SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2623-1)

high Nessus Plugin ID 143840

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The SUSE Linux Enterprise 12 SP4 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed :

CVE-2020-1749: Use ip6_dst_lookup_flow instead of ip6_dst_lookup (bsc#1165629).

CVE-2020-14314: Fixed a potential negative array index in do_split() (bsc#1173798).

CVE-2020-14356: Fixed a NULL pointer dereference in cgroupv2 subsystem which could have led to privilege escalation (bsc#1175213).

CVE-2020-14331: Fixed a missing check in vgacon scrollback handling (bsc#1174205).

CVE-2020-16166: Fixed a potential issue which could have allowed remote attackers to make observations that help to obtain sensitive information about the internal state of the network RNG (bsc#1174757).

CVE-2020-24394: Fixed an issue which could set incorrect permissions on new filesystem objects when the filesystem lacks ACL support (bsc#1175518).

CVE-2020-10135: Legacy pairing and secure-connections pairing authentication Bluetooth might have allowed an unauthenticated user to complete authentication without pairing credentials via adjacent access (bsc#1171988).

CVE-2020-14386: Fixed a potential local privilege escalation via memory corruption (bsc#1176069).

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud Crowbar 9 :

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-2623=1

SUSE OpenStack Cloud 9 :

zypper in -t patch SUSE-OpenStack-Cloud-9-2020-2623=1

SUSE Linux Enterprise Server for SAP 12-SP4 :

zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-2623=1

SUSE Linux Enterprise Server 12-SP4-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-2623=1

SUSE Linux Enterprise Live Patching 12-SP4 :

zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2020-2623=1

SUSE Linux Enterprise High Availability 12-SP4 :

zypper in -t patch SUSE-SLE-HA-12-SP4-2020-2623=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1172963

https://bugzilla.suse.com/show_bug.cgi?id=1173798

https://bugzilla.suse.com/show_bug.cgi?id=1173954

https://bugzilla.suse.com/show_bug.cgi?id=1174205

https://bugzilla.suse.com/show_bug.cgi?id=1174689

https://bugzilla.suse.com/show_bug.cgi?id=1174699

https://bugzilla.suse.com/show_bug.cgi?id=1174757

https://bugzilla.suse.com/show_bug.cgi?id=1174784

https://bugzilla.suse.com/show_bug.cgi?id=1174978

https://bugzilla.suse.com/show_bug.cgi?id=1175112

https://bugzilla.suse.com/show_bug.cgi?id=1175127

https://bugzilla.suse.com/show_bug.cgi?id=1175213

https://bugzilla.suse.com/show_bug.cgi?id=1175228

https://bugzilla.suse.com/show_bug.cgi?id=1175515

https://bugzilla.suse.com/show_bug.cgi?id=1175518

https://bugzilla.suse.com/show_bug.cgi?id=1175691

https://bugzilla.suse.com/show_bug.cgi?id=1175749

https://bugzilla.suse.com/show_bug.cgi?id=1176069

https://www.suse.com/security/cve/CVE-2020-10135/

https://www.suse.com/security/cve/CVE-2020-14314/

https://www.suse.com/security/cve/CVE-2020-14331/

https://www.suse.com/security/cve/CVE-2020-14356/

https://www.suse.com/security/cve/CVE-2020-14386/

https://www.suse.com/security/cve/CVE-2020-16166/

https://www.suse.com/security/cve/CVE-2020-1749/

https://www.suse.com/security/cve/CVE-2020-24394/

https://bugzilla.suse.com/show_bug.cgi?id=1058115

https://bugzilla.suse.com/show_bug.cgi?id=1071995

https://bugzilla.suse.com/show_bug.cgi?id=1144333

https://bugzilla.suse.com/show_bug.cgi?id=1154366

https://bugzilla.suse.com/show_bug.cgi?id=1165629

https://bugzilla.suse.com/show_bug.cgi?id=1171988

https://bugzilla.suse.com/show_bug.cgi?id=1172428

http://www.nessus.org/u?967fcc78

Plugin Details

Severity: High

ID: 143840

File Name: suse_SU-2020-2623-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 12/9/2020

Updated: 2/5/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-14386

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-default, p-cpe:/a:novell:suse_linux:kernel-default-base, p-cpe:/a:novell:suse_linux:kernel-default-base-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debugsource, p-cpe:/a:novell:suse_linux:kernel-default-devel, p-cpe:/a:novell:suse_linux:kernel-default-devel-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-man, p-cpe:/a:novell:suse_linux:kernel-syms, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/14/2020

Vulnerability Publication Date: 5/19/2020

Reference Information

CVE: CVE-2020-10135, CVE-2020-14314, CVE-2020-14331, CVE-2020-14356, CVE-2020-14386, CVE-2020-16166, CVE-2020-1749, CVE-2020-24394