SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:2107-1)

critical Nessus Plugin ID 139310

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed :

CVE-2020-15780: A lockdown bypass for loading unsigned modules using ACPI table injection was fixed. (bsc#1173573)

CVE-2020-15393: Fixed a memory leak in usbtest_disconnect (bnc#1173514).

CVE-2020-12771: An issue was discovered in btree_gc_coalesce in drivers/md/bcache/btree.c has a deadlock if a coalescing operation fails (bnc#1171732).

CVE-2020-12888: The VFIO PCI driver mishandled attempts to access disabled memory space (bnc#1171868).

CVE-2020-10773: Fixed a memory leak on s390/s390x, in the cmm_timeout_hander in file arch/s390/mm/cmm.c (bnc#1172999).

CVE-2020-14416: Fixed a race condition in tty->disc_data handling in the slip and slcan line discipline could lead to a use-after-free.
This affects drivers/net/slip/slip.c and drivers/net/can/slcan.c (bnc#1162002).

CVE-2020-10768: Fixed an issue with the prctl() function, where indirect branch speculation could be enabled even though it was diabled before (bnc#1172783).

CVE-2020-10766: Fixed an issue which allowed an attacker with a local account to disable SSBD protection (bnc#1172781).

CVE-2020-10767: Fixed an issue where Indirect Branch Prediction Barrier was disabled in certain circumstances, leaving the system open to a spectre v2 style attack (bnc#1172782).

CVE-2020-13974: Fixed a integer overflow in drivers/tty/vt/keyboard.c, if k_ascii is called several times in a row (bnc#1172775).

CVE-2020-0305: Fixed a possible use-after-free due to a race condition incdev_get of char_dev.c. This could lead to local escalation of privilege. User interaction is not needed for exploitation (bnc#1174462).

CVE-2020-10769: A buffer over-read flaw was found in crypto_authenc_extractkeys in crypto/authenc.c in the IPsec Cryptographic algorithm's module, authenc. This flaw allowed a local attacker with user privileges to cause a denial of service (bnc#1173265).

CVE-2020-10781: Fixed a denial of service issue in the ZRAM implementation (bnc#1173074).

CVE-2019-20908: Fixed incorrect access permissions for the efivar_ssdt ACPI variable, which could be used by attackers to bypass lockdown or secure boot restrictions (bnc#1173567).

CVE-2019-20810: Fixed a memory leak in go7007_snd_init in drivers/media/usb/go7007/snd-go7007.c because it did not call snd_card_free for a failure path (bnc#1172458).

CVE-2019-16746: Fixed a buffer overflow in net/wireless/nl80211.c, related to invalid length checks for variable elements in a beacon head (bnc#1152107).

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Workstation Extension 15-SP1 :

zypper in -t patch SUSE-SLE-Product-WE-15-SP1-2020-2107=1

SUSE Linux Enterprise Module for Live Patching 15-SP1 :

zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2020-2107=1

SUSE Linux Enterprise Module for Legacy Software 15-SP1 :

zypper in -t patch SUSE-SLE-Module-Legacy-15-SP1-2020-2107=1

SUSE Linux Enterprise Module for Development Tools 15-SP1 :

zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2020-2107=1

SUSE Linux Enterprise Module for Basesystem 15-SP1 :

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-2107=1

SUSE Linux Enterprise High Availability 15-SP1 :

zypper in -t patch SUSE-SLE-Product-HA-15-SP1-2020-2107=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1051510

https://bugzilla.suse.com/show_bug.cgi?id=1065729

https://bugzilla.suse.com/show_bug.cgi?id=1071995

https://bugzilla.suse.com/show_bug.cgi?id=1085030

https://bugzilla.suse.com/show_bug.cgi?id=1111666

https://bugzilla.suse.com/show_bug.cgi?id=1112178

https://bugzilla.suse.com/show_bug.cgi?id=1113956

https://bugzilla.suse.com/show_bug.cgi?id=1114279

https://bugzilla.suse.com/show_bug.cgi?id=1144333

https://bugzilla.suse.com/show_bug.cgi?id=1148868

https://bugzilla.suse.com/show_bug.cgi?id=1150660

https://bugzilla.suse.com/show_bug.cgi?id=1151927

https://bugzilla.suse.com/show_bug.cgi?id=1152107

https://bugzilla.suse.com/show_bug.cgi?id=1152624

https://bugzilla.suse.com/show_bug.cgi?id=1158983

https://bugzilla.suse.com/show_bug.cgi?id=1159058

https://bugzilla.suse.com/show_bug.cgi?id=1161016

https://bugzilla.suse.com/show_bug.cgi?id=1162002

https://bugzilla.suse.com/show_bug.cgi?id=1162063

https://bugzilla.suse.com/show_bug.cgi?id=1163309

https://bugzilla.suse.com/show_bug.cgi?id=1166985

https://bugzilla.suse.com/show_bug.cgi?id=1167104

https://bugzilla.suse.com/show_bug.cgi?id=1168081

https://bugzilla.suse.com/show_bug.cgi?id=1168959

https://bugzilla.suse.com/show_bug.cgi?id=1169194

https://bugzilla.suse.com/show_bug.cgi?id=1169514

https://bugzilla.suse.com/show_bug.cgi?id=1169771

https://bugzilla.suse.com/show_bug.cgi?id=1169795

https://bugzilla.suse.com/show_bug.cgi?id=1170011

https://bugzilla.suse.com/show_bug.cgi?id=1170442

https://bugzilla.suse.com/show_bug.cgi?id=1170592

https://bugzilla.suse.com/show_bug.cgi?id=1170617

https://bugzilla.suse.com/show_bug.cgi?id=1170618

https://bugzilla.suse.com/show_bug.cgi?id=1171124

https://bugzilla.suse.com/show_bug.cgi?id=1171424

https://bugzilla.suse.com/show_bug.cgi?id=1171529

https://bugzilla.suse.com/show_bug.cgi?id=1171530

https://bugzilla.suse.com/show_bug.cgi?id=1171558

https://bugzilla.suse.com/show_bug.cgi?id=1171732

https://bugzilla.suse.com/show_bug.cgi?id=1171739

https://bugzilla.suse.com/show_bug.cgi?id=1171743

https://bugzilla.suse.com/show_bug.cgi?id=1171753

https://bugzilla.suse.com/show_bug.cgi?id=1171759

https://bugzilla.suse.com/show_bug.cgi?id=1171835

https://bugzilla.suse.com/show_bug.cgi?id=1171841

https://bugzilla.suse.com/show_bug.cgi?id=1171868

https://bugzilla.suse.com/show_bug.cgi?id=1171904

https://bugzilla.suse.com/show_bug.cgi?id=1172247

https://bugzilla.suse.com/show_bug.cgi?id=1172257

https://bugzilla.suse.com/show_bug.cgi?id=1172344

https://bugzilla.suse.com/show_bug.cgi?id=1172458

https://bugzilla.suse.com/show_bug.cgi?id=1172484

https://bugzilla.suse.com/show_bug.cgi?id=1172537

https://bugzilla.suse.com/show_bug.cgi?id=1172538

https://bugzilla.suse.com/show_bug.cgi?id=1172687

https://bugzilla.suse.com/show_bug.cgi?id=1172719

https://bugzilla.suse.com/show_bug.cgi?id=1172759

https://bugzilla.suse.com/show_bug.cgi?id=1172775

https://bugzilla.suse.com/show_bug.cgi?id=1172781

https://bugzilla.suse.com/show_bug.cgi?id=1172782

https://bugzilla.suse.com/show_bug.cgi?id=1172783

https://bugzilla.suse.com/show_bug.cgi?id=1172871

https://bugzilla.suse.com/show_bug.cgi?id=1172872

https://bugzilla.suse.com/show_bug.cgi?id=1172999

https://bugzilla.suse.com/show_bug.cgi?id=1173060

https://bugzilla.suse.com/show_bug.cgi?id=1173074

https://bugzilla.suse.com/show_bug.cgi?id=1173146

https://bugzilla.suse.com/show_bug.cgi?id=1173265

https://bugzilla.suse.com/show_bug.cgi?id=1173280

https://bugzilla.suse.com/show_bug.cgi?id=1173284

https://bugzilla.suse.com/show_bug.cgi?id=1173428

https://bugzilla.suse.com/show_bug.cgi?id=1173514

https://bugzilla.suse.com/show_bug.cgi?id=1173567

https://bugzilla.suse.com/show_bug.cgi?id=1173573

https://bugzilla.suse.com/show_bug.cgi?id=1173659

https://bugzilla.suse.com/show_bug.cgi?id=1173746

https://bugzilla.suse.com/show_bug.cgi?id=1173818

https://bugzilla.suse.com/show_bug.cgi?id=1173820

https://bugzilla.suse.com/show_bug.cgi?id=1173825

https://bugzilla.suse.com/show_bug.cgi?id=1173826

https://bugzilla.suse.com/show_bug.cgi?id=1173833

https://bugzilla.suse.com/show_bug.cgi?id=1173838

https://bugzilla.suse.com/show_bug.cgi?id=1173839

https://bugzilla.suse.com/show_bug.cgi?id=1173845

https://bugzilla.suse.com/show_bug.cgi?id=1173857

https://bugzilla.suse.com/show_bug.cgi?id=1174113

https://bugzilla.suse.com/show_bug.cgi?id=1174115

https://bugzilla.suse.com/show_bug.cgi?id=1174122

https://bugzilla.suse.com/show_bug.cgi?id=1174123

https://bugzilla.suse.com/show_bug.cgi?id=1174186

https://bugzilla.suse.com/show_bug.cgi?id=1174187

https://bugzilla.suse.com/show_bug.cgi?id=1174296

https://bugzilla.suse.com/show_bug.cgi?id=1174343

https://bugzilla.suse.com/show_bug.cgi?id=1174356

https://bugzilla.suse.com/show_bug.cgi?id=1174409

https://bugzilla.suse.com/show_bug.cgi?id=1174438

https://bugzilla.suse.com/show_bug.cgi?id=1174462

https://bugzilla.suse.com/show_bug.cgi?id=1174543

https://www.suse.com/security/cve/CVE-2019-16746/

https://www.suse.com/security/cve/CVE-2019-20810/

https://www.suse.com/security/cve/CVE-2019-20908/

https://www.suse.com/security/cve/CVE-2020-0305/

https://www.suse.com/security/cve/CVE-2020-10766/

https://www.suse.com/security/cve/CVE-2020-10767/

https://www.suse.com/security/cve/CVE-2020-10768/

https://www.suse.com/security/cve/CVE-2020-10769/

https://www.suse.com/security/cve/CVE-2020-10773/

https://www.suse.com/security/cve/CVE-2020-10781/

https://www.suse.com/security/cve/CVE-2020-12771/

https://www.suse.com/security/cve/CVE-2020-12888/

https://www.suse.com/security/cve/CVE-2020-13974/

https://www.suse.com/security/cve/CVE-2020-14416/

https://www.suse.com/security/cve/CVE-2020-15393/

https://www.suse.com/security/cve/CVE-2020-15780/

http://www.nessus.org/u?f8d3e199

Plugin Details

Severity: Critical

ID: 139310

File Name: suse_SU-2020-2107-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 8/4/2020

Updated: 2/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-16746

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-default, p-cpe:/a:novell:suse_linux:kernel-default-base, p-cpe:/a:novell:suse_linux:kernel-default-base-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debugsource, p-cpe:/a:novell:suse_linux:kernel-default-devel, p-cpe:/a:novell:suse_linux:kernel-default-devel-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-man, p-cpe:/a:novell:suse_linux:kernel-obs-build, p-cpe:/a:novell:suse_linux:kernel-obs-build-debugsource, p-cpe:/a:novell:suse_linux:kernel-syms, p-cpe:/a:novell:suse_linux:kernel-zfcpdump-debuginfo, p-cpe:/a:novell:suse_linux:kernel-zfcpdump-debugsource, p-cpe:/a:novell:suse_linux:reiserfs-kmp-default, p-cpe:/a:novell:suse_linux:reiserfs-kmp-default-debuginfo, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/3/2020

Vulnerability Publication Date: 9/24/2019

Reference Information

CVE: CVE-2019-16746, CVE-2019-20810, CVE-2019-20908, CVE-2020-0305, CVE-2020-10766, CVE-2020-10767, CVE-2020-10768, CVE-2020-10769, CVE-2020-10773, CVE-2020-10781, CVE-2020-12771, CVE-2020-12888, CVE-2020-13974, CVE-2020-14416, CVE-2020-15393, CVE-2020-15780