SUSE SLES12 Security Update : kernel (SUSE-SU-2021:1075-1)

high Nessus Plugin ID 148389

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for the Linux Kernel 4.12.14-122_222 fixes several issues.

The following security issues were fixed :

CVE-2021-27365: Fixed an issue where data structures did not have appropriate length constraints or checks, and could exceed the PAGE_SIZE value (bsc#1183491).

CVE-2021-27363: Fixed a kernel pointer leak which could have been used to determine the address of the iscsi_transport structure (bsc#1183120).

CVE-2021-27364: Fixed an issue where an unprivileged user could craft Netlink messages (bsc#1182717).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server for SAP 12-SP3 :

zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-1067=1 SUSE-SLE-SAP-12-SP3-2021-1068=1 SUSE-SLE-SAP-12-SP3-2021-1069=1 SUSE-SLE-SAP-12-SP3-2021-1070=1 SUSE-SLE-SAP-12-SP3-2021-1071=1 SUSE-SLE-SAP-12-SP3-2021-1072=1 SUSE-SLE-SAP-12-SP3-2021-1073=1

SUSE Linux Enterprise Server 12-SP3-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-1067=1 SUSE-SLE-SERVER-12-SP3-2021-1068=1 SUSE-SLE-SERVER-12-SP3-2021-1069=1 SUSE-SLE-SERVER-12-SP3-2021-1070=1 SUSE-SLE-SERVER-12-SP3-2021-1071=1 SUSE-SLE-SERVER-12-SP3-2021-1072=1 SUSE-SLE-SERVER-12-SP3-2021-1073=1

SUSE Linux Enterprise Module for Live Patching 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2021-1064=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-1065=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-1066=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-1084=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-1085=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-1086=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-1087=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-1088=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-1089=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-1090=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-1091=1 SUSE-SLE-Module-Live-Patching-15-SP2-2021-1092=1

SUSE Linux Enterprise Module for Live Patching 15-SP1 :

zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2021-1052=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-1053=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-1054=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-1055=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-1056=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-1057=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-1058=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-1059=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-1060=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-1061=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-1062=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-1063=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-1083=1 SUSE-SLE-Module-Live-Patching-15-SP1-2021-1093=1

SUSE Linux Enterprise Module for Live Patching 15 :

zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2021-1047=1 SUSE-SLE-Module-Live-Patching-15-2021-1048=1 SUSE-SLE-Module-Live-Patching-15-2021-1049=1 SUSE-SLE-Module-Live-Patching-15-2021-1050=1 SUSE-SLE-Module-Live-Patching-15-2021-1051=1 SUSE-SLE-Module-Live-Patching-15-2021-1082=1

SUSE Linux Enterprise Live Patching 12-SP5 :

zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2021-1034=1 SUSE-SLE-Live-Patching-12-SP5-2021-1035=1 SUSE-SLE-Live-Patching-12-SP5-2021-1036=1 SUSE-SLE-Live-Patching-12-SP5-2021-1037=1 SUSE-SLE-Live-Patching-12-SP5-2021-1038=1 SUSE-SLE-Live-Patching-12-SP5-2021-1039=1 SUSE-SLE-Live-Patching-12-SP5-2021-1040=1 SUSE-SLE-Live-Patching-12-SP5-2021-1041=1 SUSE-SLE-Live-Patching-12-SP5-2021-1042=1 SUSE-SLE-Live-Patching-12-SP5-2021-1043=1 SUSE-SLE-Live-Patching-12-SP5-2021-1044=1 SUSE-SLE-Live-Patching-12-SP5-2021-1045=1

SUSE Linux Enterprise Live Patching 12-SP4 :

zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2021-1075=1 SUSE-SLE-Live-Patching-12-SP4-2021-1076=1 SUSE-SLE-Live-Patching-12-SP4-2021-1077=1 SUSE-SLE-Live-Patching-12-SP4-2021-1078=1 SUSE-SLE-Live-Patching-12-SP4-2021-1079=1 SUSE-SLE-Live-Patching-12-SP4-2021-1080=1 SUSE-SLE-Live-Patching-12-SP4-2021-1081=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1182717

https://bugzilla.suse.com/show_bug.cgi?id=1183120

https://bugzilla.suse.com/show_bug.cgi?id=1183491

https://www.suse.com/security/cve/CVE-2021-27363/

https://www.suse.com/security/cve/CVE-2021-27364/

https://www.suse.com/security/cve/CVE-2021-27365/

http://www.nessus.org/u?1c11c88e

Plugin Details

Severity: High

ID: 148389

File Name: suse_SU-2021-1075-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 4/8/2021

Updated: 1/5/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Continuous Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-27365

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_121-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_127-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_138-default-debuginfo, cpe:/o:novell:suse_linux:12, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_124-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_135-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_121-default-debuginfo, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_116-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_124-default-debuginfo, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_127-default-debuginfo, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_135-default-debuginfo, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_138-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_130-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_130-default-debuginfo, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_180-94_116-default-debuginfo

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/7/2021

Vulnerability Publication Date: 3/7/2021

Reference Information

CVE: CVE-2021-27363, CVE-2021-27364, CVE-2021-27365