse.com/show_bug.cgi?id=1171195

https://bugzilla.suse.com/show_bug.cgi?id=1171202

https://bugzilla.suse.com/show_bug.cgi?id=1171218

https://bugzilla.suse.com/show_bug.cgi?id=1171219

https://bugzilla.suse.com/show_bug.cgi?id=1171689

https://bugzilla.suse.com/show_bug.cgi?id=1171698

https://bugzilla.suse.com/show_bug.cgi?id=1172221

https://bugzilla.suse.com/show_bug.cgi?id=1172317

https://www.suse.com/security/cve/CVE-2020-0543/

https://www.suse.com/security/cve/CVE-2020-10757/

https://www.suse.com/security/cve/CVE-2020-12114/

https://www.suse.com/security/cve/CVE-2020-12652/

https://www.suse.com/security/cve/CVE-2020-12653/

https://www.suse.com/security/cve/CVE-2020-12654/

https://www.suse.com/security/cve/CVE-2020-12656/

http://www.nessus.org/u?13a87119

Plugin Details

Severity: High

ID: 137612

File Name: suse_SU-2020-1597-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 6/18/2020

Updated: 3/6/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-10757

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2020-12653

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-default, p-cpe:/a:novell:suse_linux:kernel-default-base, p-cpe:/a:novell:suse_linux:kernel-default-base-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debugsource, p-cpe:/a:novell:suse_linux:kernel-default-devel, p-cpe:/a:novell:suse_linux:kernel-default-man, p-cpe:/a:novell:suse_linux:kernel-syms, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_135-default, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/10/2020

Vulnerability Publication Date: 5/4/2020

Reference Information

CVE: CVE-2020-0543, CVE-2020-10757, CVE-2020-12114, CVE-2020-12652, CVE-2020-12653, CVE-2020-12654, CVE-2020-12656