SUSE SLES15 Security Update : kernel RT (Live Patch 13 for SLE 15 SP5) (SUSE-SU-2024:3336-1)

high Nessus Plugin ID 207503

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 host has a package installed that is affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:3336-1 advisory.

This update for the Linux Kernel 5.14.21-150500_13_47 fixes several issues.

The following security issues were fixed:

- CVE-2023-52846: Prevent use after free in prp_create_tagged_frame() (bsc#1225099).
- CVE-2022-48662: Fixed a general protection fault (GPF) in i915_perf_open_ioctl (bsc#1223521).
- CVE-2022-48662: Fixed GPF in i915_perf_open_ioctl (bsc#1223521).
- CVE-2024-27398: Fixed use-after-free bugs caused by sco_sock_timeout (bsc#1225013).
- CVE-2024-35950: Fully protect modes with dev->mode_config.mutex (bsc#1225310).
- CVE-2024-26923: Fixed false-positive lockdep splat for spin_lock() in __unix_gc() (bsc#1223683).
- CVE-2024-26828: Fixed underflow in parse_server_interfaces() (bsc#1223363).
- CVE-2024-26852: Fixed use-after-free in ip6_route_mpath_notify() (bsc#1223059).
- CVE-2024-26610: Fixed memory corruption in wifi/iwlwifi (bsc#1221302).
- CVE-2022-48651: Fixed an out-of-bound bug in ipvlan caused by unset skb->mac_header (bsc#1223514).

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel-livepatch-5_14_21-150500_13_47-rt package.

See Also

https://www.suse.com/security/cve/CVE-2022-48651

https://www.suse.com/security/cve/CVE-2022-48662

https://www.suse.com/security/cve/CVE-2024-26610

https://www.suse.com/security/cve/CVE-2024-26852

https://bugzilla.suse.com/1221302

https://bugzilla.suse.com/1223514

https://www.suse.com/security/cve/CVE-2024-26828

https://www.suse.com/security/cve/CVE-2024-27398

https://www.suse.com/security/cve/CVE-2024-35950

https://bugzilla.suse.com/1223059

https://www.suse.com/security/cve/CVE-2024-26923

https://bugzilla.suse.com/1223363

https://bugzilla.suse.com/1223683

https://www.suse.com/security/cve/CVE-2023-52846

https://bugzilla.suse.com/1225013

https://bugzilla.suse.com/1225310

https://bugzilla.suse.com/1223521

https://bugzilla.suse.com/1225099

http://www.nessus.org/u?fc82eb67

Plugin Details

Severity: High

ID: 207503

File Name: suse_SU-2024-3336-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 9/20/2024

Updated: 9/20/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2022-48662

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-livepatch-5_14_21-150500_13_47-rt, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/19/2024

Vulnerability Publication Date: 10/17/2022

Reference Information

CVE: CVE-2022-48651, CVE-2022-48662, CVE-2023-52846, CVE-2024-26610, CVE-2024-26828, CVE-2024-26852, CVE-2024-26923, CVE-2024-27398, CVE-2024-35950

SuSE: SUSE-SU-2024:3336-1