SUSE SLES15 Security Update : kernel (SUSE-SU-2021:1915-1)

medium Nessus Plugin ID 150476

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2021:1915-1 advisory.

- An issue was discovered in the Linux kernel through 5.11.x. kernel/bpf/verifier.c performs undesirable out-of-bounds speculation on pointer arithmetic, leading to side-channel attacks that defeat Spectre mitigations and obtain sensitive information from kernel memory. Specifically, for sequences of pointer arithmetic operations, the pointer modification performed by the first operation is not correctly accounted for when restricting subsequent operations. (CVE-2021-29155)

- An issue was discovered in the Linux kernel before 5.11.11. The netfilter subsystem allows attackers to cause a denial of service (panic) because net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h lack a full memory barrier upon the assignment of a new table value, aka CID-175e476b8cdf.
(CVE-2021-29650)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1185365

https://bugzilla.suse.com/1185454

https://bugzilla.suse.com/1185472

https://bugzilla.suse.com/1185491

https://bugzilla.suse.com/1185549

https://bugzilla.suse.com/1185586

https://bugzilla.suse.com/1185587

https://www.suse.com/security/cve/CVE-2021-29155

https://www.suse.com/security/cve/CVE-2021-29650

http://www.nessus.org/u?f557a114

https://bugzilla.suse.com/1043990

https://bugzilla.suse.com/1055117

https://bugzilla.suse.com/1065729

https://bugzilla.suse.com/1152457

https://bugzilla.suse.com/1152489

https://bugzilla.suse.com/1155518

https://bugzilla.suse.com/1156395

https://bugzilla.suse.com/1167260

https://bugzilla.suse.com/1167574

https://bugzilla.suse.com/1168838

https://bugzilla.suse.com/1174416

https://bugzilla.suse.com/1174426

https://bugzilla.suse.com/1175995

https://bugzilla.suse.com/1178089

https://bugzilla.suse.com/1179243

https://bugzilla.suse.com/1179851

https://bugzilla.suse.com/1180846

https://bugzilla.suse.com/1181161

https://bugzilla.suse.com/1182613

https://bugzilla.suse.com/1183063

https://bugzilla.suse.com/1183203

https://bugzilla.suse.com/1183289

https://bugzilla.suse.com/1184208

https://bugzilla.suse.com/1184209

https://bugzilla.suse.com/1184436

https://bugzilla.suse.com/1184485

https://bugzilla.suse.com/1184514

https://bugzilla.suse.com/1184585

https://bugzilla.suse.com/1184650

https://bugzilla.suse.com/1184724

https://bugzilla.suse.com/1184728

https://bugzilla.suse.com/1184730

https://bugzilla.suse.com/1184731

https://bugzilla.suse.com/1184736

https://bugzilla.suse.com/1184737

https://bugzilla.suse.com/1184738

https://bugzilla.suse.com/1184740

https://bugzilla.suse.com/1184741

https://bugzilla.suse.com/1184742

https://bugzilla.suse.com/1184760

https://bugzilla.suse.com/1184811

https://bugzilla.suse.com/1184893

https://bugzilla.suse.com/1184934

https://bugzilla.suse.com/1184942

https://bugzilla.suse.com/1184957

https://bugzilla.suse.com/1184969

https://bugzilla.suse.com/1184984

https://bugzilla.suse.com/1185041

https://bugzilla.suse.com/1185113

https://bugzilla.suse.com/1185233

https://bugzilla.suse.com/1185244

https://bugzilla.suse.com/1185269

Plugin Details

Severity: Medium

ID: 150476

File Name: suse_SU-2021-1915-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 6/10/2021

Updated: 7/13/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2021-29155

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:cluster-md-kmp-rt, p-cpe:/a:novell:suse_linux:dlm-kmp-rt, p-cpe:/a:novell:suse_linux:gfs2-kmp-rt, p-cpe:/a:novell:suse_linux:kernel-devel-rt, p-cpe:/a:novell:suse_linux:kernel-rt, p-cpe:/a:novell:suse_linux:kernel-rt-devel, p-cpe:/a:novell:suse_linux:kernel-rt_debug-devel, p-cpe:/a:novell:suse_linux:kernel-source-rt, p-cpe:/a:novell:suse_linux:kernel-syms-rt, p-cpe:/a:novell:suse_linux:ocfs2-kmp-rt, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/9/2021

Vulnerability Publication Date: 3/30/2021

Reference Information

CVE: CVE-2021-29155, CVE-2021-29650

SuSE: SUSE-SU-2021:1915-1