SUSE SLES11 Security Update : kernel (SUSE-SU-2018:1172-1)

high Nessus Plugin ID 109646

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The SUSE Linux Enterprise 11 SP3 LTSS kernel was updated to receive various security and bugfixes. The following security bugs were fixed :

- CVE-2018-1087: And an unprivileged KVM guest user could use this flaw to potentially escalate their privileges inside a guest. (bsc#1087088)

- CVE-2018-8897: An unprivileged system user could use incorrect set up interrupt stacks to crash the Linux kernel resulting in DoS issue. (bsc#1087088)

- CVE-2018-10124: The kill_something_info function in kernel/signal.c might allow local users to cause a denial of service via an INT_MIN argument (bnc#1089752).

- CVE-2018-10087: The kernel_wait4 function in kernel/exit.c might allow local users to cause a denial of service by triggering an attempted use of the
-INT_MIN value (bnc#1089608).

- CVE-2018-7757: Memory leak in the sas_smp_get_phy_events function in drivers/scsi/libsas/sas_expander.c allowed local users to cause a denial of service (memory consumption) via many read accesses to files in the /sys/class/sas_phy directory, as demonstrated by the /sys/class/sas_phy/phy-1:0:12/invalid_dword_count file (bnc#1084536 1087209).

- CVE-2018-7566: A Buffer Overflow via an SNDRV_SEQ_IOCTL_SET_CLIENT_POOL ioctl write operation to /dev/snd/seq by a local user was fixed (bnc#1083483).

- CVE-2017-0861: Use-after-free vulnerability in the snd_pcm_info function in the ALSA subsystem allowed attackers to gain privileges via unspecified vectors (bnc#1088260).

- CVE-2018-8822: Incorrect buffer length handling in the ncp_read_kernel function in fs/ncpfs/ncplib_kernel.c could be exploited by malicious NCPFS servers to crash the kernel or execute code (bnc#1086162).

- CVE-2017-13166: An elevation of privilege vulnerability in the kernel v4l2 video driver. (bnc#1072865).

- CVE-2017-18203: The dm_get_from_kobject function in drivers/md/dm.c allow local users to cause a denial of service (BUG) by leveraging a race condition with
__dm_destroy during creation and removal of DM devices (bnc#1083242).

- CVE-2017-16911: The vhci_hcd driver allowed allows local attackers to disclose kernel memory addresses.
Successful exploitation requires that a USB device is attached over IP (bnc#1078674).

- CVE-2017-18208: The madvise_willneed function in mm/madvise.c allowed local users to cause a denial of service (infinite loop) by triggering use of MADVISE_WILLNEED for a DAX mapping (bnc#1083494).

- CVE-2017-16644: The hdpvr_probe function in drivers/media/usb/hdpvr/hdpvr-core.c allowed local users to cause a denial of service (improper error handling and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1067118).

- CVE-2018-6927: The futex_requeue function in kernel/futex.c might allow attackers to cause a denial of service (integer overflow) or possibly have unspecified other impact by triggering a negative wake or requeue value (bnc#1080757).

- CVE-2017-16914: The 'stub_send_ret_submit()' function (drivers/usb/usbip/stub_tx.c) allowed attackers to cause a denial of service (NULL pointer dereference) via a specially crafted USB over IP packet (bnc#1078669).

- CVE-2016-7915: The hid_input_field function in drivers/hid/hid-core.c allowed physically proximate attackers to obtain sensitive information from kernel memory or cause a denial of service (out-of-bounds read) by connecting a device, as demonstrated by a Logitech DJ receiver (bnc#1010470).

- CVE-2015-5156: The virtnet_probe function in drivers/net/virtio_net.c attempted to support a FRAGLIST feature without proper memory allocation, which allowed guest OS users to cause a denial of service (buffer overflow and memory corruption) via a crafted sequence of fragmented packets (bnc#940776).

- CVE-2017-12190: The bio_map_user_iov and bio_unmap_user functions in block/bio.c did unbalanced refcounting when a SCSI I/O vector has small consecutive buffers belonging to the same page. The bio_add_pc_page function merges them into one, but the page reference is never dropped. This causes a memory leak and possible system lockup (exploitable against the host OS by a guest OS user, if a SCSI disk is passed through to a virtual machine) due to an out-of-memory condition (bnc#1062568).

- CVE-2017-16912: The 'get_pipe()' function (drivers/usb/usbip/stub_rx.c) allowed attackers to cause a denial of service (out-of-bounds read) via a specially crafted USB over IP packet (bnc#1078673).

- CVE-2017-16913: The 'stub_recv_cmd_submit()' function (drivers/usb/usbip/stub_rx.c) when handling CMD_SUBMIT packets allowed attackers to cause a denial of service (arbitrary memory allocation) via a specially crafted USB over IP packet (bnc#1078672).

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 11-SP3-LTSS:zypper in -t patch slessp3-kernel-source-20180429-13591=1

SUSE Linux Enterprise Server 11-EXTRA:zypper in -t patch slexsp3-kernel-source-20180429-13591=1

SUSE Linux Enterprise Point of Sale 11-SP3:zypper in -t patch sleposp3-kernel-source-20180429-13591=1

SUSE Linux Enterprise Debuginfo 11-SP3:zypper in -t patch dbgsp3-kernel-source-20180429-13591=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1010470

https://bugzilla.suse.com/show_bug.cgi?id=1039348

https://bugzilla.suse.com/show_bug.cgi?id=1052943

https://bugzilla.suse.com/show_bug.cgi?id=1062568

https://bugzilla.suse.com/show_bug.cgi?id=1062840

https://bugzilla.suse.com/show_bug.cgi?id=1063416

https://bugzilla.suse.com/show_bug.cgi?id=1067118

https://bugzilla.suse.com/show_bug.cgi?id=1072689

https://bugzilla.suse.com/show_bug.cgi?id=1072865

https://bugzilla.suse.com/show_bug.cgi?id=1078669

https://bugzilla.suse.com/show_bug.cgi?id=1078672

https://bugzilla.suse.com/show_bug.cgi?id=1078673

https://bugzilla.suse.com/show_bug.cgi?id=1078674

https://bugzilla.suse.com/show_bug.cgi?id=1080464

https://bugzilla.suse.com/show_bug.cgi?id=1080757

https://bugzilla.suse.com/show_bug.cgi?id=1082424

https://bugzilla.suse.com/show_bug.cgi?id=1083242

https://bugzilla.suse.com/show_bug.cgi?id=1083483

https://bugzilla.suse.com/show_bug.cgi?id=1083494

https://bugzilla.suse.com/show_bug.cgi?id=1084536

https://bugzilla.suse.com/show_bug.cgi?id=1085331

https://bugzilla.suse.com/show_bug.cgi?id=1086162

https://bugzilla.suse.com/show_bug.cgi?id=1087088

https://bugzilla.suse.com/show_bug.cgi?id=1087209

https://bugzilla.suse.com/show_bug.cgi?id=1087260

https://bugzilla.suse.com/show_bug.cgi?id=1087762

https://bugzilla.suse.com/show_bug.cgi?id=1088147

https://bugzilla.suse.com/show_bug.cgi?id=1088260

https://bugzilla.suse.com/show_bug.cgi?id=1089608

https://bugzilla.suse.com/show_bug.cgi?id=1089752

https://bugzilla.suse.com/show_bug.cgi?id=940776

https://www.suse.com/security/cve/CVE-2015-5156/

https://www.suse.com/security/cve/CVE-2016-7915/

https://www.suse.com/security/cve/CVE-2017-0861/

https://www.suse.com/security/cve/CVE-2017-12190/

https://www.suse.com/security/cve/CVE-2017-13166/

https://www.suse.com/security/cve/CVE-2017-16644/

https://www.suse.com/security/cve/CVE-2017-16911/

https://www.suse.com/security/cve/CVE-2017-16912/

https://www.suse.com/security/cve/CVE-2017-16913/

https://www.suse.com/security/cve/CVE-2017-16914/

https://www.suse.com/security/cve/CVE-2017-18203/

https://www.suse.com/security/cve/CVE-2017-18208/

https://www.suse.com/security/cve/CVE-2018-10087/

https://www.suse.com/security/cve/CVE-2018-10124/

https://www.suse.com/security/cve/CVE-2018-1087/

https://www.suse.com/security/cve/CVE-2018-6927/

https://www.suse.com/security/cve/CVE-2018-7566/

https://www.suse.com/security/cve/CVE-2018-7757/

https://www.suse.com/security/cve/CVE-2018-8822/

https://www.suse.com/security/cve/CVE-2018-8897/

http://www.nessus.org/u?1abfbd41

Plugin Details

Severity: High

ID: 109646

File Name: suse_SU-2018-1172-1.nasl

Version: 1.10

Type: local

Agent: unix

Published: 5/9/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.6

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-bigsmp, p-cpe:/a:novell:suse_linux:kernel-bigsmp-base, p-cpe:/a:novell:suse_linux:kernel-bigsmp-devel, p-cpe:/a:novell:suse_linux:kernel-default, p-cpe:/a:novell:suse_linux:kernel-default-base, p-cpe:/a:novell:suse_linux:kernel-default-devel, p-cpe:/a:novell:suse_linux:kernel-default-man, p-cpe:/a:novell:suse_linux:kernel-ec2, p-cpe:/a:novell:suse_linux:kernel-ec2-base, p-cpe:/a:novell:suse_linux:kernel-ec2-devel, p-cpe:/a:novell:suse_linux:kernel-pae, p-cpe:/a:novell:suse_linux:kernel-pae-base, p-cpe:/a:novell:suse_linux:kernel-pae-devel, p-cpe:/a:novell:suse_linux:kernel-source, p-cpe:/a:novell:suse_linux:kernel-syms, p-cpe:/a:novell:suse_linux:kernel-trace, p-cpe:/a:novell:suse_linux:kernel-trace-base, p-cpe:/a:novell:suse_linux:kernel-trace-devel, p-cpe:/a:novell:suse_linux:kernel-xen, p-cpe:/a:novell:suse_linux:kernel-xen-base, p-cpe:/a:novell:suse_linux:kernel-xen-devel, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/8/2018

Vulnerability Publication Date: 10/19/2015

Exploitable With

Metasploit (Microsoft Windows POP/MOV SS Local Privilege Elevation Vulnerability)

Reference Information

CVE: CVE-2015-5156, CVE-2016-7915, CVE-2017-0861, CVE-2017-12190, CVE-2017-13166, CVE-2017-16644, CVE-2017-16911, CVE-2017-16912, CVE-2017-16913, CVE-2017-16914, CVE-2017-18203, CVE-2017-18208, CVE-2018-10087, CVE-2018-10124, CVE-2018-1087, CVE-2018-6927, CVE-2018-7566, CVE-2018-7757, CVE-2018-8822, CVE-2018-8897