SUSE SLES15 Security Update : kernel (SUSE-SU-2024:3565-1)

high Nessus Plugin ID 208669

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:3565-1 advisory.

The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security bugfixes.


The following security bugs were fixed:

- CVE-2022-48911: kabi: add __nf_queue_get_refs() for kabi compliance. (bsc#1229633).
- CVE-2022-48945: media: vivid: fix compose size exceed boundary (bsc#1230398).
- CVE-2024-36971: net: fix __dst_negative_advice() race (bsc#1226145).
- CVE-2024-41087: Fix double free on error (bsc#1228466).
- CVE-2024-44946: kcm: Serialise kcm_sendmsg() for the same socket (bsc#1230015).
- CVE-2024-45003: Don't evict inode under the inode lru traversing context (bsc#1230245).
- CVE-2024-45021: memcg_write_event_control(): fix a user-triggerable oops (bsc#1230434).
- CVE-2024-46695: selinux,smack: do not bypass permissions check in inode_setsecctx hook (bsc#1230519).


Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1185988

https://bugzilla.suse.com/1220826

https://www.suse.com/security/cve/CVE-2021-47069

https://bugzilla.suse.com/1226145

https://www.suse.com/security/cve/CVE-2024-36971

https://bugzilla.suse.com/1227487

https://www.suse.com/security/cve/CVE-2024-41087

https://bugzilla.suse.com/1228466

https://bugzilla.suse.com/1230245

https://www.suse.com/security/cve/CVE-2024-45003

https://bugzilla.suse.com/1229633

https://bugzilla.suse.com/1230015

https://bugzilla.suse.com/1230398

https://bugzilla.suse.com/1230434

https://bugzilla.suse.com/1230767

https://www.suse.com/security/cve/CVE-2022-48911

https://www.suse.com/security/cve/CVE-2022-48945

https://www.suse.com/security/cve/CVE-2024-44946

https://www.suse.com/security/cve/CVE-2024-45021

https://www.suse.com/security/cve/CVE-2024-46774

https://bugzilla.suse.com/1230519

https://www.suse.com/security/cve/CVE-2024-46695

https://bugzilla.suse.com/1230326

http://www.nessus.org/u?bf7fdb50

Plugin Details

Severity: High

ID: 208669

File Name: suse_SU-2024-3565-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 10/10/2024

Updated: 10/10/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2024-41087

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.2

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:novell:suse_linux:15, p-cpe:/a:novell:suse_linux:kernel-default, p-cpe:/a:novell:suse_linux:kernel-source, p-cpe:/a:novell:suse_linux:kernel-syms, p-cpe:/a:novell:suse_linux:kernel-default-base, p-cpe:/a:novell:suse_linux:kernel-default-devel, p-cpe:/a:novell:suse_linux:kernel-obs-build, p-cpe:/a:novell:suse_linux:kernel-preempt, p-cpe:/a:novell:suse_linux:kernel-preempt-devel, p-cpe:/a:novell:suse_linux:reiserfs-kmp-default, p-cpe:/a:novell:suse_linux:kernel-default-livepatch, p-cpe:/a:novell:suse_linux:cluster-md-kmp-default, p-cpe:/a:novell:suse_linux:dlm-kmp-default, p-cpe:/a:novell:suse_linux:gfs2-kmp-default, p-cpe:/a:novell:suse_linux:kernel-devel, p-cpe:/a:novell:suse_linux:kernel-macros, p-cpe:/a:novell:suse_linux:ocfs2-kmp-default, p-cpe:/a:novell:suse_linux:kernel-default-livepatch-devel, p-cpe:/a:novell:suse_linux:kernel-livepatch-5_3_18-150200_24_206-default

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/9/2024

Vulnerability Publication Date: 1/20/2022

CISA Known Exploited Vulnerability Due Dates: 8/28/2024

Reference Information

CVE: CVE-2021-47069, CVE-2022-48911, CVE-2022-48945, CVE-2024-36971, CVE-2024-41087, CVE-2024-44946, CVE-2024-45003, CVE-2024-45021, CVE-2024-46695, CVE-2024-46774

SuSE: SUSE-SU-2024:3565-1