openSUSE 15 Security Update : kernel (SUSE-SU-2022:4613-1)

high Nessus Plugin ID 170228

Language:

Synopsis

The remote openSUSE host is missing one or more security updates.

Description

The remote openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2022:4613-1 advisory.

- A flaw was found in the Linux kernel. The existing KVM SEV API has a vulnerability that allows a non-root (host) user-level application to crash the host kernel by creating a confidential guest VM instance in AMD CPU that supports Secure Encrypted Virtualization (SEV). (CVE-2022-0171) (CVE-2022-2602)

- A flaw was found in hw. Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions. (CVE-2022-23816) (CVE-2022-28693)

- A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function inet6_stream_ops/inet6_dgram_ops of the component IPv6 Handler. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. VDB-211090 is the identifier assigned to this vulnerability. (CVE-2022-3567)

- A buffer overflow flaw was found in the Linux kernel Broadcom Full MAC Wi-Fi driver. This issue occurs when a user connects to a malicious USB device. This can allow a local user to crash the system or escalate their privileges. (CVE-2022-3628)

- A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function tst_timer of the file drivers/atm/idt77252.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. VDB-211934 is the identifier assigned to this vulnerability. (CVE-2022-3635)

- A double-free memory flaw was found in the Linux kernel. The Intel GVT-g graphics driver triggers VGA card system resource overload, causing a fail in the intel_gvt_dma_map_guest_page function. This issue could allow a local user to crash the system. (CVE-2022-3707)

- An incorrect read request flaw was found in the Infrared Transceiver USB driver in the Linux kernel. This issue occurs when a user attaches a malicious USB device. A local user could use this flaw to starve the resources, causing denial of service or potentially crashing the system. (CVE-2022-3903)

- A flaw was found in the Linux kernel's Layer 2 Tunneling Protocol (L2TP). A missing lock when clearing sk_user_data can lead to a race condition and NULL pointer dereference. A local user could use this flaw to potentially crash the system causing a denial of service. (CVE-2022-4129)

- An incorrect TLB flush issue was found in the Linux kernel's GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system. (CVE-2022-4139)

- roccat_report_event in drivers/hid/hid-roccat.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free in certain situations where a report is received while copying a report->value is in progress. (CVE-2022-41850)

- A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information. (CVE-2022-41858)

- There is an infoleak vulnerability in the Linux kernel's net/bluetooth/l2cap_core.c's l2cap_parse_conf_req function which can be used to leak kernel pointers remotely. We recommend upgrading past commit https://github.com/torvalds/linux/commit/b1a2cd50c0357f243b7435a732b4e62ba3157a2e https://www.google.com/url (CVE-2022-42895)

- There are use-after-free vulnerabilities in the Linux kernel's net/bluetooth/l2cap_core.c's l2cap_connect and l2cap_le_connect_req functions which may allow code execution and leaking kernel memory (respectively) remotely via Bluetooth. A remote attacker could execute code leaking kernel memory via Bluetooth if within proximity of the victim. We recommend upgrading past commit https://www.google.com/url https://github.com/torvalds/linux/commit/711f8c3fb3db61897080468586b970c87c61d9e4 https://www.google.com/url (CVE-2022-42896)

- A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system. (CVE-2022-4378)

- The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. NFSD tracks the number of pages held by each NFSD thread by combining the receive and send buffers of a remote procedure call (RPC) into a single array of pages. A client can force the send buffer to shrink by sending an RPC message over TCP with garbage data added at the end of the message. The RPC message with garbage data is still correctly formed according to the specification and is passed forward to handlers. Vulnerable code in NFSD is not expecting the oversized request and writes beyond the allocated buffer space. CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H (CVE-2022-43945)

- An issue was discovered in the Linux kernel through 6.0.10. l2cap_config_req in net/bluetooth/l2cap_core.c has an integer wraparound via L2CAP_CONF_REQ packets. (CVE-2022-45934)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1065729

https://bugzilla.suse.com/1071995

https://bugzilla.suse.com/1156395

https://bugzilla.suse.com/1184350

https://bugzilla.suse.com/1189297

https://bugzilla.suse.com/1192761

https://bugzilla.suse.com/1200845

https://bugzilla.suse.com/1201455

https://bugzilla.suse.com/1203144

https://bugzilla.suse.com/1203746

https://bugzilla.suse.com/1204017

https://bugzilla.suse.com/1204142

https://bugzilla.suse.com/1204215

https://bugzilla.suse.com/1204241

https://bugzilla.suse.com/1204328

https://bugzilla.suse.com/1204446

https://bugzilla.suse.com/1204631

https://bugzilla.suse.com/1204636

https://bugzilla.suse.com/1204693

https://bugzilla.suse.com/1204780

https://bugzilla.suse.com/1204791

https://bugzilla.suse.com/1204810

https://bugzilla.suse.com/1204827

https://bugzilla.suse.com/1204850

https://bugzilla.suse.com/1204868

https://bugzilla.suse.com/1204934

https://bugzilla.suse.com/1204957

https://bugzilla.suse.com/1204963

https://bugzilla.suse.com/1204967

https://bugzilla.suse.com/1205128

https://bugzilla.suse.com/1205130

https://bugzilla.suse.com/1205186

https://bugzilla.suse.com/1205220

https://bugzilla.suse.com/1205329

https://bugzilla.suse.com/1205330

https://bugzilla.suse.com/1205428

https://bugzilla.suse.com/1205473

https://bugzilla.suse.com/1205514

https://bugzilla.suse.com/1205617

https://bugzilla.suse.com/1205671

https://bugzilla.suse.com/1205700

https://bugzilla.suse.com/1205705

https://bugzilla.suse.com/1205709

https://bugzilla.suse.com/1205753

https://bugzilla.suse.com/1205796

https://bugzilla.suse.com/1205984

https://bugzilla.suse.com/1205985

https://bugzilla.suse.com/1205986

https://bugzilla.suse.com/1205987

https://bugzilla.suse.com/1205988

https://bugzilla.suse.com/1205989

https://bugzilla.suse.com/1206032

https://bugzilla.suse.com/1206037

https://bugzilla.suse.com/1206207

http://www.nessus.org/u?55005ec1

https://www.suse.com/security/cve/CVE-2022-2602

https://www.suse.com/security/cve/CVE-2022-28693

https://www.suse.com/security/cve/CVE-2022-3567

https://www.suse.com/security/cve/CVE-2022-3628

https://www.suse.com/security/cve/CVE-2022-3635

https://www.suse.com/security/cve/CVE-2022-3707

https://www.suse.com/security/cve/CVE-2022-3903

https://www.suse.com/security/cve/CVE-2022-4095

https://www.suse.com/security/cve/CVE-2022-4129

https://www.suse.com/security/cve/CVE-2022-4139

https://www.suse.com/security/cve/CVE-2022-41850

https://www.suse.com/security/cve/CVE-2022-41858

https://www.suse.com/security/cve/CVE-2022-42895

https://www.suse.com/security/cve/CVE-2022-42896

https://www.suse.com/security/cve/CVE-2022-4378

https://www.suse.com/security/cve/CVE-2022-43945

https://www.suse.com/security/cve/CVE-2022-45934

Plugin Details

Severity: High

ID: 170228

File Name: suse_SU-2022-4613-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 1/20/2023

Updated: 9/7/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 8.3

Temporal Score: 6.5

Vector: CVSS2#AV:A/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-42896

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/23/2022

Vulnerability Publication Date: 8/15/2022

Reference Information

CVE: CVE-2022-2602, CVE-2022-28693, CVE-2022-3567, CVE-2022-3628, CVE-2022-3635, CVE-2022-3707, CVE-2022-3903, CVE-2022-4095, CVE-2022-4129, CVE-2022-4139, CVE-2022-41850, CVE-2022-41858, CVE-2022-42895, CVE-2022-42896, CVE-2022-4378, CVE-2022-43945, CVE-2022-45934

SuSE: SUSE-SU-2022:4613-1