SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:3122-1)

high Nessus Plugin ID 143621

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed :

CVE-2020-25285: A race condition between hugetlb sysctl handlers in mm/hugetlb.c could be used by local attackers to corrupt memory, cause a NULL pointer dereference, or possibly have unspecified other impact (bnc#1176485).

CVE-2020-16120: Fixed permission check to open real file when using overlayfs. It was possible to have a file not readable by an unprivileged user be copied to a mountpoint controlled by that user and then be able to access the file. (bsc#1177470)

CVE-2020-14351: Fixed a race condition in the perf_mmap_close() function (bsc#1177086).

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Workstation Extension 15-SP2 :

zypper in -t patch SUSE-SLE-Product-WE-15-SP2-2020-3122=1

SUSE Linux Enterprise Module for Live Patching 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2020-3122=1

SUSE Linux Enterprise Module for Legacy Software 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Legacy-15-SP2-2020-3122=1

SUSE Linux Enterprise Module for Development Tools 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP2-2020-3122=1

SUSE Linux Enterprise Module for Basesystem 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-3122=1

SUSE Linux Enterprise High Availability 15-SP2 :

zypper in -t patch SUSE-SLE-Product-HA-15-SP2-2020-3122=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1176713

https://bugzilla.suse.com/show_bug.cgi?id=1177086

https://bugzilla.suse.com/show_bug.cgi?id=1177353

https://bugzilla.suse.com/show_bug.cgi?id=1177410

https://bugzilla.suse.com/show_bug.cgi?id=1177411

https://bugzilla.suse.com/show_bug.cgi?id=1177470

https://bugzilla.suse.com/show_bug.cgi?id=1177739

https://bugzilla.suse.com/show_bug.cgi?id=1177749

https://bugzilla.suse.com/show_bug.cgi?id=1177750

https://bugzilla.suse.com/show_bug.cgi?id=1177754

https://bugzilla.suse.com/show_bug.cgi?id=1177755

https://bugzilla.suse.com/show_bug.cgi?id=1177765

https://bugzilla.suse.com/show_bug.cgi?id=1177814

https://bugzilla.suse.com/show_bug.cgi?id=1177817

https://bugzilla.suse.com/show_bug.cgi?id=1177854

https://bugzilla.suse.com/show_bug.cgi?id=1177855

https://bugzilla.suse.com/show_bug.cgi?id=1177856

https://bugzilla.suse.com/show_bug.cgi?id=1177861

https://bugzilla.suse.com/show_bug.cgi?id=1178002

https://bugzilla.suse.com/show_bug.cgi?id=1178079

https://bugzilla.suse.com/show_bug.cgi?id=1178246

https://www.suse.com/security/cve/CVE-2020-14351/

https://www.suse.com/security/cve/CVE-2020-16120/

https://www.suse.com/security/cve/CVE-2020-25285/

http://www.nessus.org/u?a311d51b

https://bugzilla.suse.com/show_bug.cgi?id=1055014

https://bugzilla.suse.com/show_bug.cgi?id=1055186

https://bugzilla.suse.com/show_bug.cgi?id=1061843

https://bugzilla.suse.com/show_bug.cgi?id=1065729

https://bugzilla.suse.com/show_bug.cgi?id=1077428

https://bugzilla.suse.com/show_bug.cgi?id=1129923

https://bugzilla.suse.com/show_bug.cgi?id=1134760

https://bugzilla.suse.com/show_bug.cgi?id=1152489

https://bugzilla.suse.com/show_bug.cgi?id=1174748

https://bugzilla.suse.com/show_bug.cgi?id=1174969

https://bugzilla.suse.com/show_bug.cgi?id=1175052

https://bugzilla.suse.com/show_bug.cgi?id=1175898

https://bugzilla.suse.com/show_bug.cgi?id=1176485

Plugin Details

Severity: High

ID: 143621

File Name: suse_SU-2020-3122-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 12/9/2020

Updated: 2/6/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-14351

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-default, p-cpe:/a:novell:suse_linux:kernel-default-base, p-cpe:/a:novell:suse_linux:kernel-default-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debugsource, p-cpe:/a:novell:suse_linux:kernel-default-devel, p-cpe:/a:novell:suse_linux:kernel-default-devel-debuginfo, p-cpe:/a:novell:suse_linux:kernel-obs-build, p-cpe:/a:novell:suse_linux:kernel-obs-build-debugsource, p-cpe:/a:novell:suse_linux:kernel-preempt, p-cpe:/a:novell:suse_linux:kernel-preempt-debuginfo, p-cpe:/a:novell:suse_linux:kernel-preempt-debugsource, p-cpe:/a:novell:suse_linux:kernel-preempt-devel, p-cpe:/a:novell:suse_linux:kernel-preempt-devel-debuginfo, p-cpe:/a:novell:suse_linux:kernel-syms, p-cpe:/a:novell:suse_linux:reiserfs-kmp-default, p-cpe:/a:novell:suse_linux:reiserfs-kmp-default-debuginfo, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/3/2020

Vulnerability Publication Date: 9/13/2020

Reference Information

CVE: CVE-2020-14351, CVE-2020-16120, CVE-2020-25285