SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1257-1)

high Nessus Plugin ID 159931

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2022:1257-1 advisory.

- In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References:
Upstream kernel (CVE-2021-0920)

- In aio_poll_complete_work of aio.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID:
A-185125206References: Upstream kernel (CVE-2021-39698)

- In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference. (CVE-2021-44879)

- In the Linux kernel before 5.15.3, fs/quota/quota_tree.c does not validate the block number in the quota tree (on disk). This can, for example, lead to a kernel/locking/rwsem.c use-after-free if there is a corrupted quota file. (CVE-2021-45868)

- A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in drivers/memstick/host/rtsx_usb_ms.c in memstick in the Linux kernel. In this flaw, a local attacker with a user privilege may impact system Confidentiality. This flaw affects kernel versions prior to 5.14 rc1. (CVE-2022-0487)

- A vulnerability was found in the Linux kernel's cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.
(CVE-2022-0492)

- A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access. This flaw affects Linux kernel versions prior to 5.17-rc4.
(CVE-2022-0516)

- A flaw null pointer dereference in the Linux kernel UDF file system functionality was found in the way user triggers udf_file_write_iter function for the malicious UDF image. A local user could use this flaw to crash the system. Actual from Linux kernel 4.2-rc1 till 5.17-rc2. (CVE-2022-0617)

- A vulnerability was found in linux kernel, where an information leak occurs via ext4_extent_header to userspace. (CVE-2022-0850)

- A memory leak flaw was found in the Linux kernel's DMA subsystem, in the way a user calls DMA_FROM_DEVICE.
This flaw allows a local user to read random memory from the kernel space. (CVE-2022-0854)

- A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle 'return' with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker. (CVE-2022-1016)

- A use-after-free flaw was found in the Linux kernel's sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system. (CVE-2022-1048)

- A use-after-free exists in the Linux Kernel in tc_new_tfilter that could allow a local attacker to gain privilege escalation. The exploit requires unprivileged user namespaces. We recommend upgrading past commit 04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5 (CVE-2022-1055)

- Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished.
The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042 (CVE-2022-23036, CVE-2022-23037, CVE-2022-23038, CVE-2022-23039, CVE-2022-23040, CVE-2022-23041, CVE-2022-23042)

- An issue was discovered in fs/nfs/dir.c in the Linux kernel before 5.16.5. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should occur, but the server instead returns uninitialized data in the file descriptor. (CVE-2022-24448)

- drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 mishandles dev->buf release.
(CVE-2022-24958)

- An issue was discovered in the Linux kernel before 5.16.5. There is a memory leak in yam_siocdevprivate in drivers/net/hamradio/yam.c. (CVE-2022-24959)

- An issue was discovered in drivers/usb/gadget/composite.c in the Linux kernel before 5.16.10. The USB Gadget subsystem lacks certain validation of interface OS descriptor requests (ones with a large array index and ones associated with NULL function pointer retrieval). Memory corruption might occur.
(CVE-2022-25258)

- An issue was discovered in drivers/usb/gadget/function/rndis.c in the Linux kernel before 5.16.10. The RNDIS USB gadget lacks validation of the size of the RNDIS_MSG_SET command. Attackers can obtain sensitive information from kernel memory. (CVE-2022-25375)

- st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters. (CVE-2022-26490)

- An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device. (CVE-2022-26966)

- A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat. (CVE-2022-27666)

- usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free. (CVE-2022-28388)

- mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free. (CVE-2022-28389)

- ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.
(CVE-2022-28390)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1194516

https://bugzilla.suse.com/1194943

https://bugzilla.suse.com/1195051

https://bugzilla.suse.com/1195254

https://bugzilla.suse.com/1179639

https://bugzilla.suse.com/1189126

https://bugzilla.suse.com/1189562

https://bugzilla.suse.com/1193731

https://www.suse.com/security/cve/CVE-2022-1055

https://bugzilla.suse.com/1195286

https://bugzilla.suse.com/1195353

https://bugzilla.suse.com/1195403

https://bugzilla.suse.com/1195516

https://bugzilla.suse.com/1195543

https://bugzilla.suse.com/1195612

https://bugzilla.suse.com/1195897

https://bugzilla.suse.com/1195905

https://bugzilla.suse.com/1195939

https://bugzilla.suse.com/1195987

https://bugzilla.suse.com/1196018

https://bugzilla.suse.com/1196079

https://bugzilla.suse.com/1196095

https://bugzilla.suse.com/1196155

https://bugzilla.suse.com/1196196

https://bugzilla.suse.com/1196235

https://bugzilla.suse.com/1196468

https://bugzilla.suse.com/1196488

https://bugzilla.suse.com/1196612

https://bugzilla.suse.com/1196761

https://bugzilla.suse.com/1196776

https://bugzilla.suse.com/1196823

https://bugzilla.suse.com/1196830

https://bugzilla.suse.com/1196836

https://bugzilla.suse.com/1196956

https://bugzilla.suse.com/1197227

https://bugzilla.suse.com/1197331

https://bugzilla.suse.com/1197366

https://bugzilla.suse.com/1197389

https://bugzilla.suse.com/1197462

https://bugzilla.suse.com/1197702

https://bugzilla.suse.com/1198031

https://bugzilla.suse.com/1198032

https://bugzilla.suse.com/1198033

https://www.suse.com/security/cve/CVE-2021-0920

https://www.suse.com/security/cve/CVE-2021-39698

https://www.suse.com/security/cve/CVE-2021-44879

https://www.suse.com/security/cve/CVE-2021-45868

https://www.suse.com/security/cve/CVE-2022-0487

https://www.suse.com/security/cve/CVE-2022-0492

https://www.suse.com/security/cve/CVE-2022-0516

https://www.suse.com/security/cve/CVE-2022-0617

https://www.suse.com/security/cve/CVE-2022-0644

https://www.suse.com/security/cve/CVE-2022-0850

https://www.suse.com/security/cve/CVE-2022-0854

https://www.suse.com/security/cve/CVE-2022-1016

https://www.suse.com/security/cve/CVE-2022-1048

https://www.suse.com/security/cve/CVE-2022-23036

https://www.suse.com/security/cve/CVE-2022-23037

https://www.suse.com/security/cve/CVE-2022-23038

https://www.suse.com/security/cve/CVE-2022-23039

https://www.suse.com/security/cve/CVE-2022-23040

https://www.suse.com/security/cve/CVE-2022-23041

https://www.suse.com/security/cve/CVE-2022-23042

https://www.suse.com/security/cve/CVE-2022-24448

https://www.suse.com/security/cve/CVE-2022-24958

https://www.suse.com/security/cve/CVE-2022-24959

https://www.suse.com/security/cve/CVE-2022-25258

https://www.suse.com/security/cve/CVE-2022-25375

https://www.suse.com/security/cve/CVE-2022-26490

https://www.suse.com/security/cve/CVE-2022-26966

https://www.suse.com/security/cve/CVE-2022-27666

https://www.suse.com/security/cve/CVE-2022-28388

https://www.suse.com/security/cve/CVE-2022-28389

https://www.suse.com/security/cve/CVE-2022-28390

https://www.suse.com/security/cve/CVE-2022-28748

http://www.nessus.org/u?703ddf60

Plugin Details

Severity: High

ID: 159931

File Name: suse_SU-2022-1257-1.nasl

Version: 1.11

Type: local

Agent: unix

Published: 4/20/2022

Updated: 12/7/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-39698

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.2

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2022-28390

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:cluster-md-kmp-rt, p-cpe:/a:novell:suse_linux:dlm-kmp-rt, p-cpe:/a:novell:suse_linux:gfs2-kmp-rt, p-cpe:/a:novell:suse_linux:kernel-devel-rt, p-cpe:/a:novell:suse_linux:kernel-rt, p-cpe:/a:novell:suse_linux:kernel-rt-devel, p-cpe:/a:novell:suse_linux:kernel-rt_debug, p-cpe:/a:novell:suse_linux:kernel-rt_debug-devel, p-cpe:/a:novell:suse_linux:kernel-source-rt, p-cpe:/a:novell:suse_linux:kernel-syms-rt, p-cpe:/a:novell:suse_linux:ocfs2-kmp-rt, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/19/2022

Vulnerability Publication Date: 12/15/2021

CISA Known Exploited Vulnerability Due Dates: 6/13/2022

Exploitable With

CANVAS (CANVAS)

Metasploit (Docker cgroups Container Escape)

Reference Information

CVE: CVE-2021-0920, CVE-2021-39698, CVE-2021-44879, CVE-2021-45868, CVE-2022-0487, CVE-2022-0492, CVE-2022-0516, CVE-2022-0617, CVE-2022-0644, CVE-2022-0850, CVE-2022-0854, CVE-2022-1016, CVE-2022-1048, CVE-2022-1055, CVE-2022-23036, CVE-2022-23037, CVE-2022-23038, CVE-2022-23039, CVE-2022-23040, CVE-2022-23041, CVE-2022-23042, CVE-2022-24448, CVE-2022-24958, CVE-2022-24959, CVE-2022-25258, CVE-2022-25375, CVE-2022-26490, CVE-2022-26966, CVE-2022-27666, CVE-2022-28388, CVE-2022-28389, CVE-2022-28390, CVE-2022-28748

SuSE: SUSE-SU-2022:1257-1