SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2646-1)

high Nessus Plugin ID 152479

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2021:2646-1 advisory.

- An information disclosure vulnerability exists in the ARM SIGPAGE functionality of Linux Kernel v5.4.66 and v5.4.54. The latest version (5.11-rc4) seems to still be vulnerable. A userland application can read the contents of the sigpage, which can leak kernel memory contents. An attacker can read a process's memory at a specific offset to trigger this vulnerability. This was fixed in kernel releases: 4.14.222 4.19.177 5.4.99 5.10.17 5.11 (CVE-2021-21781)

- An issue was discovered in Linux: KVM through Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks and can lead to pages being freed while still accessible by the VMM and guest. This allows users with the ability to start and control a VM to read/write random pages of memory and can result in local privilege escalation. (CVE-2021-22543)

- A NULL pointer dereference flaw was found in the Linux kernel's IEEE 802.15.4 wireless networking subsystem in the way the user closes the LR-WPAN connection. This flaw allows a local user to crash the system. The highest threat from this vulnerability is to system availability. (CVE-2021-3659)

- arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on the powerpc platform allows KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e. (CVE-2021-37576)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1065729

https://bugzilla.suse.com/1085224

https://bugzilla.suse.com/1094840

https://bugzilla.suse.com/1113295

https://bugzilla.suse.com/1153274

https://bugzilla.suse.com/1154353

https://bugzilla.suse.com/1155518

https://bugzilla.suse.com/1156395

https://bugzilla.suse.com/1176940

https://bugzilla.suse.com/1179243

https://bugzilla.suse.com/1180092

https://bugzilla.suse.com/1183871

https://bugzilla.suse.com/1184114

https://bugzilla.suse.com/1184350

https://bugzilla.suse.com/1184631

https://bugzilla.suse.com/1184804

https://bugzilla.suse.com/1185377

https://bugzilla.suse.com/1185902

https://bugzilla.suse.com/1186194

https://bugzilla.suse.com/1186206

https://bugzilla.suse.com/1186482

https://bugzilla.suse.com/1186483

https://bugzilla.suse.com/1187476

https://bugzilla.suse.com/1188101

https://bugzilla.suse.com/1188405

https://bugzilla.suse.com/1188445

https://bugzilla.suse.com/1188504

https://bugzilla.suse.com/1188620

https://bugzilla.suse.com/1188683

https://bugzilla.suse.com/1188746

https://bugzilla.suse.com/1188747

https://bugzilla.suse.com/1188748

https://bugzilla.suse.com/1188770

https://bugzilla.suse.com/1188771

https://bugzilla.suse.com/1188772

https://bugzilla.suse.com/1188773

https://bugzilla.suse.com/1188774

https://bugzilla.suse.com/1188777

https://bugzilla.suse.com/1188838

https://bugzilla.suse.com/1188876

https://bugzilla.suse.com/1188885

https://bugzilla.suse.com/1188973

https://www.suse.com/security/cve/CVE-2021-21781

https://www.suse.com/security/cve/CVE-2021-22543

https://www.suse.com/security/cve/CVE-2021-3659

https://www.suse.com/security/cve/CVE-2021-37576

http://www.nessus.org/u?5249191e

Plugin Details

Severity: High

ID: 152479

File Name: suse_SU-2021-2646-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 8/11/2021

Updated: 7/13/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-37576

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-azure, p-cpe:/a:novell:suse_linux:kernel-azure-devel, p-cpe:/a:novell:suse_linux:kernel-devel-azure, p-cpe:/a:novell:suse_linux:kernel-source-azure, p-cpe:/a:novell:suse_linux:kernel-syms-azure, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/10/2021

Vulnerability Publication Date: 5/26/2021

Reference Information

CVE: CVE-2021-21781, CVE-2021-22543, CVE-2021-3659, CVE-2021-37576

SuSE: SUSE-SU-2021:2646-1