SUSE SLES15 Security Update : kernel (SUSE-SU-2020:3513-1)

high Nessus Plugin ID 143802

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The SUSE Linux Enterprise 15 SP1 RT kernel was updated to receive various security and bug fixes.

The following security bugs were fixed :

CVE-2020-25705: A flaw in the way reply ICMP packets are limited in was found that allowed to quickly scan open UDP ports. This flaw allowed an off-path remote user to effectively bypassing source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software and services that rely on UDP source port randomization (like DNS) are indirectly affected as well. Kernel versions may be vulnerable to this issue (bsc#1175721, bsc#1178782).

CVE-2020-8694: Insufficient access control for some Intel(R) Processors may have allowed an authenticated user to potentially enable information disclosure via local access (bsc#1170415).

CVE-2020-25704: Fixed a memory leak in perf_event_parse_addr_filter() (bsc#1178393).

CVE-2020-25668: Fixed a use-after-free in con_font_op() (bsc#1178123).

CVE-2020-25656: Fixed a concurrency use-after-free in vt_do_kdgkb_ioctl (bnc#1177766).

CVE-2020-25285: Fixed a race condition between hugetlb sysctl handlers in mm/hugetlb.c (bnc#1176485).

CVE-2020-0430: Fixed an OOB read in skb_headlen of /include/linux/skbuff.h (bnc#1176723).

CVE-2020-14351: Fixed a race in the perf_mmap_close() function (bsc#1177086).

CVE-2020-16120: Fixed permission check to open real file when using overlayfs. It was possible to have a file not readable by an unprivileged user be copied to a mountpoint controlled by that user and then be able to access the file (bsc#1177470).

CVE-2020-12351: Fixed a type confusion while processing AMP packets aka 'BleedingTooth' aka 'BadKarma' (bsc#1177724).

CVE-2020-12352: Fixed an information leak when processing certain AMP packets aka 'BleedingTooth' (bsc#1177725).

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Realtime 15-SP1 :

zypper in -t patch SUSE-SLE-Module-RT-15-SP1-2020-3513=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1177410

https://bugzilla.suse.com/show_bug.cgi?id=1177411

https://bugzilla.suse.com/show_bug.cgi?id=1177470

https://bugzilla.suse.com/show_bug.cgi?id=1177685

https://bugzilla.suse.com/show_bug.cgi?id=1177687

https://bugzilla.suse.com/show_bug.cgi?id=1177703

https://bugzilla.suse.com/show_bug.cgi?id=1177719

https://bugzilla.suse.com/show_bug.cgi?id=1177724

https://bugzilla.suse.com/show_bug.cgi?id=1177725

https://bugzilla.suse.com/show_bug.cgi?id=1177740

https://bugzilla.suse.com/show_bug.cgi?id=1177749

https://bugzilla.suse.com/show_bug.cgi?id=1177750

https://bugzilla.suse.com/show_bug.cgi?id=1177753

https://bugzilla.suse.com/show_bug.cgi?id=1177754

https://bugzilla.suse.com/show_bug.cgi?id=1177755

https://bugzilla.suse.com/show_bug.cgi?id=1177762

https://bugzilla.suse.com/show_bug.cgi?id=1177766

https://bugzilla.suse.com/show_bug.cgi?id=1177819

https://bugzilla.suse.com/show_bug.cgi?id=1177820

https://bugzilla.suse.com/show_bug.cgi?id=1177855

https://bugzilla.suse.com/show_bug.cgi?id=1177856

https://bugzilla.suse.com/show_bug.cgi?id=1177861

https://bugzilla.suse.com/show_bug.cgi?id=1178003

https://bugzilla.suse.com/show_bug.cgi?id=1178027

https://bugzilla.suse.com/show_bug.cgi?id=1178123

https://bugzilla.suse.com/show_bug.cgi?id=1178166

https://bugzilla.suse.com/show_bug.cgi?id=1178185

https://bugzilla.suse.com/show_bug.cgi?id=1178187

https://bugzilla.suse.com/show_bug.cgi?id=1178188

https://bugzilla.suse.com/show_bug.cgi?id=1178202

https://bugzilla.suse.com/show_bug.cgi?id=1178234

https://bugzilla.suse.com/show_bug.cgi?id=1178330

https://bugzilla.suse.com/show_bug.cgi?id=1178393

https://bugzilla.suse.com/show_bug.cgi?id=1178589

https://bugzilla.suse.com/show_bug.cgi?id=1055014

https://bugzilla.suse.com/show_bug.cgi?id=1058115

https://bugzilla.suse.com/show_bug.cgi?id=1061843

https://bugzilla.suse.com/show_bug.cgi?id=1065600

https://bugzilla.suse.com/show_bug.cgi?id=1065729

https://bugzilla.suse.com/show_bug.cgi?id=1066382

https://bugzilla.suse.com/show_bug.cgi?id=1077428

https://bugzilla.suse.com/show_bug.cgi?id=1112178

https://bugzilla.suse.com/show_bug.cgi?id=1131277

https://bugzilla.suse.com/show_bug.cgi?id=1134760

https://bugzilla.suse.com/show_bug.cgi?id=1163592

https://bugzilla.suse.com/show_bug.cgi?id=1167030

https://bugzilla.suse.com/show_bug.cgi?id=1170415

https://bugzilla.suse.com/show_bug.cgi?id=1170446

https://bugzilla.suse.com/show_bug.cgi?id=1171558

https://bugzilla.suse.com/show_bug.cgi?id=1172873

https://bugzilla.suse.com/show_bug.cgi?id=1173432

https://bugzilla.suse.com/show_bug.cgi?id=1174748

https://bugzilla.suse.com/show_bug.cgi?id=1175306

https://bugzilla.suse.com/show_bug.cgi?id=1175721

https://bugzilla.suse.com/show_bug.cgi?id=1176354

https://bugzilla.suse.com/show_bug.cgi?id=1176485

https://bugzilla.suse.com/show_bug.cgi?id=1176560

https://bugzilla.suse.com/show_bug.cgi?id=1176713

https://bugzilla.suse.com/show_bug.cgi?id=1176723

https://bugzilla.suse.com/show_bug.cgi?id=1176855

https://bugzilla.suse.com/show_bug.cgi?id=1176907

https://bugzilla.suse.com/show_bug.cgi?id=1176983

https://bugzilla.suse.com/show_bug.cgi?id=1177086

https://bugzilla.suse.com/show_bug.cgi?id=1177101

https://bugzilla.suse.com/show_bug.cgi?id=1177271

https://bugzilla.suse.com/show_bug.cgi?id=1177281

https://bugzilla.suse.com/show_bug.cgi?id=1178591

https://bugzilla.suse.com/show_bug.cgi?id=1178622

https://bugzilla.suse.com/show_bug.cgi?id=1178686

https://bugzilla.suse.com/show_bug.cgi?id=1178765

https://bugzilla.suse.com/show_bug.cgi?id=1178782

https://bugzilla.suse.com/show_bug.cgi?id=1178838

https://bugzilla.suse.com/show_bug.cgi?id=927455

https://www.suse.com/security/cve/CVE-2020-0430/

https://www.suse.com/security/cve/CVE-2020-12351/

https://www.suse.com/security/cve/CVE-2020-12352/

https://www.suse.com/security/cve/CVE-2020-14351/

https://www.suse.com/security/cve/CVE-2020-16120/

https://www.suse.com/security/cve/CVE-2020-25285/

https://www.suse.com/security/cve/CVE-2020-25656/

https://www.suse.com/security/cve/CVE-2020-25668/

https://www.suse.com/security/cve/CVE-2020-25704/

https://www.suse.com/security/cve/CVE-2020-25705/

https://www.suse.com/security/cve/CVE-2020-8694/

http://www.nessus.org/u?fa21136a

Plugin Details

Severity: High

ID: 143802

File Name: suse_SU-2020-3513-1.nasl

Version: 1.8

Type: local

Agent: unix

Published: 12/9/2020

Updated: 12/5/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-25668

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2020-12351

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:cluster-md-kmp-rt, p-cpe:/a:novell:suse_linux:cluster-md-kmp-rt-debuginfo, p-cpe:/a:novell:suse_linux:dlm-kmp-rt, p-cpe:/a:novell:suse_linux:dlm-kmp-rt-debuginfo, p-cpe:/a:novell:suse_linux:gfs2-kmp-rt, p-cpe:/a:novell:suse_linux:gfs2-kmp-rt-debuginfo, p-cpe:/a:novell:suse_linux:kernel-rt, p-cpe:/a:novell:suse_linux:kernel-rt-base, p-cpe:/a:novell:suse_linux:kernel-rt-base-debuginfo, p-cpe:/a:novell:suse_linux:kernel-rt-debuginfo, p-cpe:/a:novell:suse_linux:kernel-rt-debugsource, p-cpe:/a:novell:suse_linux:kernel-rt-devel, p-cpe:/a:novell:suse_linux:kernel-rt-devel-debuginfo, p-cpe:/a:novell:suse_linux:kernel-rt_debug-debuginfo, p-cpe:/a:novell:suse_linux:kernel-rt_debug-debugsource, p-cpe:/a:novell:suse_linux:kernel-rt_debug-devel, p-cpe:/a:novell:suse_linux:kernel-rt_debug-devel-debuginfo, p-cpe:/a:novell:suse_linux:kernel-syms-rt, p-cpe:/a:novell:suse_linux:ocfs2-kmp-rt, p-cpe:/a:novell:suse_linux:ocfs2-kmp-rt-debuginfo, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/25/2020

Vulnerability Publication Date: 9/13/2020

Reference Information

CVE: CVE-2020-0430, CVE-2020-12351, CVE-2020-12352, CVE-2020-14351, CVE-2020-16120, CVE-2020-25285, CVE-2020-25656, CVE-2020-25668, CVE-2020-25704, CVE-2020-25705, CVE-2020-8694