SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3217-1)

high Nessus Plugin ID 153616

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2021:3217-1 advisory.

- In pppol2tp_connect, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-38159931. (CVE-2018-9517)

- The SCTP socket buffer used by a userspace application is not accounted by the cgroups subsystem. An attacker can use this flaw to cause a denial of service attack. Kernel 3.10.x and 4.18.x branches are believed to be vulnerable. (CVE-2019-3874)

- An infinite loop issue was found in the vhost_net kernel module in Linux Kernel up to and including v5.1-rc6, while handling incoming packets in handle_rx(). It could occur if one end sends packets faster than the other end can process them. A guest user, maybe remote one, could use this flaw to stall the vhost_net kernel thread, resulting in a DoS scenario. (CVE-2019-3900)

- An issue was discovered in the Linux kernel through 5.6.11. sg_write lacks an sg_remove_request call in a certain failure case, aka CID-83c6f2390040. (CVE-2020-12770)

- In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because the protection mechanism neglects the possibility of uninitialized memory locations on the BPF stack. (CVE-2021-34556)

- In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because a certain preempting store operation does not necessarily occur before a store operation that has an attacker-controlled value.
(CVE-2021-35477)

- A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race condition of the call sco_conn_del() together with the call sco_sock_sendmsg() with the expected controllable faulting memory page. A privileged local user could use this flaw to crash the system or escalate their privileges on the system.
(CVE-2021-3640)

- A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the int_ctl field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. This flaw affects Linux kernel versions prior to 5.14-rc7. (CVE-2021-3653)

- A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the virt_ext field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. (CVE-2021-3656)

- A lack of CPU resource in the Linux kernel tracing module functionality in versions prior to 5.14-rc3 was found in the way user uses trace ring buffer in a specific way. Only privileged local users (with CAP_SYS_ADMIN capability) could use this flaw to starve the resources causing denial of service.
(CVE-2021-3679)

- A flaw was found in the Linux kernel's OverlayFS subsystem in the way the user mounts the TmpFS filesystem with OverlayFS. This flaw allows a local user to gain access to hidden files that should not be accessible. (CVE-2021-3732)

- A race problem was seen in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c in the Linux kernel, which may cause an out of bounds read in vt as the write access to vc_mode is not protected by lock-in vt_ioctl (KDSETMDE). The highest threat from this vulnerability is to data confidentiality. (CVE-2021-3753)

- A memory overflow vulnerability was found in the Linux kernel's ipc functionality of the memcg subsystem, in the way a user calls the semget function multiple times, creating semaphores. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this vulnerability is to system availability. (CVE-2021-3759)

- ** DISPUTED ** In drivers/char/virtio_console.c in the Linux kernel before 5.13.4, data corruption or loss can be triggered by an untrusted device that supplies a buf->len value exceeding the buffer size. NOTE:
the vendor indicates that the cited data corruption is not a vulnerability in any existing use case; the length validation was added solely for robustness in the face of anomalous host OS behavior.
(CVE-2021-38160)

- arch/x86/kvm/mmu/paging_tmpl.h in the Linux kernel before 5.12.11 incorrectly computes the access permissions of a shadow page, leading to a missing guest protection page fault. (CVE-2021-38198)

- drivers/usb/host/max3421-hcd.c in the Linux kernel before 5.13.6 allows physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations. (CVE-2021-38204)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1189564

https://bugzilla.suse.com/1040364

https://bugzilla.suse.com/1108488

https://bugzilla.suse.com/1114648

https://bugzilla.suse.com/1127650

https://bugzilla.suse.com/1129898

https://bugzilla.suse.com/1133374

https://bugzilla.suse.com/1136513

https://bugzilla.suse.com/1171420

https://bugzilla.suse.com/1183050

https://bugzilla.suse.com/1183983

https://bugzilla.suse.com/1185902

https://bugzilla.suse.com/1185973

https://bugzilla.suse.com/1187076

https://bugzilla.suse.com/1188172

https://bugzilla.suse.com/1188439

https://bugzilla.suse.com/1188616

https://bugzilla.suse.com/1188885

https://bugzilla.suse.com/1188982

https://bugzilla.suse.com/1188983

https://bugzilla.suse.com/1188985

https://bugzilla.suse.com/1189057

https://bugzilla.suse.com/1189262

https://bugzilla.suse.com/1189268

https://bugzilla.suse.com/1189269

https://bugzilla.suse.com/1189270

https://bugzilla.suse.com/1189271

https://bugzilla.suse.com/1189272

https://bugzilla.suse.com/1189291

https://bugzilla.suse.com/1189301

https://bugzilla.suse.com/1189384

https://bugzilla.suse.com/1189385

https://bugzilla.suse.com/1189392

https://bugzilla.suse.com/1189399

https://bugzilla.suse.com/1189565

https://bugzilla.suse.com/1189566

https://bugzilla.suse.com/1189567

https://bugzilla.suse.com/1189568

https://bugzilla.suse.com/1189569

https://bugzilla.suse.com/1189573

https://bugzilla.suse.com/1189577

https://bugzilla.suse.com/1189579

https://bugzilla.suse.com/1189581

https://bugzilla.suse.com/1189582

https://bugzilla.suse.com/1189639

https://bugzilla.suse.com/1189640

https://bugzilla.suse.com/1189706

https://bugzilla.suse.com/1189846

https://bugzilla.suse.com/1190022

https://bugzilla.suse.com/1190025

https://bugzilla.suse.com/1190115

https://bugzilla.suse.com/1190117

https://www.suse.com/security/cve/CVE-2018-9517

https://www.suse.com/security/cve/CVE-2019-3874

https://www.suse.com/security/cve/CVE-2019-3900

https://www.suse.com/security/cve/CVE-2020-12770

https://www.suse.com/security/cve/CVE-2021-34556

https://www.suse.com/security/cve/CVE-2021-35477

https://www.suse.com/security/cve/CVE-2021-3640

https://www.suse.com/security/cve/CVE-2021-3653

https://www.suse.com/security/cve/CVE-2021-3656

https://www.suse.com/security/cve/CVE-2021-3679

https://www.suse.com/security/cve/CVE-2021-3732

https://www.suse.com/security/cve/CVE-2021-3753

https://www.suse.com/security/cve/CVE-2021-3759

https://www.suse.com/security/cve/CVE-2021-38160

https://www.suse.com/security/cve/CVE-2021-38198

https://www.suse.com/security/cve/CVE-2021-38204

http://www.nessus.org/u?299ad902

https://bugzilla.suse.com/1189400

https://bugzilla.suse.com/1189505

https://bugzilla.suse.com/1189506

https://bugzilla.suse.com/1189562

Plugin Details

Severity: High

ID: 153616

File Name: suse_SU-2021-3217-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 9/24/2021

Updated: 7/13/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-38160

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2021-3656

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:cluster-md-kmp-rt, p-cpe:/a:novell:suse_linux:dlm-kmp-rt, p-cpe:/a:novell:suse_linux:gfs2-kmp-rt, p-cpe:/a:novell:suse_linux:kernel-source-rt, p-cpe:/a:novell:suse_linux:kernel-devel-rt, p-cpe:/a:novell:suse_linux:kernel-syms-rt, p-cpe:/a:novell:suse_linux:ocfs2-kmp-rt, cpe:/o:novell:suse_linux:12, p-cpe:/a:novell:suse_linux:kernel-rt, p-cpe:/a:novell:suse_linux:kernel-rt-base, p-cpe:/a:novell:suse_linux:kernel-rt-devel, p-cpe:/a:novell:suse_linux:kernel-rt_debug, p-cpe:/a:novell:suse_linux:kernel-rt_debug-devel

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/23/2021

Vulnerability Publication Date: 12/7/2018

Reference Information

CVE: CVE-2018-9517, CVE-2019-3874, CVE-2019-3900, CVE-2020-12770, CVE-2021-34556, CVE-2021-35477, CVE-2021-3640, CVE-2021-3653, CVE-2021-3656, CVE-2021-3679, CVE-2021-3732, CVE-2021-3753, CVE-2021-3759, CVE-2021-38160, CVE-2021-38198, CVE-2021-38204

SuSE: SUSE-SU-2021:3217-1