SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3219-1)

high Nessus Plugin ID 143772

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for the Linux Kernel 4.4.180-94_130 fixes several issues.

The following security issues were fixed :

CVE-2020-0429: In l2tp_session_delete and related functions of l2tp_core.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with system execution privileges needed. User interaction is not needed for exploitation. (bsc#1176724)

CVE-2020-14381: Fixed a use-after-free in the fast user mutex (futex) wait operation, which could have lead to memory corruption and possibly privilege escalation (bsc#1176011).

CVE-2020-0431: In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. (bsc#1176722)

CVE-2020-25212: A TOCTOU mismatch in the NFS client code could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c (bsc#1176381).

CVE-2020-11668: Fixed an out of bounds write to the heap in drivers/media/usb/gspca/xirlink_cit.c (aka the Xirlink camera USB driver) caused by mishandling invalid descriptors (bsc#1168952).

CVE-2020-1749: A flaw was found in the implementation of some networking protocols in IPsec, such as VXLAN and GENEVE tunnels over IPv6. When an encrypted tunnel is created between two hosts, the kernel isn't correctly routing tunneled data over the encrypted link, rather sending the data unencrypted. This would have allowed anyone in between the two endpoints to read the traffic unencrypted.
(bsc#1165629)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server for SAP 12-SP3 :

zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-3219=1

SUSE Linux Enterprise Server for SAP 12-SP2 :

zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-3226=1

SUSE Linux Enterprise Server 12-SP3-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-3219=1

SUSE Linux Enterprise Server 12-SP2-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-3226=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1165631

https://bugzilla.suse.com/show_bug.cgi?id=1173942

https://bugzilla.suse.com/show_bug.cgi?id=1176012

https://bugzilla.suse.com/show_bug.cgi?id=1176382

https://bugzilla.suse.com/show_bug.cgi?id=1176896

https://bugzilla.suse.com/show_bug.cgi?id=1176931

https://www.suse.com/security/cve/CVE-2020-0429/

https://www.suse.com/security/cve/CVE-2020-0431/

https://www.suse.com/security/cve/CVE-2020-11668/

https://www.suse.com/security/cve/CVE-2020-14381/

https://www.suse.com/security/cve/CVE-2020-1749/

https://www.suse.com/security/cve/CVE-2020-25212/

http://www.nessus.org/u?380defba

Plugin Details

Severity: High

ID: 143772

File Name: suse_SU-2020-3219-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 12/9/2020

Updated: 5/11/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 5.6

Temporal Score: 4.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:P/A:C

CVSS Score Source: CVE-2020-11668

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2020-14381

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_141-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_130-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_130-default-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/6/2020

Vulnerability Publication Date: 4/9/2020

Reference Information

CVE: CVE-2020-0429, CVE-2020-0431, CVE-2020-11668, CVE-2020-14381, CVE-2020-1749, CVE-2020-25212