SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0079-1)

high Nessus Plugin ID 156760

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2022:0079-1 advisory.

- Uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers for Linux before version 1.0.4 may allow an authenticated user to potentially enable denial of service via local access.
(CVE-2020-24504)

- A vulnerability was found in Linux kernel, where a use-after-frees in nouveau's postclose() handler could happen if removing device (that is not common to remove video card physically without power-off, but same happens if unbind the driver). (CVE-2020-27820)

- Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as driver domains.
Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn't have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713 (CVE-2021-28711, CVE-2021-28712, CVE-2021-28713)

- Guest can force Linux netback driver to hog large amounts of kernel memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Incoming data packets for a guest in the Linux kernel's netback driver are buffered until the guest is ready to process them. There are some measures taken for avoiding to pile up too much data, but those can be bypassed by the guest: There is a timeout how long the client side of an interface can stop consuming new packets before it is assumed to have stalled, but this timeout is rather long (60 seconds by default).
Using a UDP connection on a fast interface can easily accumulate gigabytes of data in that time.
(CVE-2021-28715) The timeout could even never trigger if the guest manages to have only one free slot in its RX queue ring page and the next package would require more than one free slot, which may be the case when using GSO, XDP, or software hashing. (CVE-2021-28714) (CVE-2021-28714, CVE-2021-28715)

- Improper input validation in the Intel(R) Ethernet ixgbe driver for Linux before version 3.17.3 may allow an authenticated user to potentially enable denial of service via local access. (CVE-2021-33098)

- A race condition was found in the Linux kernel's ebpf verifier between bpf_map_update_elem and bpf_map_freeze due to a missing lock in kernel/bpf/syscall.c. In this flaw, a local user with a special privilege (cap_sys_admin or cap_bpf) can modify the frozen mapped address space. This flaw affects kernel versions prior to 5.16 rc2. (CVE-2021-4001)

- A memory leak flaw in the Linux kernel's hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data. (CVE-2021-4002)

- In the Linux kernel through 5.15.2, hw_atl_utils_fw_rpc_wait in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c allows an attacker (who can introduce a crafted device) to trigger an out-of-bounds write via a crafted length value. (CVE-2021-43975)

- In the Linux kernel through 5.15.2, mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker (who can connect a crafted USB device) to cause a denial of service (skb_over_panic).
(CVE-2021-43976)

- In the IPv6 implementation in the Linux kernel before 5.13.3, net/ipv6/output_core.c has an information leak because of certain use of a hash table which, although big, doesn't properly consider that IPv6-based attackers can typically choose among many IPv6 source addresses. (CVE-2021-45485)

- In the IPv4 implementation in the Linux kernel before 5.12.4, net/ipv4/route.c has an information leak because the hash table is very small. (CVE-2021-45486)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1139944

https://bugzilla.suse.com/1151927

https://bugzilla.suse.com/1152489

https://bugzilla.suse.com/1153275

https://bugzilla.suse.com/1154353

https://bugzilla.suse.com/1154355

https://bugzilla.suse.com/1161907

https://bugzilla.suse.com/1164565

https://bugzilla.suse.com/1166780

https://bugzilla.suse.com/1169514

https://bugzilla.suse.com/1176242

https://bugzilla.suse.com/1176447

https://bugzilla.suse.com/1176536

https://bugzilla.suse.com/1176544

https://bugzilla.suse.com/1176545

https://bugzilla.suse.com/1176546

https://bugzilla.suse.com/1176548

https://bugzilla.suse.com/1176558

https://bugzilla.suse.com/1176559

https://bugzilla.suse.com/1176774

https://bugzilla.suse.com/1176940

https://bugzilla.suse.com/1176956

https://bugzilla.suse.com/1177440

https://bugzilla.suse.com/1178134

https://bugzilla.suse.com/1178270

https://bugzilla.suse.com/1179211

https://bugzilla.suse.com/1179426

https://bugzilla.suse.com/1179427

https://bugzilla.suse.com/1179599

https://bugzilla.suse.com/1181148

https://bugzilla.suse.com/1181507

https://bugzilla.suse.com/1181710

https://bugzilla.suse.com/1182404

https://bugzilla.suse.com/1183534

https://bugzilla.suse.com/1183540

https://bugzilla.suse.com/1183897

https://bugzilla.suse.com/1184318

https://bugzilla.suse.com/1185726

https://bugzilla.suse.com/1185902

https://bugzilla.suse.com/1186332

https://bugzilla.suse.com/1187541

https://bugzilla.suse.com/1189126

https://bugzilla.suse.com/1191793

https://bugzilla.suse.com/1191876

https://bugzilla.suse.com/1192267

https://bugzilla.suse.com/1192320

https://bugzilla.suse.com/1192507

https://bugzilla.suse.com/1192511

https://bugzilla.suse.com/1192569

https://bugzilla.suse.com/1192606

https://bugzilla.suse.com/1192845

https://bugzilla.suse.com/1192847

https://bugzilla.suse.com/1192877

https://bugzilla.suse.com/1192946

https://bugzilla.suse.com/1192969

https://bugzilla.suse.com/1192987

https://bugzilla.suse.com/1192990

https://bugzilla.suse.com/1192998

https://bugzilla.suse.com/1193002

https://bugzilla.suse.com/1193042

https://bugzilla.suse.com/1193139

https://bugzilla.suse.com/1193169

https://bugzilla.suse.com/1193306

https://bugzilla.suse.com/1193318

https://bugzilla.suse.com/1193349

https://bugzilla.suse.com/1193440

https://bugzilla.suse.com/1193442

https://bugzilla.suse.com/1193655

https://bugzilla.suse.com/1193993

https://bugzilla.suse.com/1194087

https://bugzilla.suse.com/1194094

https://bugzilla.suse.com/1194266

https://www.suse.com/security/cve/CVE-2020-24504

https://www.suse.com/security/cve/CVE-2020-27820

https://www.suse.com/security/cve/CVE-2021-28711

https://www.suse.com/security/cve/CVE-2021-28712

https://www.suse.com/security/cve/CVE-2021-28713

https://www.suse.com/security/cve/CVE-2021-28714

https://www.suse.com/security/cve/CVE-2021-28715

https://www.suse.com/security/cve/CVE-2021-33098

https://www.suse.com/security/cve/CVE-2021-4001

https://www.suse.com/security/cve/CVE-2021-4002

https://www.suse.com/security/cve/CVE-2021-43975

https://www.suse.com/security/cve/CVE-2021-43976

https://www.suse.com/security/cve/CVE-2021-45485

https://www.suse.com/security/cve/CVE-2021-45486

http://www.nessus.org/u?4c5c71a6

Plugin Details

Severity: High

ID: 156760

File Name: suse_SU-2022-0079-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 1/15/2022

Updated: 7/14/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2021-45485

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:cluster-md-kmp-rt, p-cpe:/a:novell:suse_linux:dlm-kmp-rt, p-cpe:/a:novell:suse_linux:gfs2-kmp-rt, p-cpe:/a:novell:suse_linux:kernel-devel-rt, p-cpe:/a:novell:suse_linux:kernel-rt, p-cpe:/a:novell:suse_linux:kernel-rt-devel, p-cpe:/a:novell:suse_linux:kernel-rt_debug-devel, p-cpe:/a:novell:suse_linux:kernel-source-rt, p-cpe:/a:novell:suse_linux:kernel-syms-rt, p-cpe:/a:novell:suse_linux:ocfs2-kmp-rt, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/14/2022

Vulnerability Publication Date: 2/17/2021

Reference Information

CVE: CVE-2020-24504, CVE-2020-27820, CVE-2021-28711, CVE-2021-28712, CVE-2021-28713, CVE-2021-28714, CVE-2021-28715, CVE-2021-33098, CVE-2021-4001, CVE-2021-4002, CVE-2021-43975, CVE-2021-43976, CVE-2021-45485, CVE-2021-45486

SuSE: SUSE-SU-2022:0079-1