SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1221-1)

high Nessus Plugin ID 109758

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The SUSE Linux Enterprise 12 GA LTSS kernel was updated to receive various security and bugfixes. The following security bugs were fixed :

- CVE-2018-1087: And an unprivileged KVM guest user could use this flaw to potentially escalate their privileges inside a guest. (bsc#1087088)

- CVE-2018-8897: An unprivileged system user could use incorrect set up interrupt stacks to crash the Linux kernel resulting in DoS issue. (bsc#1087088)

- CVE-2018-8781: The udl_fb_mmap function in drivers/gpu/drm/udl/udl_fb.c had an integer-overflow vulnerability allowing local users with access to the udldrmfb driver to obtain full read and write permissions on kernel physical pages, resulting in a code execution in kernel space (bnc#1090643).

- CVE-2018-10124: The kill_something_info function in kernel/signal.c might allow local users to cause a denial of service via an INT_MIN argument (bnc#1089752).

- CVE-2018-10087: The kernel_wait4 function in kernel/exit.c might allow local users to cause a denial of service by triggering an attempted use of the
-INT_MIN value (bnc#1089608).

- CVE-2018-7757: Memory leak in the sas_smp_get_phy_events function in drivers/scsi/libsas/sas_expander.c allowed local users to cause a denial of service (memory consumption) via many read accesses to files in the /sys/class/sas_phy directory, as demonstrated by the /sys/class/sas_phy/phy-1:0:12/invalid_dword_count file (bnc#1084536 1087209).

- CVE-2017-13220: An elevation of privilege vulnerability in the Upstream kernel bluez was fixed. (bnc#1076537).

- CVE-2017-11089: A buffer overread was observed in nl80211_set_station when user space application sends attribute NL80211_ATTR_LOCAL_MESH_POWER_MODE with data of size less than 4 bytes (bnc#1088261).

- CVE-2017-0861: Use-after-free vulnerability in the snd_pcm_info function in the ALSA subsystem allowed attackers to gain privileges via unspecified vectors (bnc#1088260).

- CVE-2018-8822: Incorrect buffer length handling in the ncp_read_kernel function in fs/ncpfs/ncplib_kernel.c could be exploited by malicious NCPFS servers to crash the kernel or execute code (bnc#1086162).

- CVE-2017-18203: The dm_get_from_kobject function in drivers/md/dm.c allow local users to cause a denial of service (BUG) by leveraging a race condition with
__dm_destroy during creation and removal of DM devices (bnc#1083242).

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 12-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-2018-844=1

SUSE Linux Enterprise Module for Public Cloud 12:zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2018-844=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1076537

https://bugzilla.suse.com/show_bug.cgi?id=1082299

https://bugzilla.suse.com/show_bug.cgi?id=1083125

https://bugzilla.suse.com/show_bug.cgi?id=1083242

https://bugzilla.suse.com/show_bug.cgi?id=1084536

https://bugzilla.suse.com/show_bug.cgi?id=1085331

https://bugzilla.suse.com/show_bug.cgi?id=1086162

https://bugzilla.suse.com/show_bug.cgi?id=1087088

https://bugzilla.suse.com/show_bug.cgi?id=1087209

https://bugzilla.suse.com/show_bug.cgi?id=1087260

https://bugzilla.suse.com/show_bug.cgi?id=1088147

https://bugzilla.suse.com/show_bug.cgi?id=1088260

https://bugzilla.suse.com/show_bug.cgi?id=1088261

https://bugzilla.suse.com/show_bug.cgi?id=1089608

https://bugzilla.suse.com/show_bug.cgi?id=1089752

https://bugzilla.suse.com/show_bug.cgi?id=1090643

https://www.suse.com/security/cve/CVE-2017-0861/

https://www.suse.com/security/cve/CVE-2017-11089/

https://www.suse.com/security/cve/CVE-2017-13220/

https://www.suse.com/security/cve/CVE-2017-18203/

https://www.suse.com/security/cve/CVE-2018-10087/

https://www.suse.com/security/cve/CVE-2018-10124/

https://www.suse.com/security/cve/CVE-2018-1087/

https://www.suse.com/security/cve/CVE-2018-7757/

https://www.suse.com/security/cve/CVE-2018-8781/

https://www.suse.com/security/cve/CVE-2018-8822/

https://www.suse.com/security/cve/CVE-2018-8897/

http://www.nessus.org/u?ae992f01

Plugin Details

Severity: High

ID: 109758

File Name: suse_SU-2018-1221-1.nasl

Version: 1.8

Type: local

Agent: unix

Published: 5/14/2018

Updated: 9/10/2019

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.6

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-default, p-cpe:/a:novell:suse_linux:kernel-default-base, p-cpe:/a:novell:suse_linux:kernel-default-base-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debugsource, p-cpe:/a:novell:suse_linux:kernel-default-devel, p-cpe:/a:novell:suse_linux:kernel-default-man, p-cpe:/a:novell:suse_linux:kernel-syms, p-cpe:/a:novell:suse_linux:kernel-xen, p-cpe:/a:novell:suse_linux:kernel-xen-base, p-cpe:/a:novell:suse_linux:kernel-xen-base-debuginfo, p-cpe:/a:novell:suse_linux:kernel-xen-debuginfo, p-cpe:/a:novell:suse_linux:kernel-xen-debugsource, p-cpe:/a:novell:suse_linux:kernel-xen-devel, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_61-52_128-default, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_61-52_128-xen, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/11/2018

Vulnerability Publication Date: 11/16/2017

Exploitable With

Metasploit (Microsoft Windows POP/MOV SS Local Privilege Elevation Vulnerability)

Reference Information

CVE: CVE-2017-0861, CVE-2017-11089, CVE-2017-13220, CVE-2017-18203, CVE-2018-10087, CVE-2018-10124, CVE-2018-1087, CVE-2018-7757, CVE-2018-8781, CVE-2018-8822, CVE-2018-8897