SUSE SLES15 Security Update : kernel (Live Patch 41 for SLE 15 SP2) (SUSE-SU-2024:1742-1)

high Nessus Plugin ID 197699

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 host has a package installed that is affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1742-1 advisory.

This update for the Linux Kernel 5.3.18-150200_24_166 fixes several issues.

The following security issues were fixed:

- CVE-2023-6931: Fixed a heap out-of-bounds write vulnerability in perf_read_group() (bsc#1216644).
- CVE-2022-48651: Fixed an out-of-bound bug in ipvlan caused by unset skb->mac_header (bsc#1223514).
- CVE-2023-52502: Fixed a race condition in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn() (bsc#1220832).
- CVE-2024-26585: Fixed race between tx work scheduling and socket close for tls (bsc#1220211).
- CVE-2023-6546: Fixed a race condition that could lead to a use-after-free in the GSM 0710 tty multiplexor (bsc#1222685).

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel-livepatch-5_3_18-150200_24_166-default package.

See Also

https://bugzilla.suse.com/1216644

https://bugzilla.suse.com/1218259

https://bugzilla.suse.com/1220211

https://bugzilla.suse.com/1220832

https://bugzilla.suse.com/1222685

https://bugzilla.suse.com/1223514

https://lists.suse.com/pipermail/sle-updates/2024-May/035337.html

https://www.suse.com/security/cve/CVE-2022-48651

https://www.suse.com/security/cve/CVE-2023-52502

https://www.suse.com/security/cve/CVE-2023-6546

https://www.suse.com/security/cve/CVE-2023-6931

https://www.suse.com/security/cve/CVE-2024-26585

Plugin Details

Severity: High

ID: 197699

File Name: suse_SU-2024-1742-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 5/23/2024

Updated: 5/24/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: Medium

Base Score: 6

Temporal Score: 5

Vector: CVSS2#AV:L/AC:H/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-6931

CVSS v3

Risk Factor: High

Base Score: 7

Temporal Score: 6.5

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-livepatch-5_3_18-150200_24_166-default, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/22/2024

Vulnerability Publication Date: 12/19/2023

Exploitable With

Core Impact

Reference Information

CVE: CVE-2022-48651, CVE-2023-52502, CVE-2023-6546, CVE-2023-6931, CVE-2024-26585

SuSE: SUSE-SU-2024:1742-1