SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2189-1)

critical Nessus Plugin ID 201035

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:2189-1 advisory.

The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security bugfixes.

The following security bugs were fixed:

- CVE-2024-35905: Fixed int overflow for stack access size (bsc#1224488).
- CVE-2024-26828: Fix underflow in parse_server_interfaces() (bsc#1223084).
- CVE-2024-35863: Fix potential UAF in is_valid_oplock_break() (bsc#1224763).
- CVE-2024-35867: Fix potential UAF in cifs_stats_proc_show() (bsc#1224664).
- CVE-2024-35868: Fix potential UAF in cifs_stats_proc_write() (bsc#1224678).
- CVE-2024-26928: Fix potential UAF in cifs_debug_files_proc_show() (bsc#1223532).
- CVE-2024-36926: Fixed LPAR panics during boot up with a frozen PE (bsc#1222011).
- CVE-2024-26925: Release mutex after nft_gc_seq_end from abort path (bsc#1223390).
- CVE-2024-27413: Fix incorrect allocation size (bsc#1224438).
- CVE-2024-35817: Set gtt bound flag in amdgpu_ttm_gart_bind (bsc#1224736).
- CVE-2024-35904: Avoid dereference of garbage after mount failure (bsc#1224494).
- CVE-2024-26929: Fixed double free of fcport (bsc#1223715).
- CVE-2024-27398: Fixed use-after-free bugs caused by sco_sock_timeout (bsc#1224174).
- CVE-2024-26930: Fixed double free of the ha->vp_map pointer (bsc#1223626).
- CVE-2024-26840: Fixed a memory leak in cachefiles_add_cache() (bsc#1222976).
- CVE-2024-26862: Fixed packet annotate data-races around ignore_outgoing (bsc#1223111).
- CVE-2024-0639: Fixed a denial-of-service vulnerability due to a deadlock found in sctp_auto_asconf_init in net/sctp/socket.c (bsc#1218917).
- CVE-2024-26921: Preserve kabi for sk_buff (bsc#1223138).
- CVE-2024-26852: Fixed use-after-free in ip6_route_mpath_notify() (bsc#1223057).
- CVE-2023-1829: Fixed a use-after-free vulnerability in the control index filter (tcindex) (bsc#1210335).

The following non-security bugs were fixed:

- af_unix: Do not use atomic ops for unix_sk(sk)->inflight (bsc#1223384).
- af_unix: Replace BUG_ON() with WARN_ON_ONCE() (bsc#1223384).
- af_unix: annote lockless accesses to unix_tot_inflight & gc_in_progress (bsc#1223384).
- filemap: remove use of wait bookmarks (bsc#1224085).
- idpf: extend tx watchdog timeout (bsc#1224137).
- ipvs: Fix checksumming on GSO of SCTP packets (bsc#1221958)
- powerpc/kasan: Do not instrument non-maskable or raw interrupts (bsc#1223191).
- powerpc/powernv: Add a null pointer check in opal_event_init() (bsc#1065729).
- powerpc/powernv: Add a null pointer check to scom_debug_init_one() (bsc#1194869).
- powerpc/pseries/iommu: IOMMU table is not initialized for kdump over SR-IOV (bsc#1220492 ltc#205270).
- powerpc/pseries/vio: Do not return ENODEV if node or compatible missing (bsc#1220783).
- powerpc: Avoid nmi_enter/nmi_exit in real mode interrupt (bsc#1221645 ltc#205739 bsc#1223191).
- powerpc: Refactor verification of MSR_RI (bsc#1223191).

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1065729

https://bugzilla.suse.com/1174585

https://bugzilla.suse.com/1190569

https://bugzilla.suse.com/1191949

https://bugzilla.suse.com/1192107

https://bugzilla.suse.com/1193983

https://bugzilla.suse.com/1194288

https://bugzilla.suse.com/1194869

https://bugzilla.suse.com/1196869

https://bugzilla.suse.com/1196956

https://bugzilla.suse.com/1197915

https://bugzilla.suse.com/1200313

https://bugzilla.suse.com/1201308

https://bugzilla.suse.com/1201489

https://bugzilla.suse.com/1208149

https://bugzilla.suse.com/1209657

https://bugzilla.suse.com/1209799

https://bugzilla.suse.com/1209834

https://bugzilla.suse.com/1210335

https://bugzilla.suse.com/1211592

https://bugzilla.suse.com/1213863

https://bugzilla.suse.com/1216702

https://bugzilla.suse.com/1217169

https://bugzilla.suse.com/1217515

https://bugzilla.suse.com/1218447

https://bugzilla.suse.com/1218917

https://bugzilla.suse.com/1220492

https://bugzilla.suse.com/1220783

https://bugzilla.suse.com/1221044

https://bugzilla.suse.com/1221645

https://bugzilla.suse.com/1221958

https://bugzilla.suse.com/1222011

https://bugzilla.suse.com/1222559

https://bugzilla.suse.com/1222619

https://bugzilla.suse.com/1222721

https://bugzilla.suse.com/1222976

https://bugzilla.suse.com/1223057

https://bugzilla.suse.com/1223084

https://bugzilla.suse.com/1223111

https://bugzilla.suse.com/1223138

https://bugzilla.suse.com/1223191

https://bugzilla.suse.com/1223384

https://bugzilla.suse.com/1223390

https://bugzilla.suse.com/1223481

https://bugzilla.suse.com/1223501

https://bugzilla.suse.com/1223505

https://bugzilla.suse.com/1223512

https://bugzilla.suse.com/1223520

https://bugzilla.suse.com/1223532

https://bugzilla.suse.com/1223626

https://bugzilla.suse.com/1223715

https://bugzilla.suse.com/1223894

https://bugzilla.suse.com/1223921

https://bugzilla.suse.com/1225427

https://bugzilla.suse.com/1225431

https://bugzilla.suse.com/1225435

https://bugzilla.suse.com/1225436

https://bugzilla.suse.com/1225437

https://bugzilla.suse.com/1225438

https://bugzilla.suse.com/1225439

https://bugzilla.suse.com/1225441

https://bugzilla.suse.com/1225445

https://bugzilla.suse.com/1225446

https://bugzilla.suse.com/1225447

https://bugzilla.suse.com/1225450

https://bugzilla.suse.com/1225453

https://bugzilla.suse.com/1225455

https://bugzilla.suse.com/1225461

https://bugzilla.suse.com/1225463

https://bugzilla.suse.com/1225464

https://bugzilla.suse.com/1225466

https://bugzilla.suse.com/1225471

https://bugzilla.suse.com/1225472

https://bugzilla.suse.com/1225478

https://bugzilla.suse.com/1225479

https://bugzilla.suse.com/1225482

https://bugzilla.suse.com/1225483

https://bugzilla.suse.com/1225486

https://bugzilla.suse.com/1225488

https://bugzilla.suse.com/1225490

https://bugzilla.suse.com/1225492

https://bugzilla.suse.com/1225495

https://bugzilla.suse.com/1225499

https://bugzilla.suse.com/1225500

https://bugzilla.suse.com/1225501

https://bugzilla.suse.com/1225508

https://bugzilla.suse.com/1225510

https://bugzilla.suse.com/1225529

https://bugzilla.suse.com/1225530

https://bugzilla.suse.com/1225532

https://bugzilla.suse.com/1225534

https://bugzilla.suse.com/1225549

https://bugzilla.suse.com/1225550

https://bugzilla.suse.com/1225553

https://bugzilla.suse.com/1225554

https://bugzilla.suse.com/1225557

https://bugzilla.suse.com/1225559

https://bugzilla.suse.com/1225560

https://bugzilla.suse.com/1225565

https://bugzilla.suse.com/1225566

https://bugzilla.suse.com/1225569

https://bugzilla.suse.com/1225570

https://bugzilla.suse.com/1225571

https://bugzilla.suse.com/1225572

https://bugzilla.suse.com/1225577

https://bugzilla.suse.com/1225583

https://bugzilla.suse.com/1225584

https://bugzilla.suse.com/1225588

https://bugzilla.suse.com/1223922

https://bugzilla.suse.com/1223923

https://bugzilla.suse.com/1223924

https://bugzilla.suse.com/1223929

https://bugzilla.suse.com/1223931

https://bugzilla.suse.com/1223932

https://bugzilla.suse.com/1223934

https://bugzilla.suse.com/1223941

https://bugzilla.suse.com/1223948

https://bugzilla.suse.com/1223952

https://bugzilla.suse.com/1223953

https://bugzilla.suse.com/1223957

https://bugzilla.suse.com/1223962

https://bugzilla.suse.com/1223963

https://bugzilla.suse.com/1223964

https://bugzilla.suse.com/1223996

https://bugzilla.suse.com/1224085

https://bugzilla.suse.com/1224099

https://bugzilla.suse.com/1224137

https://bugzilla.suse.com/1224174

https://bugzilla.suse.com/1224438

https://bugzilla.suse.com/1224482

https://bugzilla.suse.com/1224488

https://bugzilla.suse.com/1224494

https://bugzilla.suse.com/1224511

https://bugzilla.suse.com/1224592

https://bugzilla.suse.com/1224611

https://bugzilla.suse.com/1224664

https://bugzilla.suse.com/1224678

https://bugzilla.suse.com/1224682

https://bugzilla.suse.com/1224685

https://bugzilla.suse.com/1224730

https://bugzilla.suse.com/1224736

https://bugzilla.suse.com/1224763

https://bugzilla.suse.com/1224816

https://bugzilla.suse.com/1224895

https://bugzilla.suse.com/1224898

https://bugzilla.suse.com/1224900

https://bugzilla.suse.com/1224901

https://bugzilla.suse.com/1224902

https://bugzilla.suse.com/1224903

https://bugzilla.suse.com/1224904

https://bugzilla.suse.com/1224905

https://bugzilla.suse.com/1224907

https://bugzilla.suse.com/1224909

https://bugzilla.suse.com/1224910

https://bugzilla.suse.com/1224911

https://bugzilla.suse.com/1224912

https://bugzilla.suse.com/1224913

https://bugzilla.suse.com/1224914

https://bugzilla.suse.com/1224915

https://bugzilla.suse.com/1224920

https://bugzilla.suse.com/1224928

https://bugzilla.suse.com/1224931

https://bugzilla.suse.com/1224932

https://bugzilla.suse.com/1224937

https://bugzilla.suse.com/1224942

https://bugzilla.suse.com/1224944

https://bugzilla.suse.com/1224945

https://bugzilla.suse.com/1224947

https://bugzilla.suse.com/1224956

https://bugzilla.suse.com/1224988

https://bugzilla.suse.com/1225000

https://bugzilla.suse.com/1225003

https://bugzilla.suse.com/1225005

https://bugzilla.suse.com/1225009

https://bugzilla.suse.com/1225022

https://bugzilla.suse.com/1225031

https://bugzilla.suse.com/1225032

https://bugzilla.suse.com/1225036

https://bugzilla.suse.com/1225044

https://bugzilla.suse.com/1225076

https://bugzilla.suse.com/1225077

https://bugzilla.suse.com/1225082

https://bugzilla.suse.com/1225086

https://bugzilla.suse.com/1225092

https://bugzilla.suse.com/1225095

https://bugzilla.suse.com/1225096

https://bugzilla.suse.com/1225106

https://bugzilla.suse.com/1225108

https://bugzilla.suse.com/1225109

https://bugzilla.suse.com/1225118

https://bugzilla.suse.com/1225121

https://bugzilla.suse.com/1225122

https://bugzilla.suse.com/1225123

https://bugzilla.suse.com/1225125

https://bugzilla.suse.com/1225126

https://bugzilla.suse.com/1225127

https://bugzilla.suse.com/1225129

https://bugzilla.suse.com/1225131

https://bugzilla.suse.com/1225132

https://bugzilla.suse.com/1225145

https://bugzilla.suse.com/1225151

https://bugzilla.suse.com/1225153

https://bugzilla.suse.com/1225156

https://bugzilla.suse.com/1225158

https://bugzilla.suse.com/1225160

https://bugzilla.suse.com/1225161

https://bugzilla.suse.com/1225164

https://bugzilla.suse.com/1225167

https://bugzilla.suse.com/1225180

https://bugzilla.suse.com/1225183

https://bugzilla.suse.com/1225184

https://bugzilla.suse.com/1225186

https://bugzilla.suse.com/1225187

https://bugzilla.suse.com/1225189

https://bugzilla.suse.com/1225190

https://bugzilla.suse.com/1225191

https://bugzilla.suse.com/1225192

https://bugzilla.suse.com/1225193

https://bugzilla.suse.com/1225195

https://bugzilla.suse.com/1225198

https://bugzilla.suse.com/1225201

https://bugzilla.suse.com/1225203

https://bugzilla.suse.com/1225205

https://bugzilla.suse.com/1225206

https://bugzilla.suse.com/1225207

https://bugzilla.suse.com/1225208

https://bugzilla.suse.com/1225209

https://bugzilla.suse.com/1225210

https://bugzilla.suse.com/1225214

https://bugzilla.suse.com/1225223

https://bugzilla.suse.com/1225224

https://bugzilla.suse.com/1225225

https://bugzilla.suse.com/1225227

https://bugzilla.suse.com/1225228

https://bugzilla.suse.com/1225229

https://bugzilla.suse.com/1225230

https://bugzilla.suse.com/1225232

https://bugzilla.suse.com/1225233

https://bugzilla.suse.com/1225235

https://bugzilla.suse.com/1225236

https://bugzilla.suse.com/1225237

https://bugzilla.suse.com/1225238

https://bugzilla.suse.com/1225239

https://bugzilla.suse.com/1225240

https://bugzilla.suse.com/1225241

https://bugzilla.suse.com/1225242

https://bugzilla.suse.com/1225243

https://bugzilla.suse.com/1225244

https://bugzilla.suse.com/1225245

https://bugzilla.suse.com/1225246

https://bugzilla.suse.com/1225247

https://bugzilla.suse.com/1225248

https://bugzilla.suse.com/1225249

https://bugzilla.suse.com/1225250

https://bugzilla.suse.com/1225251

https://bugzilla.suse.com/1225252

https://bugzilla.suse.com/1225253

https://bugzilla.suse.com/1225254

https://bugzilla.suse.com/1225255

https://bugzilla.suse.com/1225256

https://bugzilla.suse.com/1225257

https://bugzilla.suse.com/1225258

https://bugzilla.suse.com/1225259

https://bugzilla.suse.com/1225260

https://bugzilla.suse.com/1225261

https://bugzilla.suse.com/1225262

https://bugzilla.suse.com/1225263

https://bugzilla.suse.com/1225268

https://bugzilla.suse.com/1225301

https://bugzilla.suse.com/1225303

https://bugzilla.suse.com/1225304

https://bugzilla.suse.com/1225306

https://bugzilla.suse.com/1225316

https://bugzilla.suse.com/1225318

https://bugzilla.suse.com/1225320

https://bugzilla.suse.com/1225321

https://bugzilla.suse.com/1225322

https://bugzilla.suse.com/1225323

https://bugzilla.suse.com/1225589

https://bugzilla.suse.com/1225590

https://bugzilla.suse.com/1225591

https://bugzilla.suse.com/1225592

https://bugzilla.suse.com/1225595

https://bugzilla.suse.com/1225599

https://lists.suse.com/pipermail/sle-updates/2024-June/035721.html

https://www.suse.com/security/cve/CVE-2020-36788

https://www.suse.com/security/cve/CVE-2021-39698

https://www.suse.com/security/cve/CVE-2021-4148

https://www.suse.com/security/cve/CVE-2021-43056

https://www.suse.com/security/cve/CVE-2021-43527

https://www.suse.com/security/cve/CVE-2021-47358

https://www.suse.com/security/cve/CVE-2021-47359

https://www.suse.com/security/cve/CVE-2021-47360

https://www.suse.com/security/cve/CVE-2021-47361

https://www.suse.com/security/cve/CVE-2021-47362

https://www.suse.com/security/cve/CVE-2021-47363

https://www.suse.com/security/cve/CVE-2021-47364

https://www.suse.com/security/cve/CVE-2021-47365

https://www.suse.com/security/cve/CVE-2021-47366

https://www.suse.com/security/cve/CVE-2021-47367

https://www.suse.com/security/cve/CVE-2021-47368

https://www.suse.com/security/cve/CVE-2021-47369

https://www.suse.com/security/cve/CVE-2021-47370

https://www.suse.com/security/cve/CVE-2021-47371

https://www.suse.com/security/cve/CVE-2021-47372

https://www.suse.com/security/cve/CVE-2021-47373

https://www.suse.com/security/cve/CVE-2021-47374

https://www.suse.com/security/cve/CVE-2021-47375

https://www.suse.com/security/cve/CVE-2021-47376

https://www.suse.com/security/cve/CVE-2021-47378

https://www.suse.com/security/cve/CVE-2021-47379

https://www.suse.com/security/cve/CVE-2021-47380

https://www.suse.com/security/cve/CVE-2021-47381

https://www.suse.com/security/cve/CVE-2021-47382

https://www.suse.com/security/cve/CVE-2021-47383

https://www.suse.com/security/cve/CVE-2021-47384

https://www.suse.com/security/cve/CVE-2021-47385

https://www.suse.com/security/cve/CVE-2021-47386

https://www.suse.com/security/cve/CVE-2021-47387

https://www.suse.com/security/cve/CVE-2021-47388

https://www.suse.com/security/cve/CVE-2021-47389

https://www.suse.com/security/cve/CVE-2021-47390

https://www.suse.com/security/cve/CVE-2021-47391

https://www.suse.com/security/cve/CVE-2021-47392

https://www.suse.com/security/cve/CVE-2021-47393

https://www.suse.com/security/cve/CVE-2021-47394

https://www.suse.com/security/cve/CVE-2021-47395

https://www.suse.com/security/cve/CVE-2021-47396

https://www.suse.com/security/cve/CVE-2021-47397

https://www.suse.com/security/cve/CVE-2021-47398

https://www.suse.com/security/cve/CVE-2021-47399

https://www.suse.com/security/cve/CVE-2021-47400

https://www.suse.com/security/cve/CVE-2021-47401

https://www.suse.com/security/cve/CVE-2021-47402

https://www.suse.com/security/cve/CVE-2021-47403

https://www.suse.com/security/cve/CVE-2021-47404

https://www.suse.com/security/cve/CVE-2021-47405

https://www.suse.com/security/cve/CVE-2021-47406

https://www.suse.com/security/cve/CVE-2021-47407

https://www.suse.com/security/cve/CVE-2021-47408

https://www.suse.com/security/cve/CVE-2021-47409

https://www.suse.com/security/cve/CVE-2021-47410

https://www.suse.com/security/cve/CVE-2021-47412

https://www.suse.com/security/cve/CVE-2021-47413

https://www.suse.com/security/cve/CVE-2021-47414

https://www.suse.com/security/cve/CVE-2021-47415

https://www.suse.com/security/cve/CVE-2021-47416

https://www.suse.com/security/cve/CVE-2021-47417

https://www.suse.com/security/cve/CVE-2021-47418

https://www.suse.com/security/cve/CVE-2021-47419

https://www.suse.com/security/cve/CVE-2021-47420

https://www.suse.com/security/cve/CVE-2021-47421

https://www.suse.com/security/cve/CVE-2021-47422

https://www.suse.com/security/cve/CVE-2021-47423

https://www.suse.com/security/cve/CVE-2021-47424

https://www.suse.com/security/cve/CVE-2021-47425

https://www.suse.com/security/cve/CVE-2021-47426

https://www.suse.com/security/cve/CVE-2021-47427

https://www.suse.com/security/cve/CVE-2021-47428

https://www.suse.com/security/cve/CVE-2021-47429

https://www.suse.com/security/cve/CVE-2021-47430

https://www.suse.com/security/cve/CVE-2021-47431

https://www.suse.com/security/cve/CVE-2021-47433

https://www.suse.com/security/cve/CVE-2021-47434

https://www.suse.com/security/cve/CVE-2021-47435

https://www.suse.com/security/cve/CVE-2021-47436

https://www.suse.com/security/cve/CVE-2021-47437

https://www.suse.com/security/cve/CVE-2021-47438

https://www.suse.com/security/cve/CVE-2021-47439

https://www.suse.com/security/cve/CVE-2021-47440

https://www.suse.com/security/cve/CVE-2021-47441

https://www.suse.com/security/cve/CVE-2021-47442

https://www.suse.com/security/cve/CVE-2021-47443

https://www.suse.com/security/cve/CVE-2021-47444

https://www.suse.com/security/cve/CVE-2021-47445

https://www.suse.com/security/cve/CVE-2021-47446

https://www.suse.com/security/cve/CVE-2021-47447

https://www.suse.com/security/cve/CVE-2021-47448

https://www.suse.com/security/cve/CVE-2021-47449

https://www.suse.com/security/cve/CVE-2021-47450

https://www.suse.com/security/cve/CVE-2021-47451

https://www.suse.com/security/cve/CVE-2021-47452

https://www.suse.com/security/cve/CVE-2021-47453

https://www.suse.com/security/cve/CVE-2021-47454

https://www.suse.com/security/cve/CVE-2021-47455

https://www.suse.com/security/cve/CVE-2021-47456

https://www.suse.com/security/cve/CVE-2021-47457

https://www.suse.com/security/cve/CVE-2021-47458

https://www.suse.com/security/cve/CVE-2021-47459

https://www.suse.com/security/cve/CVE-2021-47460

https://www.suse.com/security/cve/CVE-2021-47461

https://www.suse.com/security/cve/CVE-2021-47462

https://www.suse.com/security/cve/CVE-2021-47463

https://www.suse.com/security/cve/CVE-2021-47464

https://www.suse.com/security/cve/CVE-2021-47465

https://www.suse.com/security/cve/CVE-2021-47466

https://www.suse.com/security/cve/CVE-2021-47467

https://www.suse.com/security/cve/CVE-2021-47468

https://www.suse.com/security/cve/CVE-2021-47469

https://www.suse.com/security/cve/CVE-2021-47470

https://www.suse.com/security/cve/CVE-2021-47471

https://www.suse.com/security/cve/CVE-2021-47472

https://www.suse.com/security/cve/CVE-2021-47473

https://www.suse.com/security/cve/CVE-2021-47474

https://www.suse.com/security/cve/CVE-2021-47475

https://www.suse.com/security/cve/CVE-2021-47476

https://www.suse.com/security/cve/CVE-2021-47477

https://www.suse.com/security/cve/CVE-2021-47478

https://www.suse.com/security/cve/CVE-2021-47479

https://www.suse.com/security/cve/CVE-2021-47480

https://www.suse.com/security/cve/CVE-2021-47481

https://bugzilla.suse.com/1225326

https://bugzilla.suse.com/1225327

https://bugzilla.suse.com/1225328

https://bugzilla.suse.com/1225329

https://bugzilla.suse.com/1225330

https://bugzilla.suse.com/1225331

https://bugzilla.suse.com/1225332

https://bugzilla.suse.com/1225333

https://bugzilla.suse.com/1225334

https://bugzilla.suse.com/1225335

https://bugzilla.suse.com/1225336

https://bugzilla.suse.com/1225337

https://bugzilla.suse.com/1225338

https://bugzilla.suse.com/1225339

https://bugzilla.suse.com/1225341

https://bugzilla.suse.com/1225342

https://bugzilla.suse.com/1225344

https://bugzilla.suse.com/1225346

https://bugzilla.suse.com/1225347

https://bugzilla.suse.com/1225351

https://bugzilla.suse.com/1225353

https://bugzilla.suse.com/1225354

https://bugzilla.suse.com/1225355

https://bugzilla.suse.com/1225357

https://bugzilla.suse.com/1225358

https://bugzilla.suse.com/1225360

https://bugzilla.suse.com/1225361

https://bugzilla.suse.com/1225366

https://bugzilla.suse.com/1225367

https://bugzilla.suse.com/1225368

https://bugzilla.suse.com/1225369

https://bugzilla.suse.com/1225370

https://bugzilla.suse.com/1225372

https://bugzilla.suse.com/1225373

https://bugzilla.suse.com/1225374

https://bugzilla.suse.com/1225375

https://bugzilla.suse.com/1225376

https://bugzilla.suse.com/1225377

https://bugzilla.suse.com/1225379

https://bugzilla.suse.com/1225380

https://bugzilla.suse.com/1225383

https://bugzilla.suse.com/1225384

https://bugzilla.suse.com/1225386

https://bugzilla.suse.com/1225387

https://bugzilla.suse.com/1225388

https://bugzilla.suse.com/1225390

https://bugzilla.suse.com/1225392

https://bugzilla.suse.com/1225393

https://bugzilla.suse.com/1225396

https://bugzilla.suse.com/1225400

https://bugzilla.suse.com/1225404

https://bugzilla.suse.com/1225405

https://bugzilla.suse.com/1225409

https://bugzilla.suse.com/1225410

https://bugzilla.suse.com/1225411

https://bugzilla.suse.com/1225425

https://www.suse.com/security/cve/CVE-2021-47528

https://www.suse.com/security/cve/CVE-2021-47529

https://www.suse.com/security/cve/CVE-2021-47533

https://www.suse.com/security/cve/CVE-2021-47534

https://www.suse.com/security/cve/CVE-2021-47535

https://www.suse.com/security/cve/CVE-2021-47536

https://www.suse.com/security/cve/CVE-2021-47537

https://www.suse.com/security/cve/CVE-2021-47540

https://www.suse.com/security/cve/CVE-2021-47541

https://www.suse.com/security/cve/CVE-2021-47542

https://www.suse.com/security/cve/CVE-2021-47544

https://www.suse.com/security/cve/CVE-2021-47549

https://www.suse.com/security/cve/CVE-2021-47550

https://www.suse.com/security/cve/CVE-2021-47551

https://www.suse.com/security/cve/CVE-2021-47553

https://www.suse.com/security/cve/CVE-2021-47554

https://www.suse.com/security/cve/CVE-2021-47556

https://www.suse.com/security/cve/CVE-2021-47558

https://www.suse.com/security/cve/CVE-2021-47559

https://www.suse.com/security/cve/CVE-2021-47560

https://www.suse.com/security/cve/CVE-2021-47562

https://www.suse.com/security/cve/CVE-2021-47563

https://www.suse.com/security/cve/CVE-2021-47564

https://www.suse.com/security/cve/CVE-2021-47565

https://www.suse.com/security/cve/CVE-2022-48632

https://www.suse.com/security/cve/CVE-2022-48634

https://www.suse.com/security/cve/CVE-2022-48636

https://www.suse.com/security/cve/CVE-2022-48652

https://www.suse.com/security/cve/CVE-2022-48662

https://www.suse.com/security/cve/CVE-2022-48671

https://www.suse.com/security/cve/CVE-2022-48672

https://www.suse.com/security/cve/CVE-2022-48673

https://www.suse.com/security/cve/CVE-2022-48675

https://www.suse.com/security/cve/CVE-2022-48686

https://www.suse.com/security/cve/CVE-2022-48687

https://www.suse.com/security/cve/CVE-2022-48688

https://www.suse.com/security/cve/CVE-2022-48692

https://www.suse.com/security/cve/CVE-2022-48693

https://www.suse.com/security/cve/CVE-2022-48694

https://www.suse.com/security/cve/CVE-2022-48695

https://www.suse.com/security/cve/CVE-2022-48697

https://www.suse.com/security/cve/CVE-2022-48699

https://www.suse.com/security/cve/CVE-2022-48700

https://www.suse.com/security/cve/CVE-2022-48701

https://www.suse.com/security/cve/CVE-2022-48702

https://www.suse.com/security/cve/CVE-2022-48703

https://www.suse.com/security/cve/CVE-2022-48704

https://www.suse.com/security/cve/CVE-2022-48708

https://www.suse.com/security/cve/CVE-2022-48709

https://www.suse.com/security/cve/CVE-2022-48710

https://www.suse.com/security/cve/CVE-2023-0160

https://www.suse.com/security/cve/CVE-2023-1829

https://www.suse.com/security/cve/CVE-2023-2860

https://www.suse.com/security/cve/CVE-2023-47233

https://www.suse.com/security/cve/CVE-2023-52591

https://www.suse.com/security/cve/CVE-2023-52654

https://www.suse.com/security/cve/CVE-2023-52655

https://www.suse.com/security/cve/CVE-2023-52676

https://www.suse.com/security/cve/CVE-2023-52686

https://www.suse.com/security/cve/CVE-2023-52690

https://www.suse.com/security/cve/CVE-2023-52702

https://www.suse.com/security/cve/CVE-2023-52703

https://www.suse.com/security/cve/CVE-2023-52707

https://www.suse.com/security/cve/CVE-2023-52708

https://www.suse.com/security/cve/CVE-2023-52730

https://www.suse.com/security/cve/CVE-2023-52733

https://www.suse.com/security/cve/CVE-2023-52736

https://www.suse.com/security/cve/CVE-2023-52738

https://www.suse.com/security/cve/CVE-2023-52739

https://www.suse.com/security/cve/CVE-2023-52740

https://www.suse.com/security/cve/CVE-2023-52741

https://www.suse.com/security/cve/CVE-2023-52742

https://www.suse.com/security/cve/CVE-2023-52743

https://www.suse.com/security/cve/CVE-2023-52744

https://www.suse.com/security/cve/CVE-2023-52745

https://www.suse.com/security/cve/CVE-2023-52747

https://www.suse.com/security/cve/CVE-2023-52753

https://www.suse.com/security/cve/CVE-2023-52754

https://www.suse.com/security/cve/CVE-2023-52756

https://www.suse.com/security/cve/CVE-2023-52759

https://www.suse.com/security/cve/CVE-2023-52763

https://www.suse.com/security/cve/CVE-2023-52764

https://www.suse.com/security/cve/CVE-2023-52766

https://www.suse.com/security/cve/CVE-2023-52774

https://www.suse.com/security/cve/CVE-2023-52781

https://www.suse.com/security/cve/CVE-2023-52788

https://www.suse.com/security/cve/CVE-2023-52789

https://www.suse.com/security/cve/CVE-2023-52791

https://www.suse.com/security/cve/CVE-2023-52798

https://www.suse.com/security/cve/CVE-2023-52799

https://www.suse.com/security/cve/CVE-2023-52800

https://www.suse.com/security/cve/CVE-2023-52804

https://www.suse.com/security/cve/CVE-2023-52805

https://www.suse.com/security/cve/CVE-2023-52806

https://www.suse.com/security/cve/CVE-2023-52810

https://www.suse.com/security/cve/CVE-2023-52811

https://www.suse.com/security/cve/CVE-2023-52814

https://www.suse.com/security/cve/CVE-2023-52816

https://www.suse.com/security/cve/CVE-2023-52817

https://www.suse.com/security/cve/CVE-2023-52818

https://www.suse.com/security/cve/CVE-2023-52819

https://www.suse.com/security/cve/CVE-2023-52821

https://www.suse.com/security/cve/CVE-2023-52825

https://www.suse.com/security/cve/CVE-2023-52826

https://www.suse.com/security/cve/CVE-2023-52832

https://www.suse.com/security/cve/CVE-2023-52833

https://www.suse.com/security/cve/CVE-2023-52834

https://www.suse.com/security/cve/CVE-2023-52838

https://www.suse.com/security/cve/CVE-2023-52840

https://www.suse.com/security/cve/CVE-2023-52841

https://www.suse.com/security/cve/CVE-2023-52844

https://www.suse.com/security/cve/CVE-2023-52847

https://www.suse.com/security/cve/CVE-2023-52853

https://www.suse.com/security/cve/CVE-2023-52854

https://www.suse.com/security/cve/CVE-2023-52855

https://www.suse.com/security/cve/CVE-2023-52856

https://www.suse.com/security/cve/CVE-2023-52858

https://www.suse.com/security/cve/CVE-2023-52864

https://www.suse.com/security/cve/CVE-2023-52865

https://www.suse.com/security/cve/CVE-2023-52867

https://www.suse.com/security/cve/CVE-2023-52868

https://www.suse.com/security/cve/CVE-2023-52870

https://www.suse.com/security/cve/CVE-2023-52871

https://www.suse.com/security/cve/CVE-2023-52872

https://www.suse.com/security/cve/CVE-2023-52873

https://www.suse.com/security/cve/CVE-2021-47482

https://www.suse.com/security/cve/CVE-2021-47483

https://www.suse.com/security/cve/CVE-2021-47484

https://www.suse.com/security/cve/CVE-2021-47485

https://www.suse.com/security/cve/CVE-2021-47486

https://www.suse.com/security/cve/CVE-2021-47488

https://www.suse.com/security/cve/CVE-2021-47489

https://www.suse.com/security/cve/CVE-2021-47490

https://www.suse.com/security/cve/CVE-2021-47491

https://www.suse.com/security/cve/CVE-2021-47492

https://www.suse.com/security/cve/CVE-2021-47493

https://www.suse.com/security/cve/CVE-2021-47494

https://www.suse.com/security/cve/CVE-2021-47495

https://www.suse.com/security/cve/CVE-2021-47496

https://www.suse.com/security/cve/CVE-2021-47497

https://www.suse.com/security/cve/CVE-2021-47498

https://www.suse.com/security/cve/CVE-2021-47499

https://www.suse.com/security/cve/CVE-2021-47500

https://www.suse.com/security/cve/CVE-2021-47501

https://www.suse.com/security/cve/CVE-2021-47502

https://www.suse.com/security/cve/CVE-2021-47503

https://www.suse.com/security/cve/CVE-2021-47505

https://www.suse.com/security/cve/CVE-2021-47506

https://www.suse.com/security/cve/CVE-2021-47507

https://www.suse.com/security/cve/CVE-2021-47509

https://www.suse.com/security/cve/CVE-2021-47510

https://www.suse.com/security/cve/CVE-2021-47511

https://www.suse.com/security/cve/CVE-2021-47513

https://www.suse.com/security/cve/CVE-2021-47514

https://www.suse.com/security/cve/CVE-2021-47516

https://www.suse.com/security/cve/CVE-2021-47518

https://www.suse.com/security/cve/CVE-2021-47520

https://www.suse.com/security/cve/CVE-2021-47521

https://www.suse.com/security/cve/CVE-2021-47522

https://www.suse.com/security/cve/CVE-2021-47523

https://www.suse.com/security/cve/CVE-2021-47524

https://www.suse.com/security/cve/CVE-2021-47525

https://www.suse.com/security/cve/CVE-2021-47526

https://www.suse.com/security/cve/CVE-2023-52875

https://www.suse.com/security/cve/CVE-2023-52876

https://www.suse.com/security/cve/CVE-2023-52877

https://www.suse.com/security/cve/CVE-2023-52878

https://www.suse.com/security/cve/CVE-2023-52880

https://www.suse.com/security/cve/CVE-2023-6531

https://www.suse.com/security/cve/CVE-2024-0639

https://www.suse.com/security/cve/CVE-2024-26739

https://www.suse.com/security/cve/CVE-2024-26764

https://www.suse.com/security/cve/CVE-2024-26828

https://www.suse.com/security/cve/CVE-2024-26840

https://www.suse.com/security/cve/CVE-2024-26852

https://www.suse.com/security/cve/CVE-2024-26862

https://www.suse.com/security/cve/CVE-2024-26921

https://www.suse.com/security/cve/CVE-2024-26925

https://www.suse.com/security/cve/CVE-2024-26928

https://www.suse.com/security/cve/CVE-2024-26929

https://www.suse.com/security/cve/CVE-2024-26930

https://www.suse.com/security/cve/CVE-2024-27398

https://www.suse.com/security/cve/CVE-2024-27413

https://www.suse.com/security/cve/CVE-2024-35811

https://www.suse.com/security/cve/CVE-2024-35815

https://www.suse.com/security/cve/CVE-2024-35817

https://www.suse.com/security/cve/CVE-2024-35863

https://www.suse.com/security/cve/CVE-2024-35867

https://www.suse.com/security/cve/CVE-2024-35868

https://www.suse.com/security/cve/CVE-2024-35895

https://www.suse.com/security/cve/CVE-2024-35904

https://www.suse.com/security/cve/CVE-2024-35905

https://www.suse.com/security/cve/CVE-2024-35914

https://www.suse.com/security/cve/CVE-2024-36926

Plugin Details

Severity: Critical

ID: 201035

File Name: suse_SU-2024-2189-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 6/26/2024

Updated: 6/26/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-43527

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-macros, p-cpe:/a:novell:suse_linux:kernel-zfcpdump, p-cpe:/a:novell:suse_linux:kernel-64kb-devel, p-cpe:/a:novell:suse_linux:ocfs2-kmp-default, p-cpe:/a:novell:suse_linux:dlm-kmp-default, p-cpe:/a:novell:suse_linux:kernel-default-base, p-cpe:/a:novell:suse_linux:kernel-64kb, p-cpe:/a:novell:suse_linux:kernel-default-livepatch, p-cpe:/a:novell:suse_linux:kernel-default-devel, p-cpe:/a:novell:suse_linux:kernel-devel, p-cpe:/a:novell:suse_linux:gfs2-kmp-default, p-cpe:/a:novell:suse_linux:kernel-syms, cpe:/o:novell:suse_linux:15, p-cpe:/a:novell:suse_linux:kernel-default-livepatch-devel, p-cpe:/a:novell:suse_linux:cluster-md-kmp-default, p-cpe:/a:novell:suse_linux:kernel-livepatch-5_14_21-150400_24_122-default, p-cpe:/a:novell:suse_linux:kernel-default, p-cpe:/a:novell:suse_linux:kernel-obs-build, p-cpe:/a:novell:suse_linux:kernel-source, p-cpe:/a:novell:suse_linux:reiserfs-kmp-default

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/25/2024

Vulnerability Publication Date: 10/28/2021

Reference Information

CVE: CVE-2020-36788, CVE-2021-39698, CVE-2021-4148, CVE-2021-43056, CVE-2021-43527, CVE-2021-47358, CVE-2021-47359, CVE-2021-47360, CVE-2021-47361, CVE-2021-47362, CVE-2021-47363, CVE-2021-47364, CVE-2021-47365, CVE-2021-47366, CVE-2021-47367, CVE-2021-47368, CVE-2021-47369, CVE-2021-47370, CVE-2021-47371, CVE-2021-47372, CVE-2021-47373, CVE-2021-47374, CVE-2021-47375, CVE-2021-47376, CVE-2021-47378, CVE-2021-47379, CVE-2021-47380, CVE-2021-47381, CVE-2021-47382, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47387, CVE-2021-47388, CVE-2021-47389, CVE-2021-47390, CVE-2021-47391, CVE-2021-47392, CVE-2021-47393, CVE-2021-47394, CVE-2021-47395, CVE-2021-47396, CVE-2021-47397, CVE-2021-47398, CVE-2021-47399, CVE-2021-47400, CVE-2021-47401, CVE-2021-47402, CVE-2021-47403, CVE-2021-47404, CVE-2021-47405, CVE-2021-47406, CVE-2021-47407, CVE-2021-47408, CVE-2021-47409, CVE-2021-47410, CVE-2021-47412, CVE-2021-47413, CVE-2021-47414, CVE-2021-47415, CVE-2021-47416, CVE-2021-47417, CVE-2021-47418, CVE-2021-47419, CVE-2021-47420, CVE-2021-47421, CVE-2021-47422, CVE-2021-47423, CVE-2021-47424, CVE-2021-47425, CVE-2021-47426, CVE-2021-47427, CVE-2021-47428, CVE-2021-47429, CVE-2021-47430, CVE-2021-47431, CVE-2021-47433, CVE-2021-47434, CVE-2021-47435, CVE-2021-47436, CVE-2021-47437, CVE-2021-47438, CVE-2021-47439, CVE-2021-47440, CVE-2021-47441, CVE-2021-47442, CVE-2021-47443, CVE-2021-47444, CVE-2021-47445, CVE-2021-47446, CVE-2021-47447, CVE-2021-47448, CVE-2021-47449, CVE-2021-47450, CVE-2021-47451, CVE-2021-47452, CVE-2021-47453, CVE-2021-47454, CVE-2021-47455, CVE-2021-47456, CVE-2021-47457, CVE-2021-47458, CVE-2021-47459, CVE-2021-47460, CVE-2021-47461, CVE-2021-47462, CVE-2021-47463, CVE-2021-47464, CVE-2021-47465, CVE-2021-47466, CVE-2021-47467, CVE-2021-47468, CVE-2021-47469, CVE-2021-47470, CVE-2021-47471, CVE-2021-47472, CVE-2021-47473, CVE-2021-47474, CVE-2021-47475, CVE-2021-47476, CVE-2021-47477, CVE-2021-47478, CVE-2021-47479, CVE-2021-47480, CVE-2021-47481, CVE-2021-47482, CVE-2021-47483, CVE-2021-47484, CVE-2021-47485, CVE-2021-47486, CVE-2021-47488, CVE-2021-47489, CVE-2021-47490, CVE-2021-47491, CVE-2021-47492, CVE-2021-47493, CVE-2021-47494, CVE-2021-47495, CVE-2021-47496, CVE-2021-47497, CVE-2021-47498, CVE-2021-47499, CVE-2021-47500, CVE-2021-47501, CVE-2021-47502, CVE-2021-47503, CVE-2021-47505, CVE-2021-47506, CVE-2021-47507, CVE-2021-47509, CVE-2021-47510, CVE-2021-47511, CVE-2021-47513, CVE-2021-47514, CVE-2021-47516, CVE-2021-47518, CVE-2021-47520, CVE-2021-47521, CVE-2021-47522, CVE-2021-47523, CVE-2021-47524, CVE-2021-47525, CVE-2021-47526, CVE-2021-47528, CVE-2021-47529, CVE-2021-47533, CVE-2021-47534, CVE-2021-47535, CVE-2021-47536, CVE-2021-47537, CVE-2021-47540, CVE-2021-47541, CVE-2021-47542, CVE-2021-47544, CVE-2021-47549, CVE-2021-47550, CVE-2021-47551, CVE-2021-47553, CVE-2021-47554, CVE-2021-47556, CVE-2021-47558, CVE-2021-47559, CVE-2021-47560, CVE-2021-47562, CVE-2021-47563, CVE-2021-47564, CVE-2021-47565, CVE-2022-48632, CVE-2022-48634, CVE-2022-48636, CVE-2022-48652, CVE-2022-48662, CVE-2022-48671, CVE-2022-48672, CVE-2022-48673, CVE-2022-48675, CVE-2022-48686, CVE-2022-48687, CVE-2022-48688, CVE-2022-48692, CVE-2022-48693, CVE-2022-48694, CVE-2022-48695, CVE-2022-48697, CVE-2022-48699, CVE-2022-48700, CVE-2022-48701, CVE-2022-48702, CVE-2022-48703, CVE-2022-48704, CVE-2022-48708, CVE-2022-48709, CVE-2022-48710, CVE-2023-0160, CVE-2023-1829, CVE-2023-2860, CVE-2023-47233, CVE-2023-52591, CVE-2023-52654, CVE-2023-52655, CVE-2023-52676, CVE-2023-52686, CVE-2023-52690, CVE-2023-52702, CVE-2023-52703, CVE-2023-52707, CVE-2023-52708, CVE-2023-52730, CVE-2023-52733, CVE-2023-52736, CVE-2023-52738, CVE-2023-52739, CVE-2023-52740, CVE-2023-52741, CVE-2023-52742, CVE-2023-52743, CVE-2023-52744, CVE-2023-52745, CVE-2023-52747, CVE-2023-52753, CVE-2023-52754, CVE-2023-52756, CVE-2023-52759, CVE-2023-52763, CVE-2023-52764, CVE-2023-52766, CVE-2023-52774, CVE-2023-52781, CVE-2023-52788, CVE-2023-52789, CVE-2023-52791, CVE-2023-52798, CVE-2023-52799, CVE-2023-52800, CVE-2023-52804, CVE-2023-52805, CVE-2023-52806, CVE-2023-52810, CVE-2023-52811, CVE-2023-52814, CVE-2023-52816, CVE-2023-52817, CVE-2023-52818, CVE-2023-52819, CVE-2023-52821, CVE-2023-52825, CVE-2023-52826, CVE-2023-52832, CVE-2023-52833, CVE-2023-52834, CVE-2023-52838, CVE-2023-52840, CVE-2023-52841, CVE-2023-52844, CVE-2023-52847, CVE-2023-52853, CVE-2023-52854, CVE-2023-52855, CVE-2023-52856, CVE-2023-52858, CVE-2023-52864, CVE-2023-52865, CVE-2023-52867, CVE-2023-52868, CVE-2023-52870, CVE-2023-52871, CVE-2023-52872, CVE-2023-52873, CVE-2023-52875, CVE-2023-52876, CVE-2023-52877, CVE-2023-52878, CVE-2023-52880, CVE-2023-6531, CVE-2024-0639, CVE-2024-26739, CVE-2024-26764, CVE-2024-26828, CVE-2024-26840, CVE-2024-26852, CVE-2024-26862, CVE-2024-26921, CVE-2024-26925, CVE-2024-26928, CVE-2024-26929, CVE-2024-26930, CVE-2024-27398, CVE-2024-27413, CVE-2024-35811, CVE-2024-35815, CVE-2024-35817, CVE-2024-35863, CVE-2024-35867, CVE-2024-35868, CVE-2024-35895, CVE-2024-35904, CVE-2024-35905, CVE-2024-35914, CVE-2024-36926

SuSE: SUSE-SU-2024:2189-1