SUSE SLES15 Security Update : kernel (SUSE-SU-2024:3499-1)

high Nessus Plugin ID 207959

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:3499-1 advisory.

The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security bugfixes.

The following security bugs were fixed:

- CVE-2022-48791: Fix use-after-free for aborted TMF sas_task (bsc#1228002)
- CVE-2024-44947: Initialize beyond-EOF page contents before setting uptodate (bsc#1229454).
- CVE-2022-48919: Fix double free race when mount fails in cifs_get_root() (bsc#1229657).
- CVE-2023-52854: Fix refcnt handling in padata_free_shell() (bsc#1225584).
- CVE-2024-43883: Do not drop references before new references are gained (bsc#1229707).
- CVE-2024-41062: Sync sock recv cb and release (bsc#1228576).
- CVE-2024-43861: Fix memory leak for not ip packets (bsc#1229500).
- CVE-2024-43882: Fixed ToCToU between perm check and set-uid/gid usage. (bsc#1229503)
- CVE-2022-48912: Fix use-after-free in __nf_register_net_hook() (bsc#1229641)
- CVE-2022-48872: Fix use-after-free race condition for maps (bsc#1229510).
- CVE-2022-48873: Do not remove map on creater_process and device_release (bsc#1229512).
- CVE-2024-42271: Fixed a use after free in iucv_sock_close(). (bsc#1229400)
- CVE-2024-42232: Fixed a race between delayed_work() and ceph_monc_stop(). (bsc#1228959)
- CVE-2022-48686: Fixed UAF when detecting digest errors (bsc#1223948).


Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://www.suse.com/security/cve/CVE-2024-43861

https://www.suse.com/security/cve/CVE-2024-43882

https://www.suse.com/security/cve/CVE-2024-43883

https://www.suse.com/security/cve/CVE-2024-44947

https://bugzilla.suse.com/1196018

https://bugzilla.suse.com/1196823

https://bugzilla.suse.com/1202346

https://bugzilla.suse.com/1209636

https://bugzilla.suse.com/1209799

https://bugzilla.suse.com/1210629

https://bugzilla.suse.com/1216834

https://bugzilla.suse.com/1220185

https://bugzilla.suse.com/1220186

https://bugzilla.suse.com/1222251

https://bugzilla.suse.com/1222728

https://bugzilla.suse.com/1223948

https://bugzilla.suse.com/1225109

https://bugzilla.suse.com/1225584

https://bugzilla.suse.com/1227942

https://bugzilla.suse.com/1227969

https://bugzilla.suse.com/1227985

https://bugzilla.suse.com/1228002

https://bugzilla.suse.com/1228015

https://bugzilla.suse.com/1228114

https://bugzilla.suse.com/1228516

https://bugzilla.suse.com/1228576

https://bugzilla.suse.com/1228959

https://bugzilla.suse.com/1229400

https://bugzilla.suse.com/1229454

https://bugzilla.suse.com/1229500

https://bugzilla.suse.com/1229503

https://bugzilla.suse.com/1229510

https://bugzilla.suse.com/1229512

https://bugzilla.suse.com/1229607

https://bugzilla.suse.com/1229630

https://bugzilla.suse.com/1229641

https://bugzilla.suse.com/1229657

https://bugzilla.suse.com/1229707

http://www.nessus.org/u?3bf077fa

https://www.suse.com/security/cve/CVE-2022-0854

https://www.suse.com/security/cve/CVE-2022-20368

https://www.suse.com/security/cve/CVE-2022-28748

https://www.suse.com/security/cve/CVE-2022-2964

https://www.suse.com/security/cve/CVE-2022-48686

https://www.suse.com/security/cve/CVE-2022-48791

https://www.suse.com/security/cve/CVE-2022-48802

https://www.suse.com/security/cve/CVE-2022-48805

https://www.suse.com/security/cve/CVE-2022-48839

https://www.suse.com/security/cve/CVE-2022-48853

https://www.suse.com/security/cve/CVE-2022-48872

https://www.suse.com/security/cve/CVE-2022-48873

https://www.suse.com/security/cve/CVE-2022-48901

https://www.suse.com/security/cve/CVE-2022-48912

https://www.suse.com/security/cve/CVE-2022-48919

https://www.suse.com/security/cve/CVE-2022-48925

https://www.suse.com/security/cve/CVE-2023-1582

https://www.suse.com/security/cve/CVE-2023-2176

https://www.suse.com/security/cve/CVE-2023-52854

https://www.suse.com/security/cve/CVE-2024-26583

https://www.suse.com/security/cve/CVE-2024-26584

https://www.suse.com/security/cve/CVE-2024-26800

https://www.suse.com/security/cve/CVE-2024-41011

https://www.suse.com/security/cve/CVE-2024-41062

https://www.suse.com/security/cve/CVE-2024-42077

https://www.suse.com/security/cve/CVE-2024-42232

https://www.suse.com/security/cve/CVE-2024-42271

Plugin Details

Severity: High

ID: 207959

File Name: suse_SU-2024-3499-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 10/1/2024

Updated: 10/1/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2022-0854

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2024-42271

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-macros, p-cpe:/a:novell:suse_linux:kernel-preempt-devel, p-cpe:/a:novell:suse_linux:ocfs2-kmp-default, p-cpe:/a:novell:suse_linux:dlm-kmp-default, p-cpe:/a:novell:suse_linux:kernel-default-base, p-cpe:/a:novell:suse_linux:kernel-preempt, p-cpe:/a:novell:suse_linux:kernel-default-livepatch, p-cpe:/a:novell:suse_linux:kernel-livepatch-5_3_18-150200_24_203-default, p-cpe:/a:novell:suse_linux:kernel-default-devel, p-cpe:/a:novell:suse_linux:kernel-devel, p-cpe:/a:novell:suse_linux:gfs2-kmp-default, p-cpe:/a:novell:suse_linux:kernel-syms, cpe:/o:novell:suse_linux:15, p-cpe:/a:novell:suse_linux:kernel-default-livepatch-devel, p-cpe:/a:novell:suse_linux:cluster-md-kmp-default, p-cpe:/a:novell:suse_linux:kernel-obs-build, p-cpe:/a:novell:suse_linux:kernel-default, p-cpe:/a:novell:suse_linux:kernel-source, p-cpe:/a:novell:suse_linux:reiserfs-kmp-default

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/30/2024

Vulnerability Publication Date: 3/7/2022

Reference Information

CVE: CVE-2022-0854, CVE-2022-20368, CVE-2022-28748, CVE-2022-2964, CVE-2022-48686, CVE-2022-48791, CVE-2022-48802, CVE-2022-48805, CVE-2022-48839, CVE-2022-48853, CVE-2022-48872, CVE-2022-48873, CVE-2022-48901, CVE-2022-48912, CVE-2022-48919, CVE-2022-48925, CVE-2023-1582, CVE-2023-2176, CVE-2023-52854, CVE-2024-26583, CVE-2024-26584, CVE-2024-26800, CVE-2024-41011, CVE-2024-41062, CVE-2024-42077, CVE-2024-42232, CVE-2024-42271, CVE-2024-43861, CVE-2024-43882, CVE-2024-43883, CVE-2024-44947

SuSE: SUSE-SU-2024:3499-1