SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3651-1)

high Nessus Plugin ID 143755

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for the Linux Kernel 4.4.180-94_121 fixes several issues.

The following security issues were fixed :

CVE-2020-25668: Fixed a concurrency use-after-free in con_font_op (bsc#1178622).

CVE-2020-8694: Fixed an insufficient access control in the Linux kernel driver for some Intel(R) Processors which might have allowed an authenticated user to potentially enable information disclosure via local access (bsc#1178700).

CVE-2020-25705: Fixed a flaw which could have allowed an off-path remote user to effectively bypass source port UDP randomization (bsc#1178783).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server for SAP 12-SP3 :

zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-3649=1 SUSE-SLE-SAP-12-SP3-2020-3650=1 SUSE-SLE-SAP-12-SP3-2020-3651=1 SUSE-SLE-SAP-12-SP3-2020-3652=1 SUSE-SLE-SAP-12-SP3-2020-3654=1 SUSE-SLE-SAP-12-SP3-2020-3655=1

SUSE Linux Enterprise Server for SAP 12-SP2 :

zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-3644=1 SUSE-SLE-SAP-12-SP2-2020-3645=1 SUSE-SLE-SAP-12-SP2-2020-3646=1 SUSE-SLE-SAP-12-SP2-2020-3647=1

SUSE Linux Enterprise Server 12-SP3-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-3649=1 SUSE-SLE-SERVER-12-SP3-2020-3650=1 SUSE-SLE-SERVER-12-SP3-2020-3651=1 SUSE-SLE-SERVER-12-SP3-2020-3652=1 SUSE-SLE-SERVER-12-SP3-2020-3654=1 SUSE-SLE-SERVER-12-SP3-2020-3655=1

SUSE Linux Enterprise Server 12-SP2-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-3644=1 SUSE-SLE-SERVER-12-SP2-2020-3645=1 SUSE-SLE-SERVER-12-SP2-2020-3646=1 SUSE-SLE-SERVER-12-SP2-2020-3647=1

SUSE Linux Enterprise Module for Live Patching 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2020-3691=1 SUSE-SLE-Module-Live-Patching-15-SP2-2020-3692=1 SUSE-SLE-Module-Live-Patching-15-SP2-2020-3693=1 SUSE-SLE-Module-Live-Patching-15-SP2-2020-3694=1 SUSE-SLE-Module-Live-Patching-15-SP2-2020-3695=1 SUSE-SLE-Module-Live-Patching-15-SP2-2020-3696=1 SUSE-SLE-Module-Live-Patching-15-SP2-2020-3697=1

SUSE Linux Enterprise Module for Live Patching 15 :

zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2020-3676=1 SUSE-SLE-Module-Live-Patching-15-2020-3677=1 SUSE-SLE-Module-Live-Patching-15-2020-3678=1 SUSE-SLE-Module-Live-Patching-15-2020-3679=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1178622

https://bugzilla.suse.com/show_bug.cgi?id=1178700

https://bugzilla.suse.com/show_bug.cgi?id=1178783

https://www.suse.com/security/cve/CVE-2020-25668/

https://www.suse.com/security/cve/CVE-2020-25705/

https://www.suse.com/security/cve/CVE-2020-8694/

http://www.nessus.org/u?c47782ec

Plugin Details

Severity: High

ID: 143755

File Name: suse_SU-2020-3651-1.nasl

Version: 1.8

Type: local

Agent: unix

Published: 12/9/2020

Updated: 2/5/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-25668

CVSS v3

Risk Factor: High

Base Score: 7.4

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2020-25705

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_129-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_135-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_138-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_141-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_113-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_113-default-debuginfo, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_116-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_116-default-debuginfo, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_121-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_121-default-debuginfo, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_124-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_124-default-debuginfo, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_127-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_127-default-debuginfo, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_130-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_130-default-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/7/2020

Vulnerability Publication Date: 11/12/2020

Reference Information

CVE: CVE-2020-25668, CVE-2020-25705, CVE-2020-8694