Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

SUSE: Security Advisory (SUSE-SU-2021:3338-1)

Information

Severity

Severity

Medium

Family

Family

SuSE Local Security Checks

CVSSv2 Base

CVSSv2 Base

4.4

CVSSv2 Vector

CVSSv2 Vector

AV:L/AC:M/Au:N/C:P/I:P/A:P

Solution Type

Solution Type

Vendor Patch

Created

Created

2 years ago

Modified

Modified

2 years ago

Summary

The remote host is missing an update for the 'Linux Kernel' package(s) announced via the SUSE-SU-2021:3338-1 advisory.

Insight

Insight

The SUSE Linux Enterprise 15 SP3 kernel was updated. The following security bugs were fixed: CVE-2020-3702: Fixed a bug which could be triggered with specifically timed and handcrafted traffic and cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure. (bnc#1191193) CVE-2021-3752: Fixed a use after free vulnerability in the Linux kernel's bluetooth module. (bsc#1190023) CVE-2021-40490: Fixed a race condition discovered in the ext4 subsystem that could lead to local privilege escalation. (bnc#1190159) CVE-2021-3744: Fixed a bug which could allows attackers to cause a denial of service. (bsc#1189884) CVE-2021-3764: Fixed a bug which could allows attackers to cause a denial of service. (bsc#1190534) CVE-2021-3669: Fixed a bug that doesn't allow /proc/sysvipc/shm to scale with large shared memory segment counts which could lead to resource exhaustion and DoS. (bsc#1188986) The following non-security bugs were fixed: ALSA: firewire-motu: fix truncated bytes in message tracepoints (git-fixes). apparmor: remove duplicate macro list_entry_is_head() (git-fixes). ASoC: fsl_micfil: register platform component before registering cpu dai (git-fixes). ASoC: Intel: Fix platform ID matching (git-fixes). ASoC: mediatek: common: handle NULL case in suspend/resume function (git-fixes). ASoC: rockchip: i2s: Fix regmap_ops hang (git-fixes). ASoC: rockchip: i2s: Fixup config for DAIFMT_DSP_A/B (git-fixes). ASoC: rt5682: Implement remove callback (git-fixes). ASoC: rt5682: Properly turn off regulators if wrong device ID (git-fixes). ASoC: rt5682: Remove unused variable in rt5682_i2c_remove() (git-fixes). ASoC: SOF: Fix DSP oops stack dump output contents (git-fixes). ath9k: fix OOB read ar9300_eeprom_restore_internal (git-fixes). ath9k: fix sleeping in atomic context (git-fixes). backlight: pwm_bl: Improve bootloader/kernel device handover (git-fixes). bareudp: Fix invalid read beyond skb's linear data (jsc#SLE-15172). blk-mq: do not deactivate hctx if managed irq isn't used (bsc#1185762). blk-mq: do not deactivate hctx if managed irq isn't used (bsc#1185762). blk-mq: kABI fixes for blk_mq_queue_map (bsc#1185762). blk-mq: kABI fixes for blk_mq_queue_map (bsc#1185762). blk-mq: mark if one queue map uses managed irq (bsc#1185762). blk-mq: mark if one queue map uses managed irq (bsc#1185762). Bluetooth: skip invalid hci_sync_conn_complete_evt (git-fixes). bnx2x: fix an error code in bnx2x_nic_load() (git-fixes). bnxt_en: Add missing DMA memory barriers (git-fixes). bnxt_en: Disable aRFS if running on 212 firmware (git-fixes). bnxt_en: Do not enable legacy TX push on older firmware (git-fixes). bnxt_en: Fix asic.rev in devlink dev info command (jsc#SLE-16649). bnxt_en: fix stored FW_PSID version masks (jsc#SLE-16649). bnxt_en: Store the running firmware version ... [Please see the references for more information on the vulnerabilities]

Affected Software

Affected Software

'Linux Kernel' package(s) on SUSE Linux Enterprise Module for Public Cloud 15-SP3.

Detection Method

Detection Method

Checks if a vulnerable package version is present on the target host.

Solution

Solution

Please install the updated package(s).