SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3544-1)

high Nessus Plugin ID 143857

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The SUSE Linux Enterprise 12 SP4 kernel was updated to receive various security and bug fixes.

The following security bugs were fixed :

CVE-2020-25705: A flaw in the way reply ICMP packets are limited in was found that allowed to quickly scan open UDP ports. This flaw allowed an off-path remote user to effectively bypassing source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software and services that rely on UDP source port randomization (like DNS) are indirectly affected as well. Kernel versions may be vulnerable to this issue (bsc#1175721, bsc#1178782).

CVE-2020-25704: Fixed a memory leak in perf_event_parse_addr_filter() (bsc#1178393).

CVE-2020-25668: Fixed a use-after-free in con_font_op() (bnc#1178123).

CVE-2020-25656: Fixed a concurrency use-after-free in vt_do_kdgkb_ioctl (bnc#1177766).

CVE-2020-25285: Fixed a race condition between hugetlb sysctl handlers in mm/hugetlb.c (bnc#1176485).

CVE-2020-0430: Fixed an OOB read in skb_headlen of /include/linux/skbuff.h (bnc#1176723).

CVE-2020-14351: Fixed a race in the perf_mmap_close() function (bsc#1177086).

CVE-2020-16120: Fixed a permissions issue in ovl_path_open() (bsc#1177470).

CVE-2020-8694: Restricted energy meter to root access (bsc#1170415).

CVE-2020-12351: Implemented a kABI workaround for bluetooth l2cap_ops filter addition (bsc#1177724).

CVE-2020-12352: Fixed an information leak when processing certain AMP packets aka 'BleedingTooth' (bsc#1177725).

CVE-2020-25212: Fixed a TOCTOU mismatch in the NFS client code (bnc#1176381).

CVE-2020-25645: Fixed an an issue in IPsec that caused traffic between two Geneve endpoints to be unencrypted (bnc#1177511).

CVE-2020-14381: Fixed a UAF in the fast user mutex (futex) wait operation (bsc#1176011).

CVE-2020-25643: Fixed an improper input validation in the ppp_cp_parse_cr function of the HDLC_PPP module (bnc#1177206).

CVE-2020-25641: Fixed a zero-length biovec request issued by the block subsystem could have caused the kernel to enter an infinite loop, causing a denial of service (bsc#1177121).

CVE-2020-26088: Fixed an improper CAP_NET_RAW check in NFC socket creation could have been used by local attackers to create raw sockets, bypassing security mechanisms (bsc#1176990).

CVE-2020-14390: Fixed an out-of-bounds memory write leading to memory corruption or a denial of service when changing screen size (bnc#1176235).

CVE-2020-0432: Fixed an out of bounds write due to an integer overflow (bsc#1176721).

CVE-2020-0427: Fixed an out of bounds read due to a use after free (bsc#1176725).

CVE-2020-0431: Fixed an out of bounds write due to a missing bounds check (bsc#1176722).

CVE-2020-0404: Fixed a linked list corruption due to an unusual root cause (bsc#1176423).

CVE-2020-25284: Fixed an incomplete permission checking for access to rbd devices, which could have been leveraged by local attackers to map or unmap rbd block devices (bsc#1176482).

CVE-2020-27673: Fixed an issue where rogue guests could have caused denial of service of Dom0 via high frequency events (XSA-332 bsc#1177411)

CVE-2020-27675: Fixed a race condition in event handler which may crash dom0 (XSA-331 bsc#1177410).

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud Crowbar 9 :

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-3544=1

SUSE OpenStack Cloud 9 :

zypper in -t patch SUSE-OpenStack-Cloud-9-2020-3544=1

SUSE Linux Enterprise Server for SAP 12-SP4 :

zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-3544=1

SUSE Linux Enterprise Server 12-SP4-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-3544=1

SUSE Linux Enterprise Live Patching 12-SP4 :

zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2020-3544=1

SUSE Linux Enterprise High Availability 12-SP4 :

zypper in -t patch SUSE-SLE-HA-12-SP4-2020-3544=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1051510

https://bugzilla.suse.com/show_bug.cgi?id=1058115

https://bugzilla.suse.com/show_bug.cgi?id=1065600

https://bugzilla.suse.com/show_bug.cgi?id=1131277

https://bugzilla.suse.com/show_bug.cgi?id=1160947

https://bugzilla.suse.com/show_bug.cgi?id=1163524

https://bugzilla.suse.com/show_bug.cgi?id=1166965

https://bugzilla.suse.com/show_bug.cgi?id=1168468

https://bugzilla.suse.com/show_bug.cgi?id=1170139

https://bugzilla.suse.com/show_bug.cgi?id=1170232

https://bugzilla.suse.com/show_bug.cgi?id=1170415

https://bugzilla.suse.com/show_bug.cgi?id=1171417

https://bugzilla.suse.com/show_bug.cgi?id=1171675

https://bugzilla.suse.com/show_bug.cgi?id=1172073

https://bugzilla.suse.com/show_bug.cgi?id=1172366

https://bugzilla.suse.com/show_bug.cgi?id=1173115

https://bugzilla.suse.com/show_bug.cgi?id=1173233

https://bugzilla.suse.com/show_bug.cgi?id=1175228

https://bugzilla.suse.com/show_bug.cgi?id=1175306

https://bugzilla.suse.com/show_bug.cgi?id=1175721

https://bugzilla.suse.com/show_bug.cgi?id=1175882

https://bugzilla.suse.com/show_bug.cgi?id=1176011

https://bugzilla.suse.com/show_bug.cgi?id=1176235

https://bugzilla.suse.com/show_bug.cgi?id=1176278

https://bugzilla.suse.com/show_bug.cgi?id=1176381

https://bugzilla.suse.com/show_bug.cgi?id=1176423

https://bugzilla.suse.com/show_bug.cgi?id=1176482

https://bugzilla.suse.com/show_bug.cgi?id=1176485

https://bugzilla.suse.com/show_bug.cgi?id=1176698

https://bugzilla.suse.com/show_bug.cgi?id=1176721

https://bugzilla.suse.com/show_bug.cgi?id=1176722

https://bugzilla.suse.com/show_bug.cgi?id=1176723

https://bugzilla.suse.com/show_bug.cgi?id=1176725

https://bugzilla.suse.com/show_bug.cgi?id=1176732

https://bugzilla.suse.com/show_bug.cgi?id=1176869

https://bugzilla.suse.com/show_bug.cgi?id=1176907

https://bugzilla.suse.com/show_bug.cgi?id=1176922

https://bugzilla.suse.com/show_bug.cgi?id=1176935

https://bugzilla.suse.com/show_bug.cgi?id=1176950

https://bugzilla.suse.com/show_bug.cgi?id=1176990

https://bugzilla.suse.com/show_bug.cgi?id=1177027

https://bugzilla.suse.com/show_bug.cgi?id=1177086

https://bugzilla.suse.com/show_bug.cgi?id=1177121

https://bugzilla.suse.com/show_bug.cgi?id=1177206

https://bugzilla.suse.com/show_bug.cgi?id=1177340

https://bugzilla.suse.com/show_bug.cgi?id=1177410

https://bugzilla.suse.com/show_bug.cgi?id=1177411

https://bugzilla.suse.com/show_bug.cgi?id=1177470

https://bugzilla.suse.com/show_bug.cgi?id=1177511

https://bugzilla.suse.com/show_bug.cgi?id=1177724

https://bugzilla.suse.com/show_bug.cgi?id=1177725

https://bugzilla.suse.com/show_bug.cgi?id=1177766

https://bugzilla.suse.com/show_bug.cgi?id=1177816

https://bugzilla.suse.com/show_bug.cgi?id=1178123

https://bugzilla.suse.com/show_bug.cgi?id=1178330

https://bugzilla.suse.com/show_bug.cgi?id=1178393

https://bugzilla.suse.com/show_bug.cgi?id=1178669

https://bugzilla.suse.com/show_bug.cgi?id=1178765

https://bugzilla.suse.com/show_bug.cgi?id=1178782

https://bugzilla.suse.com/show_bug.cgi?id=1178838

https://www.suse.com/security/cve/CVE-2020-0404/

https://www.suse.com/security/cve/CVE-2020-0427/

https://www.suse.com/security/cve/CVE-2020-0430/

https://www.suse.com/security/cve/CVE-2020-0431/

https://www.suse.com/security/cve/CVE-2020-0432/

https://www.suse.com/security/cve/CVE-2020-12351/

https://www.suse.com/security/cve/CVE-2020-12352/

https://www.suse.com/security/cve/CVE-2020-14351/

https://www.suse.com/security/cve/CVE-2020-14381/

https://www.suse.com/security/cve/CVE-2020-14390/

https://www.suse.com/security/cve/CVE-2020-16120/

https://www.suse.com/security/cve/CVE-2020-2521/

https://www.suse.com/security/cve/CVE-2020-25212/

https://www.suse.com/security/cve/CVE-2020-25284/

https://www.suse.com/security/cve/CVE-2020-25285/

https://www.suse.com/security/cve/CVE-2020-25641/

https://www.suse.com/security/cve/CVE-2020-25643/

https://www.suse.com/security/cve/CVE-2020-25645/

https://www.suse.com/security/cve/CVE-2020-25656/

https://www.suse.com/security/cve/CVE-2020-25668/

https://www.suse.com/security/cve/CVE-2020-25704/

https://www.suse.com/security/cve/CVE-2020-25705/

https://www.suse.com/security/cve/CVE-2020-26088/

https://www.suse.com/security/cve/CVE-2020-27673/

https://www.suse.com/security/cve/CVE-2020-27675/

https://www.suse.com/security/cve/CVE-2020-8694/

http://www.nessus.org/u?85be96a4

Plugin Details

Severity: High

ID: 143857

File Name: suse_SU-2020-3544-1.nasl

Version: 1.7

Type: local

Agent: unix

Published: 12/9/2020

Updated: 12/5/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:C

CVSS Score Source: CVE-2020-25643

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2020-12351

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-default, p-cpe:/a:novell:suse_linux:kernel-default-base, p-cpe:/a:novell:suse_linux:kernel-default-base-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debugsource, p-cpe:/a:novell:suse_linux:kernel-default-devel, p-cpe:/a:novell:suse_linux:kernel-default-devel-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-man, p-cpe:/a:novell:suse_linux:kernel-syms, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/26/2020

Vulnerability Publication Date: 9/9/2020

Reference Information

CVE: CVE-2020-0404, CVE-2020-0427, CVE-2020-0430, CVE-2020-0431, CVE-2020-0432, CVE-2020-12351, CVE-2020-12352, CVE-2020-14351, CVE-2020-14381, CVE-2020-14390, CVE-2020-16120, CVE-2020-2521, CVE-2020-25212, CVE-2020-25284, CVE-2020-25285, CVE-2020-25641, CVE-2020-25643, CVE-2020-25645, CVE-2020-25656, CVE-2020-25668, CVE-2020-25704, CVE-2020-25705, CVE-2020-26088, CVE-2020-27673, CVE-2020-27675, CVE-2020-8694