SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2722-1)

high Nessus Plugin ID 163995

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2022:2722-1 advisory.

- When sending malicous data to kernel by ioctl cmd FBIOPUT_VSCREENINFO,kernel will write memory out of bounds. (CVE-2021-33655)

- An out-of-bounds read flaw was found in the Linux kernel's TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the system or read unauthorized random data from memory. (CVE-2022-1462)

- A bug in the IMA subsystem was discovered which would incorrectly allow kexec to be used when kernel lockdown was enabled (CVE-2022-21505) (CVE-2022-21505)

- Improper Update of Reference Count vulnerability in net/sched of Linux Kernel allows local attacker to cause privilege escalation to root. This issue affects: Linux Kernel versions prior to 5.18; version 4.14 and later versions. (CVE-2022-29581)

- net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allows a local user (able to create user/net namespaces) to escalate privileges to root because an incorrect NFT_STATEFUL_EXPR check leads to a use-after-free. (CVE-2022-32250)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1190256

https://bugzilla.suse.com/1190497

https://bugzilla.suse.com/1198410

https://bugzilla.suse.com/1198829

https://bugzilla.suse.com/1199086

https://bugzilla.suse.com/1199291

https://bugzilla.suse.com/1199364

https://bugzilla.suse.com/1199665

https://bugzilla.suse.com/1199670

https://bugzilla.suse.com/1200015

https://bugzilla.suse.com/1200465

https://bugzilla.suse.com/1200494

https://bugzilla.suse.com/1200644

https://bugzilla.suse.com/1200651

https://bugzilla.suse.com/1201258

https://bugzilla.suse.com/1201323

https://bugzilla.suse.com/1201381

https://bugzilla.suse.com/1201391

https://bugzilla.suse.com/1201427

https://bugzilla.suse.com/1201458

https://bugzilla.suse.com/1201471

https://bugzilla.suse.com/1201524

https://bugzilla.suse.com/1201592

https://bugzilla.suse.com/1201593

https://bugzilla.suse.com/1201595

https://bugzilla.suse.com/1201596

https://bugzilla.suse.com/1201635

https://bugzilla.suse.com/1201651

https://bugzilla.suse.com/1201675

https://bugzilla.suse.com/1201691

https://bugzilla.suse.com/1201705

https://bugzilla.suse.com/1201725

https://bugzilla.suse.com/1201846

https://bugzilla.suse.com/1201930

https://bugzilla.suse.com/1201954

https://bugzilla.suse.com/1201958

https://www.suse.com/security/cve/CVE-2021-33655

https://www.suse.com/security/cve/CVE-2022-1462

https://www.suse.com/security/cve/CVE-2022-21505

https://www.suse.com/security/cve/CVE-2022-29581

https://www.suse.com/security/cve/CVE-2022-32250

http://www.nessus.org/u?e5085422

Plugin Details

Severity: High

ID: 163995

File Name: suse_SU-2022-2722-1.nasl

Version: 1.7

Type: local

Agent: unix

Published: 8/10/2022

Updated: 7/14/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.5

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-32250

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-azure, p-cpe:/a:novell:suse_linux:kernel-azure-devel, p-cpe:/a:novell:suse_linux:kernel-devel-azure, p-cpe:/a:novell:suse_linux:kernel-source-azure, p-cpe:/a:novell:suse_linux:kernel-syms-azure, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/9/2022

Vulnerability Publication Date: 5/17/2022

Reference Information

CVE: CVE-2021-33655, CVE-2022-1462, CVE-2022-21505, CVE-2022-29581, CVE-2022-32250

SuSE: SUSE-SU-2022:2722-1