SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2426-1)

high Nessus Plugin ID 151996

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2021:2426-1 advisory.

- Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time. (CVE-2020-26558)

- An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after- free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c. (CVE-2020-36385)

- An issue was discovered in the Linux kernel before 5.8.1. net/bluetooth/hci_event.c has a slab out-of- bounds read in hci_extended_inquiry_result_evt, aka CID-51c19bf3d5cf. (CVE-2020-36386)

- Improper access control in BlueZ may allow an authenticated user to potentially enable information disclosure via adjacent access. (CVE-2021-0129)

- In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-173843328References: Upstream kernel (CVE-2021-0512)

- In pfkey_dump of af_key.c, there is a possible out-of-bounds read due to a missing bounds check. This could lead to local information disclosure in the kernel with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-110373476 (CVE-2021-0605)

- In kernel/bpf/verifier.c in the Linux kernel before 5.12.13, a branch can be mispredicted (e.g., because of type confusion) and consequently an unprivileged BPF program can read arbitrary memory locations via a side-channel attack, aka CID-9183671af6db. (CVE-2021-33624)

- net/can/bcm.c in the Linux kernel through 5.12.10 allows local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized. (CVE-2021-34693)

- A use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(), hci_get_conn_info(), hci_get_auth_info(). A privileged local user could use this flaw to crash the system or escalate their privileges on the system. This flaw affects the Linux kernel versions prior to 5.13-rc5. (CVE-2021-3573)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1152489

https://bugzilla.suse.com/1153274

https://bugzilla.suse.com/1154353

https://bugzilla.suse.com/1155518

https://bugzilla.suse.com/1164648

https://bugzilla.suse.com/1174978

https://bugzilla.suse.com/1176771

https://bugzilla.suse.com/1179610

https://bugzilla.suse.com/1182470

https://bugzilla.suse.com/1183712

https://bugzilla.suse.com/1184212

https://bugzilla.suse.com/1184685

https://bugzilla.suse.com/1185195

https://bugzilla.suse.com/1185486

https://bugzilla.suse.com/1185589

https://bugzilla.suse.com/1185675

https://bugzilla.suse.com/1185677

https://bugzilla.suse.com/1185701

https://bugzilla.suse.com/1186206

https://bugzilla.suse.com/1186463

https://bugzilla.suse.com/1186666

https://bugzilla.suse.com/1186672

https://bugzilla.suse.com/1186752

https://bugzilla.suse.com/1186949

https://bugzilla.suse.com/1186950

https://bugzilla.suse.com/1186951

https://bugzilla.suse.com/1186952

https://bugzilla.suse.com/1186953

https://bugzilla.suse.com/1186954

https://bugzilla.suse.com/1186955

https://bugzilla.suse.com/1186956

https://bugzilla.suse.com/1186957

https://bugzilla.suse.com/1186958

https://bugzilla.suse.com/1186959

https://bugzilla.suse.com/1186960

https://bugzilla.suse.com/1186961

https://bugzilla.suse.com/1186962

https://bugzilla.suse.com/1186963

https://bugzilla.suse.com/1186964

https://bugzilla.suse.com/1186965

https://bugzilla.suse.com/1186966

https://bugzilla.suse.com/1186967

https://bugzilla.suse.com/1186968

https://bugzilla.suse.com/1186969

https://bugzilla.suse.com/1186970

https://bugzilla.suse.com/1186971

https://bugzilla.suse.com/1186972

https://bugzilla.suse.com/1186973

https://bugzilla.suse.com/1186974

https://bugzilla.suse.com/1186976

https://bugzilla.suse.com/1186977

https://bugzilla.suse.com/1186978

https://bugzilla.suse.com/1186979

https://bugzilla.suse.com/1186980

https://bugzilla.suse.com/1186981

https://bugzilla.suse.com/1186982

https://bugzilla.suse.com/1186983

https://bugzilla.suse.com/1186984

https://bugzilla.suse.com/1186985

https://bugzilla.suse.com/1186986

https://bugzilla.suse.com/1186987

https://bugzilla.suse.com/1186988

https://bugzilla.suse.com/1186989

https://bugzilla.suse.com/1186990

https://bugzilla.suse.com/1186991

https://bugzilla.suse.com/1186992

https://bugzilla.suse.com/1186993

https://bugzilla.suse.com/1186994

https://bugzilla.suse.com/1186995

https://bugzilla.suse.com/1186996

https://bugzilla.suse.com/1186997

https://bugzilla.suse.com/1186998

https://bugzilla.suse.com/1186999

https://bugzilla.suse.com/1187000

https://bugzilla.suse.com/1187001

https://bugzilla.suse.com/1187002

https://bugzilla.suse.com/1187003

https://bugzilla.suse.com/1187038

https://bugzilla.suse.com/1187050

https://bugzilla.suse.com/1187067

https://bugzilla.suse.com/1187068

https://bugzilla.suse.com/1187069

https://bugzilla.suse.com/1187072

https://bugzilla.suse.com/1187143

https://bugzilla.suse.com/1187144

https://bugzilla.suse.com/1187171

https://bugzilla.suse.com/1187263

https://bugzilla.suse.com/1187356

https://bugzilla.suse.com/1187402

https://bugzilla.suse.com/1187403

https://bugzilla.suse.com/1187404

https://bugzilla.suse.com/1187407

https://bugzilla.suse.com/1187408

https://bugzilla.suse.com/1187409

https://bugzilla.suse.com/1187410

https://bugzilla.suse.com/1187411

https://bugzilla.suse.com/1187412

https://bugzilla.suse.com/1187413

https://bugzilla.suse.com/1187452

https://bugzilla.suse.com/1187554

https://bugzilla.suse.com/1187595

https://bugzilla.suse.com/1187601

https://bugzilla.suse.com/1187795

https://bugzilla.suse.com/1187834

https://bugzilla.suse.com/1187867

https://bugzilla.suse.com/1187883

https://bugzilla.suse.com/1187886

https://bugzilla.suse.com/1187927

https://bugzilla.suse.com/1187972

https://bugzilla.suse.com/1187980

https://www.suse.com/security/cve/CVE-2020-26558

https://www.suse.com/security/cve/CVE-2020-36385

https://www.suse.com/security/cve/CVE-2020-36386

https://www.suse.com/security/cve/CVE-2021-0129

https://www.suse.com/security/cve/CVE-2021-0512

https://www.suse.com/security/cve/CVE-2021-0605

https://www.suse.com/security/cve/CVE-2021-33624

https://www.suse.com/security/cve/CVE-2021-34693

https://www.suse.com/security/cve/CVE-2021-3573

http://www.nessus.org/u?59665627

Plugin Details

Severity: High

ID: 151996

File Name: suse_SU-2021-2426-1.nasl

Version: 1.7

Type: local

Agent: unix

Published: 7/22/2021

Updated: 7/13/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-3573

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2021-0512

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:cluster-md-kmp-rt, p-cpe:/a:novell:suse_linux:dlm-kmp-rt, p-cpe:/a:novell:suse_linux:gfs2-kmp-rt, p-cpe:/a:novell:suse_linux:kernel-devel-rt, p-cpe:/a:novell:suse_linux:kernel-rt, p-cpe:/a:novell:suse_linux:kernel-rt-devel, p-cpe:/a:novell:suse_linux:kernel-rt_debug, p-cpe:/a:novell:suse_linux:kernel-rt_debug-devel, p-cpe:/a:novell:suse_linux:kernel-source-rt, p-cpe:/a:novell:suse_linux:kernel-syms-rt, p-cpe:/a:novell:suse_linux:lttng-modules-kmp-rt, p-cpe:/a:novell:suse_linux:ocfs2-kmp-rt, p-cpe:/a:novell:suse_linux:oracleasm-kmp-rt, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/21/2021

Vulnerability Publication Date: 5/24/2021

Reference Information

CVE: CVE-2020-26558, CVE-2020-36385, CVE-2020-36386, CVE-2021-0129, CVE-2021-0512, CVE-2021-0605, CVE-2021-33624, CVE-2021-34693, CVE-2021-3573

SuSE: SUSE-SU-2021:2426-1