SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0408-1)

high Nessus Plugin ID 146401

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for the Linux Kernel 4.4.180-94_121 fixes several issues.

The following security issues were fixed :

CVE-2020-36158: Fixed a potential remote code execution in the Marvell mwifiex driver (bsc#1180562).

CVE-2020-0465: Fixed multiple missing bounds checks in hid-multitouch.c that could have led to local privilege escalation (bnc#1180030).

CVE-2020-0466: Fixed a use-after-free due to a logic error in do_epoll_ctl and ep_loop_check_proc of eventpoll.c (bnc#1180032.

CVE-2020-29569: Fixed a use after free due to a logic error (bsc#1180008).

CVE-2020-29660: Fixed a locking inconsistency in the tty subsystem that may have allowed a read-after-free attack against TIOCGSID (bsc#1179877).

CVE-2020-29661: Fixed a locking issue in the tty subsystem that allowed a use-after-free attack against TIOCSPGRP (bsc#1179877).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server for SAP 12-SP3 :

zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-404=1 SUSE-SLE-SAP-12-SP3-2021-405=1 SUSE-SLE-SAP-12-SP3-2021-406=1 SUSE-SLE-SAP-12-SP3-2021-407=1 SUSE-SLE-SAP-12-SP3-2021-408=1 SUSE-SLE-SAP-12-SP3-2021-409=1

SUSE Linux Enterprise Server for SAP 12-SP2 :

zypper in -t patch SUSE-SLE-SAP-12-SP2-2021-410=1 SUSE-SLE-SAP-12-SP2-2021-411=1 SUSE-SLE-SAP-12-SP2-2021-412=1 SUSE-SLE-SAP-12-SP2-2021-413=1 SUSE-SLE-SAP-12-SP2-2021-414=1

SUSE Linux Enterprise Server 12-SP3-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-404=1 SUSE-SLE-SERVER-12-SP3-2021-405=1 SUSE-SLE-SERVER-12-SP3-2021-406=1 SUSE-SLE-SERVER-12-SP3-2021-407=1 SUSE-SLE-SERVER-12-SP3-2021-408=1 SUSE-SLE-SERVER-12-SP3-2021-409=1

SUSE Linux Enterprise Server 12-SP2-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2021-410=1 SUSE-SLE-SERVER-12-SP2-2021-411=1 SUSE-SLE-SERVER-12-SP2-2021-412=1 SUSE-SLE-SERVER-12-SP2-2021-413=1 SUSE-SLE-SERVER-12-SP2-2021-414=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1179877

https://bugzilla.suse.com/show_bug.cgi?id=1180008

https://bugzilla.suse.com/show_bug.cgi?id=1180030

https://bugzilla.suse.com/show_bug.cgi?id=1180032

https://bugzilla.suse.com/show_bug.cgi?id=1180562

https://www.suse.com/security/cve/CVE-2020-0465/

https://www.suse.com/security/cve/CVE-2020-0466/

https://www.suse.com/security/cve/CVE-2020-29569/

https://www.suse.com/security/cve/CVE-2020-29660/

https://www.suse.com/security/cve/CVE-2020-29661/

https://www.suse.com/security/cve/CVE-2020-36158/

http://www.nessus.org/u?de7ce351

Plugin Details

Severity: High

ID: 146401

File Name: suse_SU-2021-0408-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 2/11/2021

Updated: 5/10/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-36158

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2020-29569

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_129-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_135-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_138-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_141-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_146-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_116-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_116-default-debuginfo, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_121-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_121-default-debuginfo, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_124-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_124-default-debuginfo, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_127-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_127-default-debuginfo, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_130-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_130-default-debuginfo, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_135-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_135-default-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/10/2021

Vulnerability Publication Date: 12/9/2020

Reference Information

CVE: CVE-2020-0465, CVE-2020-0466, CVE-2020-29569, CVE-2020-29660, CVE-2020-29661, CVE-2020-36158