SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2185-1)

critical Nessus Plugin ID 200930

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:2185-1 advisory.

The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security bugfixes.

The following security bugs were fixed:

- CVE-2021-47378: Destroy cm id before destroy qp to avoid use after free (bsc#1225201).
- CVE-2021-47496: Fix flipped sign in tls_err_abort() calls (bsc#1225354)
- CVE-2021-47402: Protect fl_walk() with rcu (bsc#1225301)
- CVE-2022-48673: kABI workarounds for struct smc_link (bsc#1223934).
- CVE-2023-52871: Handle a second device without data corruption (bsc#1225534)
- CVE-2024-26828: Fix underflow in parse_server_interfaces() (bsc#1223084).
- CVE-2021-47497: Fixed shift-out-of-bound (UBSAN) with byte size cells (bsc#1225355).
- CVE-2021-47500: Fixed trigger reference couting (bsc#1225360).
- CVE-2024-27413: Fix incorrect allocation size (bsc#1224438).
- CVE-2021-47383: Fiedx out-of-bound vmalloc access in imageblit (bsc#1225208).
- CVE-2021-47511: Fixed negative period/buffer sizes (bsc#1225411).
- CVE-2023-52840: Fix use after free in rmi_unregister_function() (bsc#1224928).
- CVE-2021-47261: Fix initializing CQ fragments buffer (bsc#1224954)
- CVE-2021-47254: Fix use-after-free in gfs2_glock_shrink_scan (bsc#1224888).
- CVE-2024-27398: Fixed use-after-free bugs caused by sco_sock_timeout (bsc#1224174).
- CVE-2024-26921: Preserve kabi for sk_buff (bsc#1223138).
- CVE-2023-52655: Check packet for fixup for true limit (bsc#1217169).
- CVE-2023-4244: Fixed a use-after-free in the nf_tables component, which could be exploited to achieve local privilege escalation (bsc#1215420).
- CVE-2023-4244: Fixed a use-after-free in the nf_tables component, which could be exploited to achieve local privilege escalation (bsc#1215420).
- CVE-2023-1829: Fixed a use-after-free vulnerability in the control index filter (tcindex) (bsc#1210335).
- CVE-2023-52686: Fix a null pointer in opal_event_init() (bsc#1065729).

The following non-security bugs were fixed:

- af_unix: annote lockless accesses to unix_tot_inflight & gc_in_progress (bsc#1223384).
- af_unix: Do not use atomic ops for unix_sk(sk)->inflight (bsc#1223384).
- af_unix: Replace BUG_ON() with WARN_ON_ONCE() (bsc#1223384).
- btrfs: do not start relocation until in progress drops are done (bsc#1222251).
- btrfs: do not start relocation until in progress drops are done (bsc#1222251).
- cifs: add missing spinlock around tcon refcount (bsc#1213476).
- cifs: avoid dup prefix path in dfs_get_automount_devname() (bsc#1213476).
- cifs: avoid race conditions with parallel reconnects (bsc#1213476).
- cifs: avoid re-lookups in dfs_cache_find() (bsc#1213476).
- cifs: avoid use of global locks for high contention data (bsc#1213476).
- cifs: check only tcon status on tcon related functions (bsc#1213476).
- cifs: do all necessary checks for credits within or before locking (bsc#1213476).
- cifs: do not block in dfs_cache_noreq_update_tgthint() (bsc#1213476).
- cifs: do not refresh cached referrals from unactive mounts (bsc#1213476).
- cifs: do not take exclusive lock for updating target hints (bsc#1213476).
- cifs: fix confusing debug message (bsc#1213476).
- cifs: fix missing unload_nls() in smb2_reconnect() (bsc#1213476).
- cifs: fix potential deadlock in cache_refresh_path() (bsc#1213476).
- cifs: fix refresh of cached referrals (bsc#1213476).
- cifs: fix return of uninitialized rc in dfs_cache_update_tgthint() (bsc#1213476).
- cifs: fix source pathname comparison of dfs supers (bsc#1213476).
- cifs: fix status checks in cifs_tree_connect (bsc#1213476).
- cifs: fix use-after-free bug in refresh_cache_worker() (bsc#1213476).
- cifs: get rid of dns resolve worker (bsc#1213476).
- cifs: get rid of mount options string parsing (bsc#1213476).
- cifs: handle cache lookup errors different than -ENOENT (bsc#1213476).
- cifs: ignore ipc reconnect failures during dfs failover (bsc#1213476).
- cifs: match even the scope id for ipv6 addresses (bsc#1213476).
- cifs: optimize reconnect of nested links (bsc#1213476).
- cifs: prevent data race in smb2_reconnect() (bsc#1213476).
- cifs: refresh root referrals (bsc#1213476).
- cifs: remove duplicate code in __refresh_tcon() (bsc#1213476).
- cifs: remove unused function (bsc#1213476).
- cifs: remove unused smb3_fs_context::mount_options (bsc#1213476).
- cifs: return DFS root session id in DebugData (bsc#1213476).
- cifs: reuse cifs_match_ipaddr for comparison of dstaddr too (bsc#1213476).
- cifs: set correct ipc status after initial tree connect (bsc#1213476).
- cifs: set correct status of tcon ipc when reconnecting (bsc#1213476).
- cifs: set correct tcon status after initial tree connect (bsc#1213476).
- cifs: set DFS root session in cifs_get_smb_ses() (bsc#1213476).
- cifs: set resolved ip in sockaddr (bsc#1213476).
- cifs: share dfs connections and supers (bsc#1213476).
- cifs: split out ses and tcon retrieval from mount_get_conns() (bsc#1213476).
- cifs: use fs_context for automounts (bsc#1213476).
- cifs: use origin fullpath for automounts (bsc#1213476).
- cifs: use tcon allocation functions even for dummy tcon (bsc#1213476).
- netfilter: nf_tables: defer gc run if previous batch is still pending (git-fixes).
- netfilter: nf_tables: fix GC transaction races with netns and netlink event exit path (git-fixes).
- netfilter: nf_tables: fix kdoc warnings after gc rework (git-fixes).
- netfilter: nf_tables: fix memleak when more than 255 elements expired (git-fixes).
- netfilter: nf_tables: GC transaction race with abort path (git-fixes).
- netfilter: nf_tables: GC transaction race with netns dismantle (git-fixes).
- netfilter: nf_tables: mark newset as dead on transaction abort (git-fixes).
- netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout (git-fixes).
- netfilter: nf_tables: nft_set_rbtree: fix spurious insertion failure (git-fixes).
- netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path (git-fixes).
- netfilter: nf_tables: skip dead set elements in netlink dump (git-fixes).
- netfilter: nf_tables: use correct lock to protect gc_list (git-fixes).
- netfilter: nft_set_hash: try later when GC hits EAGAIN on iteration (git-fixes).
- netfilter: nft_set_rbtree: Add missing expired checks (git-fixes).
- netfilter: nft_set_rbtree: bogus lookup/get on consecutive elements in named sets (git-fixes).
- netfilter: nft_set_rbtree: Detect partial overlap with start endpoint match (git-fixes).
- netfilter: nft_set_rbtree: Detect partial overlaps on insertion (git-fixes).
- netfilter: nft_set_rbtree: Do not account for expired elements on insertion (git-fixes).
- netfilter: nft_set_rbtree: Drop spurious condition for overlap detection on insertion (git-fixes).
- netfilter: nft_set_rbtree: fix null deref on element insertion (git-fixes).
- netfilter: nft_set_rbtree: fix overlap expiration walk (git-fixes).
- netfilter: nft_set_rbtree: Handle outcomes of tree rotations in overlap detection (git-fixes).
- netfilter: nft_set_rbtree: Introduce and use nft_rbtree_interval_start() (git-fixes).
- netfilter: nft_set_rbtree: overlap detection with element re-addition after deletion (git-fixes).
- netfilter: nft_set_rbtree: skip elements in transaction from garbage collection (git-fixes).
- netfilter: nft_set_rbtree: skip end interval element from gc (git-fixes).
- netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction (git-fixes).
- netfilter: nft_set_rbtree: Switch to node list walk for overlap detection (git-fixes).
- netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention (git-fixes).
- NFC: nxp: add NXP1002 (bsc#1185589).
- PCI: rpaphp: Add MODULE_DESCRIPTION (bsc#1176869 ltc#188243).
- smb: client: fix dfs link mount against w2k8 (git-fixes).
- smb: client: fix null auth (bsc#1213476).
- smb: client: set correct id, uid and cruid for multiuser automounts (git-fixes).
- x86/xen: Drop USERGS_SYSRET64 paravirt call (git-fixes).

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1065729

https://bugzilla.suse.com/1151927

https://bugzilla.suse.com/1152472

https://bugzilla.suse.com/1154353

https://bugzilla.suse.com/1156395

https://bugzilla.suse.com/1174585

https://bugzilla.suse.com/1176447

https://bugzilla.suse.com/1176774

https://bugzilla.suse.com/1176869

https://bugzilla.suse.com/1178134

https://bugzilla.suse.com/1181147

https://bugzilla.suse.com/1184631

https://bugzilla.suse.com/1185570

https://bugzilla.suse.com/1185589

https://bugzilla.suse.com/1185902

https://bugzilla.suse.com/1186885

https://bugzilla.suse.com/1187357

https://bugzilla.suse.com/1188616

https://bugzilla.suse.com/1188772

https://bugzilla.suse.com/1189883

https://bugzilla.suse.com/1190795

https://bugzilla.suse.com/1191452

https://bugzilla.suse.com/1192107

https://bugzilla.suse.com/1194288

https://bugzilla.suse.com/1194591

https://bugzilla.suse.com/1196956

https://bugzilla.suse.com/1197760

https://bugzilla.suse.com/1198029

https://bugzilla.suse.com/1199304

https://bugzilla.suse.com/1200619

https://bugzilla.suse.com/1203389

https://bugzilla.suse.com/1206646

https://bugzilla.suse.com/1209657

https://bugzilla.suse.com/1210335

https://bugzilla.suse.com/1210629

https://bugzilla.suse.com/1213476

https://bugzilla.suse.com/1215420

https://bugzilla.suse.com/1216702

https://bugzilla.suse.com/1217169

https://bugzilla.suse.com/1220137

https://bugzilla.suse.com/1220144

https://bugzilla.suse.com/1220754

https://bugzilla.suse.com/1220877

https://bugzilla.suse.com/1220960

https://bugzilla.suse.com/1221044

https://bugzilla.suse.com/1221113

https://bugzilla.suse.com/1221829

https://bugzilla.suse.com/1222251

https://bugzilla.suse.com/1222619

https://bugzilla.suse.com/1222838

https://bugzilla.suse.com/1222867

https://bugzilla.suse.com/1223084

https://bugzilla.suse.com/1223138

https://bugzilla.suse.com/1223384

https://bugzilla.suse.com/1223390

https://bugzilla.suse.com/1223512

https://bugzilla.suse.com/1223932

https://bugzilla.suse.com/1223934

https://bugzilla.suse.com/1224099

https://bugzilla.suse.com/1224174

https://bugzilla.suse.com/1224438

https://bugzilla.suse.com/1224482

https://bugzilla.suse.com/1224511

https://bugzilla.suse.com/1224592

https://bugzilla.suse.com/1224816

https://bugzilla.suse.com/1224826

https://bugzilla.suse.com/1224830

https://bugzilla.suse.com/1224831

https://bugzilla.suse.com/1224832

https://bugzilla.suse.com/1224834

https://bugzilla.suse.com/1224841

https://bugzilla.suse.com/1224842

https://bugzilla.suse.com/1224843

https://bugzilla.suse.com/1224844

https://bugzilla.suse.com/1224846

https://bugzilla.suse.com/1224849

https://bugzilla.suse.com/1224852

https://bugzilla.suse.com/1224853

https://bugzilla.suse.com/1224854

https://bugzilla.suse.com/1224859

https://bugzilla.suse.com/1224882

https://bugzilla.suse.com/1224886

https://bugzilla.suse.com/1224888

https://bugzilla.suse.com/1224889

https://bugzilla.suse.com/1224891

https://bugzilla.suse.com/1224892

https://bugzilla.suse.com/1224893

https://bugzilla.suse.com/1224899

https://bugzilla.suse.com/1224904

https://bugzilla.suse.com/1224907

https://bugzilla.suse.com/1224909

https://bugzilla.suse.com/1224916

https://bugzilla.suse.com/1224917

https://bugzilla.suse.com/1224922

https://bugzilla.suse.com/1224923

https://bugzilla.suse.com/1224924

https://bugzilla.suse.com/1224926

https://bugzilla.suse.com/1224928

https://bugzilla.suse.com/1224953

https://bugzilla.suse.com/1224954

https://bugzilla.suse.com/1224955

https://bugzilla.suse.com/1224957

https://bugzilla.suse.com/1224961

https://bugzilla.suse.com/1224963

https://bugzilla.suse.com/1224965

https://bugzilla.suse.com/1224966

https://bugzilla.suse.com/1224968

https://bugzilla.suse.com/1224981

https://bugzilla.suse.com/1224982

https://bugzilla.suse.com/1224983

https://bugzilla.suse.com/1224984

https://bugzilla.suse.com/1224987

https://bugzilla.suse.com/1224990

https://bugzilla.suse.com/1224993

https://bugzilla.suse.com/1224996

https://bugzilla.suse.com/1224997

https://bugzilla.suse.com/1225026

https://bugzilla.suse.com/1225030

https://bugzilla.suse.com/1225058

https://bugzilla.suse.com/1225060

https://bugzilla.suse.com/1225083

https://bugzilla.suse.com/1225084

https://bugzilla.suse.com/1225091

https://bugzilla.suse.com/1225112

https://bugzilla.suse.com/1225113

https://bugzilla.suse.com/1225128

https://bugzilla.suse.com/1225140

https://bugzilla.suse.com/1225143

https://bugzilla.suse.com/1225148

https://bugzilla.suse.com/1225155

https://bugzilla.suse.com/1225164

https://bugzilla.suse.com/1225177

https://bugzilla.suse.com/1225178

https://bugzilla.suse.com/1225181

https://bugzilla.suse.com/1225192

https://bugzilla.suse.com/1225193

https://bugzilla.suse.com/1225198

https://bugzilla.suse.com/1225201

https://bugzilla.suse.com/1225206

https://bugzilla.suse.com/1225207

https://bugzilla.suse.com/1225208

https://bugzilla.suse.com/1225214

https://bugzilla.suse.com/1225223

https://bugzilla.suse.com/1225224

https://bugzilla.suse.com/1225230

https://bugzilla.suse.com/1225232

https://bugzilla.suse.com/1225233

https://bugzilla.suse.com/1225237

https://bugzilla.suse.com/1225238

https://bugzilla.suse.com/1225243

https://bugzilla.suse.com/1225244

https://bugzilla.suse.com/1225247

https://bugzilla.suse.com/1225251

https://bugzilla.suse.com/1225252

https://bugzilla.suse.com/1225256

https://bugzilla.suse.com/1225261

https://bugzilla.suse.com/1225262

https://bugzilla.suse.com/1225263

https://bugzilla.suse.com/1225301

https://bugzilla.suse.com/1225303

https://bugzilla.suse.com/1225316

https://bugzilla.suse.com/1225318

https://bugzilla.suse.com/1225320

https://bugzilla.suse.com/1225321

https://bugzilla.suse.com/1225322

https://bugzilla.suse.com/1225326

https://bugzilla.suse.com/1225327

https://bugzilla.suse.com/1225328

https://bugzilla.suse.com/1225330

https://bugzilla.suse.com/1225333

https://bugzilla.suse.com/1225336

https://bugzilla.suse.com/1225341

https://bugzilla.suse.com/1225346

https://bugzilla.suse.com/1225351

https://bugzilla.suse.com/1225354

https://bugzilla.suse.com/1225355

https://bugzilla.suse.com/1225357

https://bugzilla.suse.com/1225358

https://bugzilla.suse.com/1225360

https://bugzilla.suse.com/1225361

https://bugzilla.suse.com/1225366

https://bugzilla.suse.com/1225367

https://bugzilla.suse.com/1225369

https://bugzilla.suse.com/1225370

https://bugzilla.suse.com/1225372

https://bugzilla.suse.com/1225374

https://bugzilla.suse.com/1225384

https://bugzilla.suse.com/1225386

https://bugzilla.suse.com/1225387

https://bugzilla.suse.com/1225390

https://bugzilla.suse.com/1225393

https://www.suse.com/security/cve/CVE-2023-52686

https://www.suse.com/security/cve/CVE-2023-52840

https://www.suse.com/security/cve/CVE-2023-52871

https://www.suse.com/security/cve/CVE-2023-52880

https://www.suse.com/security/cve/CVE-2023-6531

https://www.suse.com/security/cve/CVE-2024-26581

https://www.suse.com/security/cve/CVE-2024-26643

https://www.suse.com/security/cve/CVE-2024-26828

https://www.suse.com/security/cve/CVE-2024-26921

https://www.suse.com/security/cve/CVE-2024-26925

https://www.suse.com/security/cve/CVE-2024-26929

https://www.suse.com/security/cve/CVE-2024-26930

https://www.suse.com/security/cve/CVE-2024-27398

https://www.suse.com/security/cve/CVE-2024-27413

https://www.suse.com/security/cve/CVE-2024-35811

https://www.suse.com/security/cve/CVE-2024-35895

https://www.suse.com/security/cve/CVE-2024-35914

https://bugzilla.suse.com/1225400

https://bugzilla.suse.com/1225404

https://bugzilla.suse.com/1225405

https://bugzilla.suse.com/1225409

https://bugzilla.suse.com/1225411

https://bugzilla.suse.com/1225424

https://bugzilla.suse.com/1225427

https://bugzilla.suse.com/1225435

https://bugzilla.suse.com/1225437

https://bugzilla.suse.com/1225438

https://bugzilla.suse.com/1225439

https://bugzilla.suse.com/1225446

https://bugzilla.suse.com/1225447

https://bugzilla.suse.com/1225448

https://bugzilla.suse.com/1225450

https://bugzilla.suse.com/1225453

https://bugzilla.suse.com/1225455

https://bugzilla.suse.com/1225468

https://bugzilla.suse.com/1225499

https://bugzilla.suse.com/1225500

https://bugzilla.suse.com/1225508

https://bugzilla.suse.com/1225534

https://lists.suse.com/pipermail/sle-updates/2024-June/035718.html

https://www.suse.com/security/cve/CVE-2020-36788

https://www.suse.com/security/cve/CVE-2021-3743

https://www.suse.com/security/cve/CVE-2021-39698

https://www.suse.com/security/cve/CVE-2021-43056

https://www.suse.com/security/cve/CVE-2021-43527

https://www.suse.com/security/cve/CVE-2021-47104

https://www.suse.com/security/cve/CVE-2021-47192

https://www.suse.com/security/cve/CVE-2021-47200

https://www.suse.com/security/cve/CVE-2021-47220

https://www.suse.com/security/cve/CVE-2021-47227

https://www.suse.com/security/cve/CVE-2021-47228

https://www.suse.com/security/cve/CVE-2021-47229

https://www.suse.com/security/cve/CVE-2021-47230

https://www.suse.com/security/cve/CVE-2021-47231

https://www.suse.com/security/cve/CVE-2021-47235

https://www.suse.com/security/cve/CVE-2021-47236

https://www.suse.com/security/cve/CVE-2021-47237

https://www.suse.com/security/cve/CVE-2021-47239

https://www.suse.com/security/cve/CVE-2021-47240

https://www.suse.com/security/cve/CVE-2021-47241

https://www.suse.com/security/cve/CVE-2021-47246

https://www.suse.com/security/cve/CVE-2021-47252

https://www.suse.com/security/cve/CVE-2021-47253

https://www.suse.com/security/cve/CVE-2021-47254

https://www.suse.com/security/cve/CVE-2021-47255

https://www.suse.com/security/cve/CVE-2021-47258

https://www.suse.com/security/cve/CVE-2021-47259

https://www.suse.com/security/cve/CVE-2021-47260

https://www.suse.com/security/cve/CVE-2021-47261

https://www.suse.com/security/cve/CVE-2021-47263

https://www.suse.com/security/cve/CVE-2021-47265

https://www.suse.com/security/cve/CVE-2021-47267

https://www.suse.com/security/cve/CVE-2021-47269

https://www.suse.com/security/cve/CVE-2021-47270

https://www.suse.com/security/cve/CVE-2021-47274

https://www.suse.com/security/cve/CVE-2021-47275

https://www.suse.com/security/cve/CVE-2021-47276

https://www.suse.com/security/cve/CVE-2021-47280

https://www.suse.com/security/cve/CVE-2021-47281

https://www.suse.com/security/cve/CVE-2021-47284

https://www.suse.com/security/cve/CVE-2021-47285

https://www.suse.com/security/cve/CVE-2021-47288

https://www.suse.com/security/cve/CVE-2021-47289

https://www.suse.com/security/cve/CVE-2021-47296

https://www.suse.com/security/cve/CVE-2021-47301

https://www.suse.com/security/cve/CVE-2021-47302

https://www.suse.com/security/cve/CVE-2021-47305

https://www.suse.com/security/cve/CVE-2021-47307

https://www.suse.com/security/cve/CVE-2021-47308

https://www.suse.com/security/cve/CVE-2021-47314

https://www.suse.com/security/cve/CVE-2021-47315

https://www.suse.com/security/cve/CVE-2021-47320

https://www.suse.com/security/cve/CVE-2021-47321

https://www.suse.com/security/cve/CVE-2021-47323

https://www.suse.com/security/cve/CVE-2021-47324

https://www.suse.com/security/cve/CVE-2021-47329

https://www.suse.com/security/cve/CVE-2021-47330

https://www.suse.com/security/cve/CVE-2021-47332

https://www.suse.com/security/cve/CVE-2021-47333

https://www.suse.com/security/cve/CVE-2021-47334

https://www.suse.com/security/cve/CVE-2021-47337

https://www.suse.com/security/cve/CVE-2021-47338

https://www.suse.com/security/cve/CVE-2021-47340

https://www.suse.com/security/cve/CVE-2021-47341

https://www.suse.com/security/cve/CVE-2021-47343

https://www.suse.com/security/cve/CVE-2021-47344

https://www.suse.com/security/cve/CVE-2021-47347

https://www.suse.com/security/cve/CVE-2021-47348

https://www.suse.com/security/cve/CVE-2021-47350

https://www.suse.com/security/cve/CVE-2021-47353

https://www.suse.com/security/cve/CVE-2021-47354

https://www.suse.com/security/cve/CVE-2021-47356

https://www.suse.com/security/cve/CVE-2021-47369

https://www.suse.com/security/cve/CVE-2021-47375

https://www.suse.com/security/cve/CVE-2021-47378

https://www.suse.com/security/cve/CVE-2021-47381

https://www.suse.com/security/cve/CVE-2021-47382

https://www.suse.com/security/cve/CVE-2021-47383

https://www.suse.com/security/cve/CVE-2021-47387

https://www.suse.com/security/cve/CVE-2021-47388

https://www.suse.com/security/cve/CVE-2021-47391

https://www.suse.com/security/cve/CVE-2021-47392

https://www.suse.com/security/cve/CVE-2021-47393

https://www.suse.com/security/cve/CVE-2021-47395

https://www.suse.com/security/cve/CVE-2021-47396

https://www.suse.com/security/cve/CVE-2021-47399

https://www.suse.com/security/cve/CVE-2021-47402

https://www.suse.com/security/cve/CVE-2021-47404

https://www.suse.com/security/cve/CVE-2021-47405

https://www.suse.com/security/cve/CVE-2021-47409

https://www.suse.com/security/cve/CVE-2021-47413

https://www.suse.com/security/cve/CVE-2021-47416

https://www.suse.com/security/cve/CVE-2021-47422

https://www.suse.com/security/cve/CVE-2021-47423

https://www.suse.com/security/cve/CVE-2021-47424

https://www.suse.com/security/cve/CVE-2021-47425

https://www.suse.com/security/cve/CVE-2021-47426

https://www.suse.com/security/cve/CVE-2021-47428

https://www.suse.com/security/cve/CVE-2021-47431

https://www.suse.com/security/cve/CVE-2021-47434

https://www.suse.com/security/cve/CVE-2021-47435

https://www.suse.com/security/cve/CVE-2021-47436

https://www.suse.com/security/cve/CVE-2021-47441

https://www.suse.com/security/cve/CVE-2021-47442

https://www.suse.com/security/cve/CVE-2021-47443

https://www.suse.com/security/cve/CVE-2021-47444

https://www.suse.com/security/cve/CVE-2021-47445

https://www.suse.com/security/cve/CVE-2021-47451

https://www.suse.com/security/cve/CVE-2021-47456

https://www.suse.com/security/cve/CVE-2021-47458

https://www.suse.com/security/cve/CVE-2021-47460

https://www.suse.com/security/cve/CVE-2021-47464

https://www.suse.com/security/cve/CVE-2021-47465

https://www.suse.com/security/cve/CVE-2021-47468

https://www.suse.com/security/cve/CVE-2021-47473

https://www.suse.com/security/cve/CVE-2021-47478

https://www.suse.com/security/cve/CVE-2021-47480

https://www.suse.com/security/cve/CVE-2021-47482

https://www.suse.com/security/cve/CVE-2021-47483

https://www.suse.com/security/cve/CVE-2021-47485

https://www.suse.com/security/cve/CVE-2021-47493

https://www.suse.com/security/cve/CVE-2021-47494

https://www.suse.com/security/cve/CVE-2021-47495

https://www.suse.com/security/cve/CVE-2021-47496

https://www.suse.com/security/cve/CVE-2021-47497

https://www.suse.com/security/cve/CVE-2021-47498

https://www.suse.com/security/cve/CVE-2021-47499

https://www.suse.com/security/cve/CVE-2021-47500

https://www.suse.com/security/cve/CVE-2021-47501

https://www.suse.com/security/cve/CVE-2021-47502

https://www.suse.com/security/cve/CVE-2021-47503

https://www.suse.com/security/cve/CVE-2021-47505

https://www.suse.com/security/cve/CVE-2021-47506

https://www.suse.com/security/cve/CVE-2021-47507

https://www.suse.com/security/cve/CVE-2021-47509

https://www.suse.com/security/cve/CVE-2021-47511

https://www.suse.com/security/cve/CVE-2021-47512

https://www.suse.com/security/cve/CVE-2021-47516

https://www.suse.com/security/cve/CVE-2021-47518

https://www.suse.com/security/cve/CVE-2021-47521

https://www.suse.com/security/cve/CVE-2021-47522

https://www.suse.com/security/cve/CVE-2021-47523

https://www.suse.com/security/cve/CVE-2021-47535

https://www.suse.com/security/cve/CVE-2021-47536

https://www.suse.com/security/cve/CVE-2021-47538

https://www.suse.com/security/cve/CVE-2021-47540

https://www.suse.com/security/cve/CVE-2021-47541

https://www.suse.com/security/cve/CVE-2021-47542

https://www.suse.com/security/cve/CVE-2021-47549

https://www.suse.com/security/cve/CVE-2021-47557

https://www.suse.com/security/cve/CVE-2021-47562

https://www.suse.com/security/cve/CVE-2021-47563

https://www.suse.com/security/cve/CVE-2021-47565

https://www.suse.com/security/cve/CVE-2022-1195

https://www.suse.com/security/cve/CVE-2022-20132

https://www.suse.com/security/cve/CVE-2022-48636

https://www.suse.com/security/cve/CVE-2022-48673

https://www.suse.com/security/cve/CVE-2022-48704

https://www.suse.com/security/cve/CVE-2022-48710

https://www.suse.com/security/cve/CVE-2023-0160

https://www.suse.com/security/cve/CVE-2023-1829

https://www.suse.com/security/cve/CVE-2023-2176

https://www.suse.com/security/cve/CVE-2023-4244

https://www.suse.com/security/cve/CVE-2023-47233

https://www.suse.com/security/cve/CVE-2023-52433

https://www.suse.com/security/cve/CVE-2023-52581

https://www.suse.com/security/cve/CVE-2023-52591

https://www.suse.com/security/cve/CVE-2023-52654

https://www.suse.com/security/cve/CVE-2023-52655

Plugin Details

Severity: Critical

ID: 200930

File Name: suse_SU-2024-2185-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 6/25/2024

Updated: 6/25/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-43527

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-livepatch-5_3_18-150300_59_164-default, p-cpe:/a:novell:suse_linux:kernel-macros, p-cpe:/a:novell:suse_linux:kernel-zfcpdump, p-cpe:/a:novell:suse_linux:kernel-64kb-devel, p-cpe:/a:novell:suse_linux:kernel-preempt-devel, p-cpe:/a:novell:suse_linux:ocfs2-kmp-default, p-cpe:/a:novell:suse_linux:dlm-kmp-default, p-cpe:/a:novell:suse_linux:kernel-default-base, p-cpe:/a:novell:suse_linux:kernel-preempt, p-cpe:/a:novell:suse_linux:kernel-default-livepatch, p-cpe:/a:novell:suse_linux:kernel-default-devel, p-cpe:/a:novell:suse_linux:kernel-devel, p-cpe:/a:novell:suse_linux:gfs2-kmp-default, p-cpe:/a:novell:suse_linux:kernel-syms, cpe:/o:novell:suse_linux:15, p-cpe:/a:novell:suse_linux:reiserfs-kmp-default, p-cpe:/a:novell:suse_linux:kernel-default-livepatch-devel, p-cpe:/a:novell:suse_linux:cluster-md-kmp-default, p-cpe:/a:novell:suse_linux:kernel-obs-build, p-cpe:/a:novell:suse_linux:kernel-default, p-cpe:/a:novell:suse_linux:kernel-source, p-cpe:/a:novell:suse_linux:kernel-64kb

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/24/2024

Vulnerability Publication Date: 10/28/2021

Reference Information

CVE: CVE-2020-36788, CVE-2021-3743, CVE-2021-39698, CVE-2021-43056, CVE-2021-43527, CVE-2021-47104, CVE-2021-47192, CVE-2021-47200, CVE-2021-47220, CVE-2021-47227, CVE-2021-47228, CVE-2021-47229, CVE-2021-47230, CVE-2021-47231, CVE-2021-47235, CVE-2021-47236, CVE-2021-47237, CVE-2021-47239, CVE-2021-47240, CVE-2021-47241, CVE-2021-47246, CVE-2021-47252, CVE-2021-47253, CVE-2021-47254, CVE-2021-47255, CVE-2021-47258, CVE-2021-47259, CVE-2021-47260, CVE-2021-47261, CVE-2021-47263, CVE-2021-47265, CVE-2021-47267, CVE-2021-47269, CVE-2021-47270, CVE-2021-47274, CVE-2021-47275, CVE-2021-47276, CVE-2021-47280, CVE-2021-47281, CVE-2021-47284, CVE-2021-47285, CVE-2021-47288, CVE-2021-47289, CVE-2021-47296, CVE-2021-47301, CVE-2021-47302, CVE-2021-47305, CVE-2021-47307, CVE-2021-47308, CVE-2021-47314, CVE-2021-47315, CVE-2021-47320, CVE-2021-47321, CVE-2021-47323, CVE-2021-47324, CVE-2021-47329, CVE-2021-47330, CVE-2021-47332, CVE-2021-47333, CVE-2021-47334, CVE-2021-47337, CVE-2021-47338, CVE-2021-47340, CVE-2021-47341, CVE-2021-47343, CVE-2021-47344, CVE-2021-47347, CVE-2021-47348, CVE-2021-47350, CVE-2021-47353, CVE-2021-47354, CVE-2021-47356, CVE-2021-47369, CVE-2021-47375, CVE-2021-47378, CVE-2021-47381, CVE-2021-47382, CVE-2021-47383, CVE-2021-47387, CVE-2021-47388, CVE-2021-47391, CVE-2021-47392, CVE-2021-47393, CVE-2021-47395, CVE-2021-47396, CVE-2021-47399, CVE-2021-47402, CVE-2021-47404, CVE-2021-47405, CVE-2021-47409, CVE-2021-47413, CVE-2021-47416, CVE-2021-47422, CVE-2021-47423, CVE-2021-47424, CVE-2021-47425, CVE-2021-47426, CVE-2021-47428, CVE-2021-47431, CVE-2021-47434, CVE-2021-47435, CVE-2021-47436, CVE-2021-47441, CVE-2021-47442, CVE-2021-47443, CVE-2021-47444, CVE-2021-47445, CVE-2021-47451, CVE-2021-47456, CVE-2021-47458, CVE-2021-47460, CVE-2021-47464, CVE-2021-47465, CVE-2021-47468, CVE-2021-47473, CVE-2021-47478, CVE-2021-47480, CVE-2021-47482, CVE-2021-47483, CVE-2021-47485, CVE-2021-47493, CVE-2021-47494, CVE-2021-47495, CVE-2021-47496, CVE-2021-47497, CVE-2021-47498, CVE-2021-47499, CVE-2021-47500, CVE-2021-47501, CVE-2021-47502, CVE-2021-47503, CVE-2021-47505, CVE-2021-47506, CVE-2021-47507, CVE-2021-47509, CVE-2021-47511, CVE-2021-47512, CVE-2021-47516, CVE-2021-47518, CVE-2021-47521, CVE-2021-47522, CVE-2021-47523, CVE-2021-47535, CVE-2021-47536, CVE-2021-47538, CVE-2021-47540, CVE-2021-47541, CVE-2021-47542, CVE-2021-47549, CVE-2021-47557, CVE-2021-47562, CVE-2021-47563, CVE-2021-47565, CVE-2022-1195, CVE-2022-20132, CVE-2022-48636, CVE-2022-48673, CVE-2022-48704, CVE-2022-48710, CVE-2023-0160, CVE-2023-1829, CVE-2023-2176, CVE-2023-4244, CVE-2023-47233, CVE-2023-52433, CVE-2023-52581, CVE-2023-52591, CVE-2023-52654, CVE-2023-52655, CVE-2023-52686, CVE-2023-52840, CVE-2023-52871, CVE-2023-52880, CVE-2023-6531, CVE-2024-26581, CVE-2024-26643, CVE-2024-26828, CVE-2024-26921, CVE-2024-26925, CVE-2024-26929, CVE-2024-26930, CVE-2024-27398, CVE-2024-27413, CVE-2024-35811, CVE-2024-35895, CVE-2024-35914

SuSE: SUSE-SU-2024:2185-1