SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:0354-1)

high Nessus Plugin ID 146366

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed :

CVE-2021-3347: A use-after-free was discovered in the PI futexes during fault handling, allowing local users to execute code in the kernel (bnc#1181349).

CVE-2021-3348: Fixed a use-after-free in nbd_add_socket that could be triggered by local attackers (with access to the nbd device) via an I/O request at a certain point during device setup (bnc#1181504).

CVE-2021-20177: Fixed a kernel panic related to iptables string matching rules. A privileged user could insert a rule which could lead to denial of service (bnc#1180765).

CVE-2021-0342: In tun_get_user of tun.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges required.
(bnc#1180812)

CVE-2020-27835: A use-after-free in the infiniband hfi1 driver was found, specifically in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system (bnc#1179878).

CVE-2020-25639: Fixed a NULL pointer dereference via nouveau ioctl (bnc#1176846).

CVE-2020-29569: Fixed a potential privilege escalation and information leaks related to the PV block backend, as used by Xen (bnc#1179509).

CVE-2020-29568: Fixed a denial of service issue, related to processing watch events (bnc#1179508).

CVE-2020-25211: Fixed a flaw where a local attacker was able to inject conntrack netlink configuration that could cause a denial of service or trigger the use of incorrect protocol numbers in ctnetlink_parse_tuple_filter (bnc#1176395).

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Workstation Extension 15-SP2 :

zypper in -t patch SUSE-SLE-Product-WE-15-SP2-2021-354=1

SUSE Linux Enterprise Module for Live Patching 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2021-354=1

SUSE Linux Enterprise Module for Legacy Software 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Legacy-15-SP2-2021-354=1

SUSE Linux Enterprise Module for Development Tools 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP2-2021-354=1

SUSE Linux Enterprise Module for Basesystem 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-354=1

SUSE Linux Enterprise High Availability 15-SP2 :

zypper in -t patch SUSE-SLE-Product-HA-15-SP2-2021-354=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1065600

https://bugzilla.suse.com/show_bug.cgi?id=1149032

https://bugzilla.suse.com/show_bug.cgi?id=1152472

https://bugzilla.suse.com/show_bug.cgi?id=1152489

https://bugzilla.suse.com/show_bug.cgi?id=1153274

https://bugzilla.suse.com/show_bug.cgi?id=1154353

https://bugzilla.suse.com/show_bug.cgi?id=1155518

https://bugzilla.suse.com/show_bug.cgi?id=1163930

https://bugzilla.suse.com/show_bug.cgi?id=1165545

https://bugzilla.suse.com/show_bug.cgi?id=1167773

https://bugzilla.suse.com/show_bug.cgi?id=1172355

https://bugzilla.suse.com/show_bug.cgi?id=1175389

https://bugzilla.suse.com/show_bug.cgi?id=1176395

https://bugzilla.suse.com/show_bug.cgi?id=1176831

https://bugzilla.suse.com/show_bug.cgi?id=1176846

https://bugzilla.suse.com/show_bug.cgi?id=1178142

https://bugzilla.suse.com/show_bug.cgi?id=1178631

https://bugzilla.suse.com/show_bug.cgi?id=1179142

https://bugzilla.suse.com/show_bug.cgi?id=1179396

https://bugzilla.suse.com/show_bug.cgi?id=1179508

https://bugzilla.suse.com/show_bug.cgi?id=1179509

https://bugzilla.suse.com/show_bug.cgi?id=1179567

https://bugzilla.suse.com/show_bug.cgi?id=1179572

https://bugzilla.suse.com/show_bug.cgi?id=1179575

https://bugzilla.suse.com/show_bug.cgi?id=1179878

https://bugzilla.suse.com/show_bug.cgi?id=1180008

https://bugzilla.suse.com/show_bug.cgi?id=1180130

https://bugzilla.suse.com/show_bug.cgi?id=1180264

https://bugzilla.suse.com/show_bug.cgi?id=1180412

https://bugzilla.suse.com/show_bug.cgi?id=1180759

https://bugzilla.suse.com/show_bug.cgi?id=1180765

https://bugzilla.suse.com/show_bug.cgi?id=1180773

https://bugzilla.suse.com/show_bug.cgi?id=1180809

https://bugzilla.suse.com/show_bug.cgi?id=1180812

https://bugzilla.suse.com/show_bug.cgi?id=1180848

https://bugzilla.suse.com/show_bug.cgi?id=1180859

https://bugzilla.suse.com/show_bug.cgi?id=1180889

https://bugzilla.suse.com/show_bug.cgi?id=1180891

https://bugzilla.suse.com/show_bug.cgi?id=1180971

https://bugzilla.suse.com/show_bug.cgi?id=1181014

https://bugzilla.suse.com/show_bug.cgi?id=1181018

https://bugzilla.suse.com/show_bug.cgi?id=1181077

https://bugzilla.suse.com/show_bug.cgi?id=1181104

https://bugzilla.suse.com/show_bug.cgi?id=1181148

https://bugzilla.suse.com/show_bug.cgi?id=1181158

https://bugzilla.suse.com/show_bug.cgi?id=1181161

https://bugzilla.suse.com/show_bug.cgi?id=1181169

https://bugzilla.suse.com/show_bug.cgi?id=1181203

https://bugzilla.suse.com/show_bug.cgi?id=1181217

https://bugzilla.suse.com/show_bug.cgi?id=1181218

https://bugzilla.suse.com/show_bug.cgi?id=1181219

https://bugzilla.suse.com/show_bug.cgi?id=1181220

https://bugzilla.suse.com/show_bug.cgi?id=1181237

https://bugzilla.suse.com/show_bug.cgi?id=1181318

https://bugzilla.suse.com/show_bug.cgi?id=1181335

https://bugzilla.suse.com/show_bug.cgi?id=1181346

https://bugzilla.suse.com/show_bug.cgi?id=1181349

https://bugzilla.suse.com/show_bug.cgi?id=1181425

https://bugzilla.suse.com/show_bug.cgi?id=1181494

https://bugzilla.suse.com/show_bug.cgi?id=1181504

https://bugzilla.suse.com/show_bug.cgi?id=1181511

https://bugzilla.suse.com/show_bug.cgi?id=1181538

https://bugzilla.suse.com/show_bug.cgi?id=1181553

https://bugzilla.suse.com/show_bug.cgi?id=1181584

https://bugzilla.suse.com/show_bug.cgi?id=1181645

https://www.suse.com/security/cve/CVE-2020-25211/

https://www.suse.com/security/cve/CVE-2020-25639/

https://www.suse.com/security/cve/CVE-2020-27835/

https://www.suse.com/security/cve/CVE-2020-29568/

https://www.suse.com/security/cve/CVE-2020-29569/

https://www.suse.com/security/cve/CVE-2021-0342/

https://www.suse.com/security/cve/CVE-2021-20177/

https://www.suse.com/security/cve/CVE-2021-3347/

https://www.suse.com/security/cve/CVE-2021-3348/

http://www.nessus.org/u?b3438da4

Plugin Details

Severity: High

ID: 146366

File Name: suse_SU-2021-0354-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 2/10/2021

Updated: 1/22/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-3347

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2020-29569

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-default, p-cpe:/a:novell:suse_linux:kernel-default-base, p-cpe:/a:novell:suse_linux:kernel-default-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debugsource, p-cpe:/a:novell:suse_linux:kernel-default-devel, p-cpe:/a:novell:suse_linux:kernel-default-devel-debuginfo, p-cpe:/a:novell:suse_linux:kernel-obs-build, p-cpe:/a:novell:suse_linux:kernel-obs-build-debugsource, p-cpe:/a:novell:suse_linux:kernel-preempt, p-cpe:/a:novell:suse_linux:kernel-preempt-debuginfo, p-cpe:/a:novell:suse_linux:kernel-preempt-debugsource, p-cpe:/a:novell:suse_linux:kernel-preempt-devel, p-cpe:/a:novell:suse_linux:kernel-preempt-devel-debuginfo, p-cpe:/a:novell:suse_linux:kernel-syms, p-cpe:/a:novell:suse_linux:reiserfs-kmp-default, p-cpe:/a:novell:suse_linux:reiserfs-kmp-default-debuginfo, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/9/2021

Vulnerability Publication Date: 9/9/2020

Reference Information

CVE: CVE-2020-25211, CVE-2020-25639, CVE-2020-27835, CVE-2020-29568, CVE-2020-29569, CVE-2021-0342, CVE-2021-20177, CVE-2021-3347, CVE-2021-3348