SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2202-1)

high Nessus Plugin ID 151200

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2021:2202-1 advisory.

- Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time. (CVE-2020-26558)

- An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after- free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c. (CVE-2020-36385)

- An issue was discovered in the Linux kernel before 5.8.1. net/bluetooth/hci_event.c has a slab out-of- bounds read in hci_extended_inquiry_result_evt, aka CID-51c19bf3d5cf. (CVE-2020-36386)

- Improper access control in BlueZ may allow an authenticated user to potentially enable information disclosure via adjacent access. (CVE-2021-0129)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1186463

https://bugzilla.suse.com/1186472

https://bugzilla.suse.com/1186672

https://bugzilla.suse.com/1186677

https://bugzilla.suse.com/1186752

https://bugzilla.suse.com/1152489

https://bugzilla.suse.com/1154353

https://bugzilla.suse.com/1174978

https://bugzilla.suse.com/1176447

https://bugzilla.suse.com/1176771

https://bugzilla.suse.com/1178134

https://bugzilla.suse.com/1178612

https://bugzilla.suse.com/1179610

https://bugzilla.suse.com/1186885

https://bugzilla.suse.com/1186928

https://bugzilla.suse.com/1186949

https://bugzilla.suse.com/1186950

https://bugzilla.suse.com/1186951

https://bugzilla.suse.com/1186952

https://bugzilla.suse.com/1186953

https://bugzilla.suse.com/1186954

https://bugzilla.suse.com/1186955

https://bugzilla.suse.com/1186956

https://bugzilla.suse.com/1186957

https://bugzilla.suse.com/1186958

https://bugzilla.suse.com/1186959

https://bugzilla.suse.com/1186960

https://bugzilla.suse.com/1186961

https://bugzilla.suse.com/1186962

https://bugzilla.suse.com/1186963

https://bugzilla.suse.com/1186964

https://bugzilla.suse.com/1186965

https://bugzilla.suse.com/1186966

https://bugzilla.suse.com/1186967

https://bugzilla.suse.com/1186968

https://bugzilla.suse.com/1186969

https://bugzilla.suse.com/1186970

https://bugzilla.suse.com/1186971

https://bugzilla.suse.com/1186972

https://bugzilla.suse.com/1186973

https://bugzilla.suse.com/1186974

https://bugzilla.suse.com/1183712

https://bugzilla.suse.com/1184259

https://bugzilla.suse.com/1184436

https://bugzilla.suse.com/1184631

https://bugzilla.suse.com/1185195

https://bugzilla.suse.com/1185570

https://bugzilla.suse.com/1185589

https://bugzilla.suse.com/1185675

https://bugzilla.suse.com/1185701

https://bugzilla.suse.com/1186155

https://bugzilla.suse.com/1186286

https://bugzilla.suse.com/1186976

https://bugzilla.suse.com/1186977

https://bugzilla.suse.com/1186978

https://bugzilla.suse.com/1186979

https://bugzilla.suse.com/1186980

https://bugzilla.suse.com/1186981

https://bugzilla.suse.com/1186982

https://bugzilla.suse.com/1186983

https://bugzilla.suse.com/1186984

https://bugzilla.suse.com/1186985

https://bugzilla.suse.com/1186986

https://bugzilla.suse.com/1186987

https://bugzilla.suse.com/1186988

https://bugzilla.suse.com/1186989

https://bugzilla.suse.com/1186990

https://bugzilla.suse.com/1186991

https://bugzilla.suse.com/1186992

https://bugzilla.suse.com/1186993

https://bugzilla.suse.com/1186994

https://bugzilla.suse.com/1186995

https://bugzilla.suse.com/1186996

https://bugzilla.suse.com/1186997

https://bugzilla.suse.com/1186998

https://bugzilla.suse.com/1186999

https://bugzilla.suse.com/1187000

https://bugzilla.suse.com/1187001

https://bugzilla.suse.com/1187002

https://bugzilla.suse.com/1187003

https://bugzilla.suse.com/1187038

https://bugzilla.suse.com/1187039

https://bugzilla.suse.com/1187050

https://bugzilla.suse.com/1187052

https://bugzilla.suse.com/1187067

https://bugzilla.suse.com/1187068

https://bugzilla.suse.com/1187069

https://bugzilla.suse.com/1187072

https://bugzilla.suse.com/1187143

https://bugzilla.suse.com/1187144

https://bugzilla.suse.com/1187167

https://bugzilla.suse.com/1187334

https://bugzilla.suse.com/1187344

https://bugzilla.suse.com/1187345

https://bugzilla.suse.com/1187346

https://bugzilla.suse.com/1187347

https://bugzilla.suse.com/1187348

https://bugzilla.suse.com/1187349

https://bugzilla.suse.com/1187350

https://bugzilla.suse.com/1187351

https://bugzilla.suse.com/1187357

https://bugzilla.suse.com/1187711

https://www.suse.com/security/cve/CVE-2020-26558

https://www.suse.com/security/cve/CVE-2020-36385

https://www.suse.com/security/cve/CVE-2020-36386

https://www.suse.com/security/cve/CVE-2021-0129

http://www.nessus.org/u?5af81e13

Plugin Details

Severity: High

ID: 151200

File Name: suse_SU-2021-2202-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 7/1/2021

Updated: 7/13/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-36385

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-azure, p-cpe:/a:novell:suse_linux:kernel-azure-devel, p-cpe:/a:novell:suse_linux:kernel-devel-azure, p-cpe:/a:novell:suse_linux:kernel-source-azure, p-cpe:/a:novell:suse_linux:kernel-syms-azure, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/29/2021

Vulnerability Publication Date: 5/24/2021

Reference Information

CVE: CVE-2020-26558, CVE-2020-36385, CVE-2020-36386, CVE-2021-0129

SuSE: SUSE-SU-2021:2202-1