SUSE SLES15 Security Update : kernel (Live Patch 47 for SLE 15 SP2) (SUSE-SU-2024:2344-1)

high Nessus Plugin ID 202097

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 host has a package installed that is affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:2344-1 advisory.

This update for the Linux Kernel 5.3.18-150200_24_188 fixes several issues.

The following security issues were fixed:

- CVE-2021-47383: Fixed out-of-bound vmalloc access in imageblit (bsc#1225211).
- CVE-2024-26923: Fixed false-positive lockdep splat for spin_lock() in __unix_gc() (bsc#1223683).
- CVE-2024-26828: Fixed underflow in parse_server_interfaces() (bsc#1223363).
- CVE-2021-46955: Fixed an out-of-bounds read with openvswitch, when fragmenting IPv4 packets (bsc#1220537).
- CVE-2024-23307: Fixed Integer Overflow or Wraparound vulnerability in x86 and ARM md, raid, raid5 modules (bsc#1220145).
- CVE-2024-26852: Fixed use-after-free in ip6_route_mpath_notify() (bsc#1223059).
- CVE-2022-48651: Fixed an out-of-bound bug in ipvlan caused by unset skb->mac_header (bsc#1223514).
- CVE-2023-1829: Fixed a use-after-free vulnerability in the control index filter (tcindex) (bsc#1210619).

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel-livepatch-5_3_18-150200_24_188-default package.

See Also

https://www.suse.com/security/cve/CVE-2023-1829

https://bugzilla.suse.com/1210619

https://www.suse.com/security/cve/CVE-2024-23307

https://www.suse.com/security/cve/CVE-2022-48651

https://www.suse.com/security/cve/CVE-2021-46955

https://www.suse.com/security/cve/CVE-2024-26852

https://bugzilla.suse.com/1223514

https://www.suse.com/security/cve/CVE-2021-47383

https://www.suse.com/security/cve/CVE-2024-26828

https://bugzilla.suse.com/1223059

https://bugzilla.suse.com/1220537

https://www.suse.com/security/cve/CVE-2024-26923

https://bugzilla.suse.com/1223363

https://bugzilla.suse.com/1223683

https://bugzilla.suse.com/1220145

https://bugzilla.suse.com/1225211

http://www.nessus.org/u?a90b27a1

Plugin Details

Severity: High

ID: 202097

File Name: suse_SU-2024-2344-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 7/10/2024

Updated: 7/10/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2024-23307

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:novell:suse_linux:15, p-cpe:/a:novell:suse_linux:kernel-livepatch-5_3_18-150200_24_188-default

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/9/2024

Vulnerability Publication Date: 1/12/2022

Reference Information

CVE: CVE-2021-46955, CVE-2021-47383, CVE-2022-48651, CVE-2023-1829, CVE-2024-23307, CVE-2024-26828, CVE-2024-26852, CVE-2024-26923

SuSE: SUSE-SU-2024:2344-1