SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2121-1)

critical Nessus Plugin ID 139362

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The SUSE Linux Enterprise 12 SP4 LTSS kernel was updated to receive various security and bugfixes.

The following security bugs were fixed :

CVE-2020-0305: In cdev_get of char_dev.c, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1174462).

CVE-2019-20908: An issue was discovered in drivers/firmware/efi/efi.c where incorrect access permissions for the efivar_ssdt ACPI variable could be used by attackers to bypass lockdown or secure boot restrictions, aka CID-1957a85b0032 (bnc#1173567).

CVE-2020-15780: An issue was discovered in drivers/acpi/acpi_configfs.c where injection of malicious ACPI tables via configfs could be used by attackers to bypass lockdown and secure boot restrictions, aka CID-75b0cea7bf30 (bnc#1173573).

CVE-2020-15393: usbtest_disconnect in drivers/usb/misc/usbtest.c has a memory leak, aka CID-28ebeb8db770 (bnc#1173514).

CVE-2020-12771: btree_gc_coalesce in drivers/md/bcache/btree.c had a deadlock if a coalescing operation fails (bnc#1171732).

CVE-2019-16746: net/wireless/nl80211.c did not check the length of variable elements in a beacon head, leading to a buffer overflow (bnc#1152107).

CVE-2020-12888: The VFIO PCI driver mishandled attempts to access disabled memory space (bnc#1171868).

CVE-2020-10769: A buffer over-read flaw was found in crypto_authenc_extractkeys in crypto/authenc.c in the IPsec Cryptographic algorithm's module, authenc. When a payload longer than 4 bytes, and is not following 4-byte alignment boundary guidelines, it causes a buffer over-read threat, leading to a system crash. This flaw allowed a local attacker with user privileges to cause a denial of service (bnc#1173265).

CVE-2020-10773: A kernel stack information leak on s390/s390x was fixed (bnc#1172999).

CVE-2020-14416: A race condition in tty->disc_data handling in the slip and slcan line discipline could lead to a use-after-free, aka CID-0ace17d56824. This affects drivers/net/slip/slip.c and drivers/net/can/slcan.c (bnc#1162002).

CVE-2020-10768: Indirect branch speculation could have been enabled after it was force-disabled by the PR_SPEC_FORCE_DISABLE prctl command. (bnc#1172783).

CVE-2020-10766: Fixed Rogue cross-process SSBD shutdown, where a Linux scheduler logical bug allows an attacker to turn off the SSBD protection. (bnc#1172781).

CVE-2020-10767: Indirect Branch Prediction Barrier was force-disabled when STIBP is unavailable or enhanced IBRS is available.
(bnc#1172782).

CVE-2020-13974: drivers/tty/vt/keyboard.c had an integer overflow if k_ascii is called several times in a row, aka CID-b86dab054059.
(bnc#1172775).

CVE-2019-20810: go7007_snd_init in drivers/media/usb/go7007/snd-go7007.c in the Linux kernel did not call snd_card_free for a failure path, which causes a memory leak, aka CID-9453264ef586 (bnc#1172458).

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud Crowbar 9 :

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-2121=1

SUSE OpenStack Cloud 9 :

zypper in -t patch SUSE-OpenStack-Cloud-9-2020-2121=1

SUSE Linux Enterprise Server for SAP 12-SP4 :

zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-2121=1

SUSE Linux Enterprise Server 12-SP4-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-2121=1

SUSE Linux Enterprise Live Patching 12-SP4 :

zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2020-2121=1

SUSE Linux Enterprise High Availability 12-SP4 :

zypper in -t patch SUSE-SLE-HA-12-SP4-2020-2121=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1051510

https://bugzilla.suse.com/show_bug.cgi?id=1065729

https://bugzilla.suse.com/show_bug.cgi?id=1071995

https://bugzilla.suse.com/show_bug.cgi?id=1085030

https://bugzilla.suse.com/show_bug.cgi?id=1104967

https://bugzilla.suse.com/show_bug.cgi?id=1114279

https://bugzilla.suse.com/show_bug.cgi?id=1144333

https://bugzilla.suse.com/show_bug.cgi?id=1148868

https://bugzilla.suse.com/show_bug.cgi?id=1150660

https://bugzilla.suse.com/show_bug.cgi?id=1152107

https://bugzilla.suse.com/show_bug.cgi?id=1152472

https://bugzilla.suse.com/show_bug.cgi?id=1152624

https://bugzilla.suse.com/show_bug.cgi?id=1158983

https://bugzilla.suse.com/show_bug.cgi?id=1159058

https://bugzilla.suse.com/show_bug.cgi?id=1161016

https://bugzilla.suse.com/show_bug.cgi?id=1162002

https://bugzilla.suse.com/show_bug.cgi?id=1162063

https://bugzilla.suse.com/show_bug.cgi?id=1168081

https://bugzilla.suse.com/show_bug.cgi?id=1169194

https://bugzilla.suse.com/show_bug.cgi?id=1169514

https://bugzilla.suse.com/show_bug.cgi?id=1169795

https://bugzilla.suse.com/show_bug.cgi?id=1170011

https://bugzilla.suse.com/show_bug.cgi?id=1170592

https://bugzilla.suse.com/show_bug.cgi?id=1170618

https://bugzilla.suse.com/show_bug.cgi?id=1171124

https://bugzilla.suse.com/show_bug.cgi?id=1171424

https://bugzilla.suse.com/show_bug.cgi?id=1171558

https://bugzilla.suse.com/show_bug.cgi?id=1171673

https://bugzilla.suse.com/show_bug.cgi?id=1171732

https://bugzilla.suse.com/show_bug.cgi?id=1171761

https://bugzilla.suse.com/show_bug.cgi?id=1171868

https://bugzilla.suse.com/show_bug.cgi?id=1171904

https://bugzilla.suse.com/show_bug.cgi?id=1172257

https://bugzilla.suse.com/show_bug.cgi?id=1172344

https://bugzilla.suse.com/show_bug.cgi?id=1172458

https://bugzilla.suse.com/show_bug.cgi?id=1172484

https://bugzilla.suse.com/show_bug.cgi?id=1172759

https://bugzilla.suse.com/show_bug.cgi?id=1172775

https://bugzilla.suse.com/show_bug.cgi?id=1172781

https://bugzilla.suse.com/show_bug.cgi?id=1172782

https://bugzilla.suse.com/show_bug.cgi?id=1172783

https://bugzilla.suse.com/show_bug.cgi?id=1172999

https://bugzilla.suse.com/show_bug.cgi?id=1173265

https://bugzilla.suse.com/show_bug.cgi?id=1173280

https://bugzilla.suse.com/show_bug.cgi?id=1173428

https://bugzilla.suse.com/show_bug.cgi?id=1173462

https://bugzilla.suse.com/show_bug.cgi?id=1173514

https://bugzilla.suse.com/show_bug.cgi?id=1173567

https://bugzilla.suse.com/show_bug.cgi?id=1173573

https://bugzilla.suse.com/show_bug.cgi?id=1174115

https://bugzilla.suse.com/show_bug.cgi?id=1174462

https://bugzilla.suse.com/show_bug.cgi?id=1174543

https://www.suse.com/security/cve/CVE-2019-16746/

https://www.suse.com/security/cve/CVE-2019-20810/

https://www.suse.com/security/cve/CVE-2019-20908/

https://www.suse.com/security/cve/CVE-2020-0305/

https://www.suse.com/security/cve/CVE-2020-10766/

https://www.suse.com/security/cve/CVE-2020-10767/

https://www.suse.com/security/cve/CVE-2020-10768/

https://www.suse.com/security/cve/CVE-2020-10769/

https://www.suse.com/security/cve/CVE-2020-10773/

https://www.suse.com/security/cve/CVE-2020-12771/

https://www.suse.com/security/cve/CVE-2020-12888/

https://www.suse.com/security/cve/CVE-2020-13974/

https://www.suse.com/security/cve/CVE-2020-14416/

https://www.suse.com/security/cve/CVE-2020-15393/

https://www.suse.com/security/cve/CVE-2020-15780/

http://www.nessus.org/u?f55783c2

Plugin Details

Severity: Critical

ID: 139362

File Name: suse_SU-2020-2121-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 8/6/2020

Updated: 2/26/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-16746

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-default, p-cpe:/a:novell:suse_linux:kernel-default-base, p-cpe:/a:novell:suse_linux:kernel-default-base-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debugsource, p-cpe:/a:novell:suse_linux:kernel-default-devel, p-cpe:/a:novell:suse_linux:kernel-default-devel-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-man, p-cpe:/a:novell:suse_linux:kernel-syms, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/4/2020

Vulnerability Publication Date: 9/24/2019

Reference Information

CVE: CVE-2019-16746, CVE-2019-20810, CVE-2019-20908, CVE-2020-0305, CVE-2020-10766, CVE-2020-10767, CVE-2020-10768, CVE-2020-10769, CVE-2020-10773, CVE-2020-12771, CVE-2020-12888, CVE-2020-13974, CVE-2020-14416, CVE-2020-15393, CVE-2020-15780