openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0755-1)

high Nessus Plugin ID 158774

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SUSE15 host has packages installed that are affected by multiple vulnerabilities as referenced in the openSUSE-SU-2022:0755-1 advisory.

- Amazon Linux has been made aware of a potential Branch Target Injection (BTI) issue (sometimes referred to as Spectre variant 2). This is a known cross-domain transient execution attack where a third party may seek to cause a disclosure gadget to be speculatively executed after an indirect branch prediction.
Generally, actors who attempt transient execution attacks do not have access to the data on the hosts they attempt to access (e.g. where privilege-level isolation is in place). For such attacks to succeed, actors need to be able to run code on the (virtual) machine hosting the data in which they are interested.
(CVE-2022-0001, CVE-2022-0002, CVE-2022-0847)

- A vulnerability was found in the Linux kernel's cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.
(CVE-2022-0492)

- kernel: missing check in ioctl allows kernel memory read/write (CVE-2022-0516)

- An issue was discovered in drivers/usb/gadget/function/rndis.c in the Linux kernel before 5.16.10. The RNDIS USB gadget lacks validation of the size of the RNDIS_MSG_SET command. Attackers can obtain sensitive information from kernel memory. (CVE-2022-25375)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1188404

https://bugzilla.suse.com/1189126

https://bugzilla.suse.com/1190812

https://bugzilla.suse.com/1190972

https://bugzilla.suse.com/1191580

https://bugzilla.suse.com/1191655

https://bugzilla.suse.com/1191741

https://bugzilla.suse.com/1192210

https://bugzilla.suse.com/1192483

https://bugzilla.suse.com/1193096

https://bugzilla.suse.com/1193233

https://bugzilla.suse.com/1193243

https://bugzilla.suse.com/1193787

https://bugzilla.suse.com/1194163

https://bugzilla.suse.com/1194967

https://bugzilla.suse.com/1195012

https://bugzilla.suse.com/1195081

https://bugzilla.suse.com/1195142

https://bugzilla.suse.com/1195352

https://bugzilla.suse.com/1195378

https://bugzilla.suse.com/1195476

https://bugzilla.suse.com/1195477

https://bugzilla.suse.com/1195478

https://bugzilla.suse.com/1195479

https://bugzilla.suse.com/1195480

https://bugzilla.suse.com/1195481

https://bugzilla.suse.com/1195482

https://bugzilla.suse.com/1195506

https://bugzilla.suse.com/1195516

https://bugzilla.suse.com/1195543

https://bugzilla.suse.com/1195668

https://bugzilla.suse.com/1195701

https://bugzilla.suse.com/1195798

https://bugzilla.suse.com/1195799

https://bugzilla.suse.com/1195823

https://bugzilla.suse.com/1195908

https://bugzilla.suse.com/1195928

https://bugzilla.suse.com/1195947

https://bugzilla.suse.com/1195957

https://bugzilla.suse.com/1195995

https://bugzilla.suse.com/1196195

https://bugzilla.suse.com/1196235

https://bugzilla.suse.com/1196339

https://bugzilla.suse.com/1196400

https://bugzilla.suse.com/1196403

https://bugzilla.suse.com/1196516

https://bugzilla.suse.com/1196584

https://bugzilla.suse.com/1196601

https://bugzilla.suse.com/1196612

https://bugzilla.suse.com/1196776

http://www.nessus.org/u?15981b15

https://bugzilla.suse.com/1089644

https://bugzilla.suse.com/1154353

https://bugzilla.suse.com/1156395

https://bugzilla.suse.com/1157038

https://bugzilla.suse.com/1157923

https://bugzilla.suse.com/1176447

https://bugzilla.suse.com/1176940

https://bugzilla.suse.com/1178134

https://bugzilla.suse.com/1181147

https://bugzilla.suse.com/1181588

https://bugzilla.suse.com/1183872

https://bugzilla.suse.com/1187716

https://www.suse.com/security/cve/CVE-2022-0001

https://www.suse.com/security/cve/CVE-2022-0002

https://www.suse.com/security/cve/CVE-2022-0492

https://www.suse.com/security/cve/CVE-2022-0516

https://www.suse.com/security/cve/CVE-2022-0847

https://www.suse.com/security/cve/CVE-2022-25375

Plugin Details

Severity: High

ID: 158774

File Name: openSUSE-2022-0755-1.nasl

Version: 1.8

Type: local

Agent: unix

Published: 3/10/2022

Updated: 1/16/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.8

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-0847

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:cluster-md-kmazure, p-cpe:/a:novell:opensuse:dlm-kmazure, p-cpe:/a:novell:opensuse:gfs2-kmazure, p-cpe:/a:novell:opensuse:kernel-azure, p-cpe:/a:novell:opensuse:kernel-azure-devel, p-cpe:/a:novell:opensuse:kernel-azure-extra, p-cpe:/a:novell:opensuse:kernel-azure-livepatch-devel, p-cpe:/a:novell:opensuse:kernel-azure-optional, p-cpe:/a:novell:opensuse:kernel-devel-azure, p-cpe:/a:novell:opensuse:kernel-source-azure, p-cpe:/a:novell:opensuse:kernel-syms-azure, p-cpe:/a:novell:opensuse:kselftests-kmazure, p-cpe:/a:novell:opensuse:ocfs2-kmazure, p-cpe:/a:novell:opensuse:reiserfs-kmazure, cpe:/o:novell:opensuse:15.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/8/2022

Vulnerability Publication Date: 2/20/2022

CISA Known Exploited Vulnerability Due Dates: 5/16/2022

Exploitable With

CANVAS (CANVAS)

Core Impact

Metasploit (Dirty Pipe Local Privilege Escalation via CVE-2022-0847)

Reference Information

CVE: CVE-2022-0001, CVE-2022-0002, CVE-2022-0492, CVE-2022-0516, CVE-2022-0847, CVE-2022-25375