SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0870-1)

high Nessus Plugin ID 147871

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for the Linux Kernel 4.4.121-92_138 fixes several issues.

The following security issues were fixed :

CVE-2021-3347: Fixed a use-after-free in the PI futexes during fault handling, allowing local users to execute code in the kernel (bsc#1181553).

CVE-2020-27786: Fixed a potential user after free which could have led to memory corruption or privilege escalation (bsc#1179616).

CVE-2020-28374: Fixed insufficient identifier checking in the LIO SCSI target code which could have been used by remote attackers to read or write files via directory traversal in an XCOPY request (bsc#1178684).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud 7 :

zypper in -t patch SUSE-OpenStack-Cloud-7-2021-870=1

SUSE Linux Enterprise Server for SAP 12-SP3 :

zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-829=1 SUSE-SLE-SAP-12-SP3-2021-830=1 SUSE-SLE-SAP-12-SP3-2021-831=1 SUSE-SLE-SAP-12-SP3-2021-832=1 SUSE-SLE-SAP-12-SP3-2021-833=1 SUSE-SLE-SAP-12-SP3-2021-834=1

SUSE Linux Enterprise Server for SAP 12-SP2 :

zypper in -t patch SUSE-SLE-SAP-12-SP2-2021-836=1 SUSE-SLE-SAP-12-SP2-2021-837=1 SUSE-SLE-SAP-12-SP2-2021-838=1 SUSE-SLE-SAP-12-SP2-2021-839=1 SUSE-SLE-SAP-12-SP2-2021-870=1

SUSE Linux Enterprise Server 12-SP3-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-829=1 SUSE-SLE-SERVER-12-SP3-2021-830=1 SUSE-SLE-SERVER-12-SP3-2021-831=1 SUSE-SLE-SERVER-12-SP3-2021-832=1 SUSE-SLE-SERVER-12-SP3-2021-833=1 SUSE-SLE-SERVER-12-SP3-2021-834=1

SUSE Linux Enterprise Server 12-SP2-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2021-836=1 SUSE-SLE-SERVER-12-SP2-2021-837=1 SUSE-SLE-SERVER-12-SP2-2021-838=1 SUSE-SLE-SERVER-12-SP2-2021-839=1 SUSE-SLE-SERVER-12-SP2-2021-870=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1178684

https://bugzilla.suse.com/show_bug.cgi?id=1179616

https://bugzilla.suse.com/show_bug.cgi?id=1181553

https://www.suse.com/security/cve/CVE-2020-27786/

https://www.suse.com/security/cve/CVE-2020-28374/

https://www.suse.com/security/cve/CVE-2021-3347/

http://www.nessus.org/u?305f7637

Plugin Details

Severity: High

ID: 147871

File Name: suse_SU-2021-0870-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 3/18/2021

Updated: 1/9/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-3347

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.3

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2020-28374

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_129-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_135-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_138-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_141-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_146-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_116-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_116-default-debuginfo, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_121-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_121-default-debuginfo, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_124-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_124-default-debuginfo, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_127-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_127-default-debuginfo, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_130-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_130-default-debuginfo, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_135-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_135-default-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/17/2021

Vulnerability Publication Date: 12/11/2020

Reference Information

CVE: CVE-2020-27786, CVE-2020-28374, CVE-2021-3347