SUSE SLES12 Security Update : kernel (SUSE-SU-2023:0485-1)

high Nessus Plugin ID 171889

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2023:0485-1 advisory.

- An out-of-bounds(OOB) memory access vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_kms.c in GPU component in the Linux kernel with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS). (CVE-2022-36280)

- In the Linux kernel before 6.1.6, a NULL pointer dereference bug in the traffic control subsystem allows an unprivileged user to trigger a denial of service (system crash) via a crafted traffic control configuration that is set up with tc qdisc and tc class commands. This affects qdisc_graft in net/sched/sch_api.c. (CVE-2022-47929)

- The current implementation of the prctl syscall does not issue an IBPB immediately during the syscall. The ib_prctl_set function updates the Thread Information Flags (TIFs) for the task and updates the SPEC_CTRL MSR on the function __speculation_ctrl_update, but the IBPB is only issued on the next schedule, when the TIF bits are checked. This leaves the victim vulnerable to values already injected on the BTB, prior to the prctl syscall. The patch that added the support for the conditional mitigation via prctl (ib_prctl_set) dates back to the kernel 4.9.176. We recommend upgrading past commit a664ec9158eeddd75121d39c9a0758016097fa96 (CVE-2023-0045)

- A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel.
SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e (CVE-2023-0266)

- A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (net: sched: fix race condition in qdisc_graft()) not applied yet, then kernel could be affected. (CVE-2023-0590)

- cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results). (CVE-2023-23454)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1175995

https://bugzilla.suse.com/1186449

https://bugzilla.suse.com/1198971

https://bugzilla.suse.com/1202712

https://bugzilla.suse.com/1202713

https://bugzilla.suse.com/1203332

https://bugzilla.suse.com/1203693

https://bugzilla.suse.com/1204356

https://bugzilla.suse.com/1204514

https://bugzilla.suse.com/1204662

https://bugzilla.suse.com/1205149

https://bugzilla.suse.com/1205397

https://bugzilla.suse.com/1205495

https://bugzilla.suse.com/1206602

https://bugzilla.suse.com/1206635

https://bugzilla.suse.com/1206640

https://bugzilla.suse.com/1206641

https://bugzilla.suse.com/1206642

https://bugzilla.suse.com/1206643

https://bugzilla.suse.com/1206645

https://bugzilla.suse.com/1206646

https://bugzilla.suse.com/1206648

https://bugzilla.suse.com/1206649

https://bugzilla.suse.com/1206677

https://bugzilla.suse.com/1206698

https://bugzilla.suse.com/1206784

https://bugzilla.suse.com/1206855

https://bugzilla.suse.com/1206858

https://bugzilla.suse.com/1206873

https://bugzilla.suse.com/1206876

https://bugzilla.suse.com/1206877

https://bugzilla.suse.com/1206878

https://bugzilla.suse.com/1206880

https://bugzilla.suse.com/1206882

https://bugzilla.suse.com/1206883

https://bugzilla.suse.com/1206884

https://bugzilla.suse.com/1206885

https://bugzilla.suse.com/1206887

https://bugzilla.suse.com/1206888

https://bugzilla.suse.com/1206890

https://bugzilla.suse.com/1207036

https://bugzilla.suse.com/1207092

https://bugzilla.suse.com/1207093

https://bugzilla.suse.com/1207094

https://bugzilla.suse.com/1207097

https://bugzilla.suse.com/1207102

https://bugzilla.suse.com/1207103

https://bugzilla.suse.com/1207104

https://bugzilla.suse.com/1207107

https://bugzilla.suse.com/1207108

https://bugzilla.suse.com/1207134

https://bugzilla.suse.com/1207168

https://bugzilla.suse.com/1207186

https://bugzilla.suse.com/1207195

https://bugzilla.suse.com/1207237

https://bugzilla.suse.com/1207773

https://bugzilla.suse.com/1207795

https://bugzilla.suse.com/1207875

https://bugzilla.suse.com/1208108

https://www.suse.com/security/cve/CVE-2022-36280

https://www.suse.com/security/cve/CVE-2022-47929

https://www.suse.com/security/cve/CVE-2023-0045

https://www.suse.com/security/cve/CVE-2023-0266

https://www.suse.com/security/cve/CVE-2023-0590

https://www.suse.com/security/cve/CVE-2023-23454

http://www.nessus.org/u?4de08190

Plugin Details

Severity: High

ID: 171889

File Name: suse_SU-2023-0485-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 2/24/2023

Updated: 7/14/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N

CVSS Score Source: CVE-2023-0045

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2023-0266

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:cluster-md-kmp-rt, p-cpe:/a:novell:suse_linux:dlm-kmp-rt, p-cpe:/a:novell:suse_linux:gfs2-kmp-rt, p-cpe:/a:novell:suse_linux:kernel-devel-rt, p-cpe:/a:novell:suse_linux:kernel-rt, p-cpe:/a:novell:suse_linux:kernel-rt-base, p-cpe:/a:novell:suse_linux:kernel-rt-devel, p-cpe:/a:novell:suse_linux:kernel-rt_debug, p-cpe:/a:novell:suse_linux:kernel-rt_debug-devel, p-cpe:/a:novell:suse_linux:kernel-source-rt, p-cpe:/a:novell:suse_linux:kernel-syms-rt, p-cpe:/a:novell:suse_linux:ocfs2-kmp-rt, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/23/2023

Vulnerability Publication Date: 9/9/2022

CISA Known Exploited Vulnerability Due Dates: 4/20/2023

Reference Information

CVE: CVE-2022-36280, CVE-2022-47929, CVE-2023-0045, CVE-2023-0266, CVE-2023-0590, CVE-2023-23454

SuSE: SUSE-SU-2023:0485-1