SUSE SLES12 Security Update : kernel (SUSE-SU-2020:0868-1)

high Nessus Plugin ID 135224

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for the Linux Kernel 3.12.74-60_64_124 fixes several issues.

The following security issues were fixed :

CVE-2020-1749: Fixed an issue in the networking protocols in encrypted IPsec tunnel (bsc#1165631)

CVE-2019-5108: Fixed an issue where by triggering AP to send IAPP location updates for stations before the required authentication process has completed could have led to denial-of-service (bsc#1159913).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server for SAP 12-SP3:zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-861=1 SUSE-SLE-SAP-12-SP3-2020-903=1 SUSE-SLE-SAP-12-SP3-2020-904=1 SUSE-SLE-SAP-12-SP3-2020-905=1 SUSE-SLE-SAP-12-SP3-2020-906=1 SUSE-SLE-SAP-12-SP3-2020-907=1 SUSE-SLE-SAP-12-SP3-2020-908=1

SUSE Linux Enterprise Server for SAP 12-SP2:zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-862=1 SUSE-SLE-SAP-12-SP2-2020-863=1 SUSE-SLE-SAP-12-SP2-2020-864=1 SUSE-SLE-SAP-12-SP2-2020-865=1 SUSE-SLE-SAP-12-SP2-2020-866=1 SUSE-SLE-SAP-12-SP2-2020-867=1

SUSE Linux Enterprise Server for SAP 12-SP1:zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-868=1 SUSE-SLE-SAP-12-SP1-2020-869=1 SUSE-SLE-SAP-12-SP1-2020-870=1 SUSE-SLE-SAP-12-SP1-2020-871=1 SUSE-SLE-SAP-12-SP1-2020-872=1

SUSE Linux Enterprise Server 12-SP3-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-861=1 SUSE-SLE-SERVER-12-SP3-2020-903=1 SUSE-SLE-SERVER-12-SP3-2020-904=1 SUSE-SLE-SERVER-12-SP3-2020-905=1 SUSE-SLE-SERVER-12-SP3-2020-906=1 SUSE-SLE-SERVER-12-SP3-2020-907=1 SUSE-SLE-SERVER-12-SP3-2020-908=1

SUSE Linux Enterprise Server 12-SP2-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-862=1 SUSE-SLE-SERVER-12-SP2-2020-863=1 SUSE-SLE-SERVER-12-SP2-2020-864=1 SUSE-SLE-SERVER-12-SP2-2020-865=1 SUSE-SLE-SERVER-12-SP2-2020-866=1 SUSE-SLE-SERVER-12-SP2-2020-867=1

SUSE Linux Enterprise Server 12-SP1-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-868=1 SUSE-SLE-SERVER-12-SP1-2020-869=1 SUSE-SLE-SERVER-12-SP1-2020-870=1 SUSE-SLE-SERVER-12-SP1-2020-871=1 SUSE-SLE-SERVER-12-SP1-2020-872=1

SUSE Linux Enterprise Module for Live Patching 15-SP1:zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2020-874=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-875=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-876=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-877=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-878=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-879=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-880=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-881=1 SUSE-SLE-Module-Live-Patching-15-SP1-2020-882=1

SUSE Linux Enterprise Module for Live Patching 15:zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2020-883=1 SUSE-SLE-Module-Live-Patching-15-2020-884=1 SUSE-SLE-Module-Live-Patching-15-2020-885=1 SUSE-SLE-Module-Live-Patching-15-2020-886=1 SUSE-SLE-Module-Live-Patching-15-2020-887=1 SUSE-SLE-Module-Live-Patching-15-2020-888=1 SUSE-SLE-Module-Live-Patching-15-2020-889=1 SUSE-SLE-Module-Live-Patching-15-2020-890=1

SUSE Linux Enterprise Live Patching 12-SP5:zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2020-892=1 SUSE-SLE-Live-Patching-12-SP5-2020-893=1 SUSE-SLE-Live-Patching-12-SP5-2020-909=1

SUSE Linux Enterprise Live Patching 12-SP4:zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2020-895=1 SUSE-SLE-Live-Patching-12-SP4-2020-896=1 SUSE-SLE-Live-Patching-12-SP4-2020-897=1 SUSE-SLE-Live-Patching-12-SP4-2020-898=1 SUSE-SLE-Live-Patching-12-SP4-2020-899=1 SUSE-SLE-Live-Patching-12-SP4-2020-900=1 SUSE-SLE-Live-Patching-12-SP4-2020-901=1 SUSE-SLE-Live-Patching-12-SP4-2020-902=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1159913

https://bugzilla.suse.com/show_bug.cgi?id=1165631

https://www.suse.com/security/cve/CVE-2019-5108/

https://www.suse.com/security/cve/CVE-2020-1749/

http://www.nessus.org/u?0fe77d5f

Plugin Details

Severity: High

ID: 135224

File Name: suse_SU-2020-0868-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 4/6/2020

Updated: 3/19/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2020-1749

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_110-default, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_110-xen, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_115-default, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_115-xen, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_118-default, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_118-xen, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_121-default, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_121-xen, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_124-default, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_124-xen, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_104-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_109-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_114-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_117-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_120-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_125-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_176-94_88-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_176-94_88-default-debuginfo, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_178-94_91-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_178-94_91-default-debuginfo, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_100-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_100-default-debuginfo, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_103-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_103-default-debuginfo, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_107-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_107-default-debuginfo, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_113-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_113-default-debuginfo, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_97-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_97-default-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/3/2020

Vulnerability Publication Date: 12/23/2019

Reference Information

CVE: CVE-2019-5108, CVE-2020-1749