SUSE SLES12 Security Update : kernel (SUSE-SU-2021:1175-1)

high Nessus Plugin ID 148509

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security and bugfixes.

The following security bugs were fixed :

CVE-2021-3444: Fixed an issue with the bpf verifier which did not properly handle mod32 destination register truncation when the source register was known to be 0 leading to out of bounds read (bsc#1184170).

CVE-2021-3428: Fixed an integer overflow in ext4_es_cache_extent (bsc#1173485).

CVE-2021-29647: Fixed an issue in qrtr_recvmsg which could have allowed attackers to obtain sensitive information from kernel memory because of a partially uninitialized data structure (bsc#1184192 ).

CVE-2021-29265: Fixed an issue in usbip_sockfd_store which could have allowed attackers to cause a denial of service due to race conditions during an update of the local and shared status (bsc#1184167).

CVE-2021-29264: Fixed an issue in the Freescale Gianfar Ethernet driver which could have allowed attackers to cause a system crash due to a calculation of negative fragment size (bsc#1184168).

CVE-2021-28972: Fixed a user-tolerable buffer overflow when writing a new device name to the driver from userspace, allowing userspace to write data to the kernel stack frame directly (bsc#1184198).

CVE-2021-28971: Fixed an issue in intel_pmu_drain_pebs_nhm which could have caused a system crash because the PEBS status in a PEBS record was mishandled (bsc#1184196 ).

CVE-2021-28964: Fixed a race condition in get_old_root which could have allowed attackers to cause a denial of service (bsc#1184193).

CVE-2021-28688: Fixed an issue introduced by XSA-365 (bsc#1183646).

CVE-2021-28660: Fixed an out of bounds write in rtw_wx_set_scan (bsc#1183593 ).

CVE-2021-28038: Fixed an issue with the netback driver which was lacking necessary treatment of errors such as failed memory allocations (bsc#1183022).

CVE-2021-27365: Fixed an issue where an unprivileged user can send a Netlink message that is associated with iSCSI, and has a length up to the maximum length of a Netlink message (bsc#1182715).

CVE-2021-27364: Fixed an issue where an attacker could craft Netlink messages (bsc#1182717).

CVE-2021-27363: Fixed a kernel pointer leak which could have been used to determine the address of the iscsi_transport structure (bsc#1182716).

CVE-2020-35519: Fixed an out-of-bounds memory access was found in x25_bind (bsc#1183696).

CVE-2020-27815: Fixed an issue in JFS filesystem where could have allowed an attacker to execute code (bsc#1179454).

CVE-2020-27171: Fixed an off-by-one error affecting out-of-bounds speculation on pointer arithmetic, leading to side-channel attacks that defeat Spectre mitigations and obtain sensitive information from kernel memory (bsc#1183775).

CVE-2020-27170: Fixed potential side-channel attacks that defeat Spectre mitigations and obtain sensitive information from kernel memory (bsc#1183686).

CVE-2021-26930: Fixed an improper error handling in blkback's grant mapping (XSA-365 bsc#1181843).

CVE-2021-26931: Fixed an issue where Linux kernel was treating grant mapping errors as bugs (XSA-362 bsc#1181753).

CVE-2021-26932: Fixed improper error handling issues in Linux grant mapping (XSA-361 bsc#1181747).

CVE-2020-29368,CVE-2020-29374: Fixed an issue in copy-on-write implementation which could have granted unintended write access because of a race condition in a THP mapcount check (bsc#1179660, bsc#1179428).

CVE-2020-0433: Fixed a use after free due to improper locking which could have led to local escalation of privilege (bsc#1176720).

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 12-SP5 :

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-1175=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1065600

https://bugzilla.suse.com/show_bug.cgi?id=1065729

https://bugzilla.suse.com/show_bug.cgi?id=1103990

https://bugzilla.suse.com/show_bug.cgi?id=1103991

https://bugzilla.suse.com/show_bug.cgi?id=1103992

https://bugzilla.suse.com/show_bug.cgi?id=1104270

https://bugzilla.suse.com/show_bug.cgi?id=1104353

https://bugzilla.suse.com/show_bug.cgi?id=1109837

https://bugzilla.suse.com/show_bug.cgi?id=1111981

https://bugzilla.suse.com/show_bug.cgi?id=1112374

https://bugzilla.suse.com/show_bug.cgi?id=1113994

https://bugzilla.suse.com/show_bug.cgi?id=1118657

https://bugzilla.suse.com/show_bug.cgi?id=1118661

https://bugzilla.suse.com/show_bug.cgi?id=1119113

https://bugzilla.suse.com/show_bug.cgi?id=1126390

https://bugzilla.suse.com/show_bug.cgi?id=1129770

https://bugzilla.suse.com/show_bug.cgi?id=1132477

https://bugzilla.suse.com/show_bug.cgi?id=1142635

https://bugzilla.suse.com/show_bug.cgi?id=1152446

https://bugzilla.suse.com/show_bug.cgi?id=1154048

https://bugzilla.suse.com/show_bug.cgi?id=1169709

https://bugzilla.suse.com/show_bug.cgi?id=1172455

https://bugzilla.suse.com/show_bug.cgi?id=1173485

https://bugzilla.suse.com/show_bug.cgi?id=1175165

https://bugzilla.suse.com/show_bug.cgi?id=1176720

https://bugzilla.suse.com/show_bug.cgi?id=1176855

https://bugzilla.suse.com/show_bug.cgi?id=1178163

https://bugzilla.suse.com/show_bug.cgi?id=1179243

https://bugzilla.suse.com/show_bug.cgi?id=1179428

https://bugzilla.suse.com/show_bug.cgi?id=1179454

https://bugzilla.suse.com/show_bug.cgi?id=1179660

https://bugzilla.suse.com/show_bug.cgi?id=1179755

https://bugzilla.suse.com/show_bug.cgi?id=1180846

https://bugzilla.suse.com/show_bug.cgi?id=1181507

https://bugzilla.suse.com/show_bug.cgi?id=1181515

https://bugzilla.suse.com/show_bug.cgi?id=1181544

https://bugzilla.suse.com/show_bug.cgi?id=1181655

https://bugzilla.suse.com/show_bug.cgi?id=1181674

https://bugzilla.suse.com/show_bug.cgi?id=1181747

https://bugzilla.suse.com/show_bug.cgi?id=1181753

https://bugzilla.suse.com/show_bug.cgi?id=1181843

https://bugzilla.suse.com/show_bug.cgi?id=1182011

https://bugzilla.suse.com/show_bug.cgi?id=1182175

https://bugzilla.suse.com/show_bug.cgi?id=1182485

https://bugzilla.suse.com/show_bug.cgi?id=1182574

https://bugzilla.suse.com/show_bug.cgi?id=1182715

https://bugzilla.suse.com/show_bug.cgi?id=1182716

https://bugzilla.suse.com/show_bug.cgi?id=1182717

https://bugzilla.suse.com/show_bug.cgi?id=1183018

https://bugzilla.suse.com/show_bug.cgi?id=1183022

https://bugzilla.suse.com/show_bug.cgi?id=1183023

https://bugzilla.suse.com/show_bug.cgi?id=1183378

https://bugzilla.suse.com/show_bug.cgi?id=1183379

https://bugzilla.suse.com/show_bug.cgi?id=1183380

https://bugzilla.suse.com/show_bug.cgi?id=1183381

https://bugzilla.suse.com/show_bug.cgi?id=1183382

https://bugzilla.suse.com/show_bug.cgi?id=1183416

https://bugzilla.suse.com/show_bug.cgi?id=1183509

https://bugzilla.suse.com/show_bug.cgi?id=1183593

https://bugzilla.suse.com/show_bug.cgi?id=1183646

https://bugzilla.suse.com/show_bug.cgi?id=1183662

https://bugzilla.suse.com/show_bug.cgi?id=1183686

https://bugzilla.suse.com/show_bug.cgi?id=1183692

https://bugzilla.suse.com/show_bug.cgi?id=1183696

https://bugzilla.suse.com/show_bug.cgi?id=1183775

https://bugzilla.suse.com/show_bug.cgi?id=1183861

https://bugzilla.suse.com/show_bug.cgi?id=1183871

https://bugzilla.suse.com/show_bug.cgi?id=1184114

https://bugzilla.suse.com/show_bug.cgi?id=1184167

https://bugzilla.suse.com/show_bug.cgi?id=1184168

https://bugzilla.suse.com/show_bug.cgi?id=1184170

https://bugzilla.suse.com/show_bug.cgi?id=1184192

https://bugzilla.suse.com/show_bug.cgi?id=1184193

https://bugzilla.suse.com/show_bug.cgi?id=1184196

https://bugzilla.suse.com/show_bug.cgi?id=1184198

https://www.suse.com/security/cve/CVE-2020-0433/

https://www.suse.com/security/cve/CVE-2020-27170/

https://www.suse.com/security/cve/CVE-2020-27171/

https://www.suse.com/security/cve/CVE-2020-27815/

https://www.suse.com/security/cve/CVE-2020-29368/

https://www.suse.com/security/cve/CVE-2020-29374/

https://www.suse.com/security/cve/CVE-2020-35519/

https://www.suse.com/security/cve/CVE-2021-26930/

https://www.suse.com/security/cve/CVE-2021-26931/

https://www.suse.com/security/cve/CVE-2021-26932/

https://www.suse.com/security/cve/CVE-2021-27363/

https://www.suse.com/security/cve/CVE-2021-27364/

https://www.suse.com/security/cve/CVE-2021-27365/

https://www.suse.com/security/cve/CVE-2021-28038/

https://www.suse.com/security/cve/CVE-2021-28660/

https://www.suse.com/security/cve/CVE-2021-28688/

https://www.suse.com/security/cve/CVE-2021-28964/

https://www.suse.com/security/cve/CVE-2021-28971/

https://www.suse.com/security/cve/CVE-2021-28972/

https://www.suse.com/security/cve/CVE-2021-29264/

https://www.suse.com/security/cve/CVE-2021-29265/

https://www.suse.com/security/cve/CVE-2021-29647/

https://www.suse.com/security/cve/CVE-2021-3428/

https://www.suse.com/security/cve/CVE-2021-3444/

http://www.nessus.org/u?f99314b7

Plugin Details

Severity: High

ID: 148509

File Name: suse_SU-2021-1175-1.nasl

Version: 1.7

Type: local

Agent: unix

Published: 4/14/2021

Updated: 1/4/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 8.3

Temporal Score: 6.5

Vector: CVSS2#AV:A/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-28660

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-azure, p-cpe:/a:novell:suse_linux:kernel-azure-base, p-cpe:/a:novell:suse_linux:kernel-azure-base-debuginfo, p-cpe:/a:novell:suse_linux:kernel-azure-debuginfo, p-cpe:/a:novell:suse_linux:kernel-azure-debugsource, p-cpe:/a:novell:suse_linux:kernel-azure-devel, p-cpe:/a:novell:suse_linux:kernel-syms-azure, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/13/2021

Vulnerability Publication Date: 9/17/2020

Reference Information

CVE: CVE-2020-0433, CVE-2020-27170, CVE-2020-27171, CVE-2020-27815, CVE-2020-29368, CVE-2020-29374, CVE-2020-35519, CVE-2021-26930, CVE-2021-26931, CVE-2021-26932, CVE-2021-27363, CVE-2021-27364, CVE-2021-27365, CVE-2021-28038, CVE-2021-28660, CVE-2021-28688, CVE-2021-28964, CVE-2021-28971, CVE-2021-28972, CVE-2021-29264, CVE-2021-29265, CVE-2021-29647, CVE-2021-3428, CVE-2021-3444