SUSE SLES11 Security Update : kernel (SUSE-SU-2018:2907-1)

high Nessus Plugin ID 117823

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The SUSE Linux Enterprise 11 SP3 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed :

CVE-2018-14634: Prevent integer overflow in create_elf_tables that allowed a local attacker to exploit this vulnerability via a SUID-root binary and obtain full root privileges (bsc#1108912).

CVE-2018-10940: The cdrom_ioctl_media_changed function allowed local attackers to use a incorrect bounds check in the CDROM driver CDROM_MEDIA_CHANGED ioctl to read out kernel memory (bsc#1092903)

CVE-2018-16658: Prevent information leak in cdrom_ioctl_drive_status that could have been used by local attackers to read kernel memory (bnc#1107689)

CVE-2018-6555: The irda_setsockopt function allowed local users to cause a denial of service (ias_object use-after-free and system crash) or possibly have unspecified other impact via an AF_IRDA socket (bnc#1106511)

CVE-2018-6554: Prevent memory leak in the irda_bind function that allowed local users to cause a denial of service (memory consumption) by repeatedly binding an AF_IRDA socket (bnc#1106509)

CVE-2018-15572: The spectre_v2_select_mitigation function did not always fill RSB upon a context switch, which made it easier for attackers to conduct userspace-userspace spectreRSB attacks (bnc#1102517)

CVE-2018-10902: Protect against concurrent access to prevent double realloc (double free) in snd_rawmidi_input_params() and snd_rawmidi_output_status(). A malicious local attacker could have used this for privilege escalation (bnc#1105322).

CVE-2018-14734: ucma_leave_multicast accessed a certain data structure after a cleanup step in ucma_process_join, which allowed attackers to cause a denial of service (use-after-free) (bsc#1103119).

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 11-SP3-LTSS:zypper in -t patch slessp3-kernel-13799=1

SUSE Linux Enterprise Server 11-EXTRA:zypper in -t patch slexsp3-kernel-13799=1

SUSE Linux Enterprise Point of Sale 11-SP3:zypper in -t patch sleposp3-kernel-13799=1

SUSE Linux Enterprise Debuginfo 11-SP3:zypper in -t patch dbgsp3-kernel-13799=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1057199

https://bugzilla.suse.com/show_bug.cgi?id=1087081

https://bugzilla.suse.com/show_bug.cgi?id=1092903

https://bugzilla.suse.com/show_bug.cgi?id=1102517

https://bugzilla.suse.com/show_bug.cgi?id=1103119

https://bugzilla.suse.com/show_bug.cgi?id=1104367

https://bugzilla.suse.com/show_bug.cgi?id=1104684

https://bugzilla.suse.com/show_bug.cgi?id=1104818

https://bugzilla.suse.com/show_bug.cgi?id=1105100

https://bugzilla.suse.com/show_bug.cgi?id=1105296

https://bugzilla.suse.com/show_bug.cgi?id=1105322

https://bugzilla.suse.com/show_bug.cgi?id=1105323

https://bugzilla.suse.com/show_bug.cgi?id=1105536

https://bugzilla.suse.com/show_bug.cgi?id=1106369

https://bugzilla.suse.com/show_bug.cgi?id=1106509

https://bugzilla.suse.com/show_bug.cgi?id=1106511

https://bugzilla.suse.com/show_bug.cgi?id=1107001

https://bugzilla.suse.com/show_bug.cgi?id=1107689

https://bugzilla.suse.com/show_bug.cgi?id=1108912

https://www.suse.com/security/cve/CVE-2018-10902/

https://www.suse.com/security/cve/CVE-2018-10940/

https://www.suse.com/security/cve/CVE-2018-14634/

https://www.suse.com/security/cve/CVE-2018-14734/

https://www.suse.com/security/cve/CVE-2018-15572/

https://www.suse.com/security/cve/CVE-2018-16658/

https://www.suse.com/security/cve/CVE-2018-6554/

https://www.suse.com/security/cve/CVE-2018-6555/

http://www.nessus.org/u?8c4a9462

Plugin Details

Severity: High

ID: 117823

File Name: suse_SU-2018-2907-1.nasl

Version: 1.8

Type: local

Agent: unix

Published: 9/28/2018

Updated: 1/19/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-bigsmp-devel, p-cpe:/a:novell:suse_linux:kernel-default, p-cpe:/a:novell:suse_linux:kernel-default-base, p-cpe:/a:novell:suse_linux:kernel-default-devel, p-cpe:/a:novell:suse_linux:kernel-default-man, p-cpe:/a:novell:suse_linux:kernel-ec2, p-cpe:/a:novell:suse_linux:kernel-ec2-base, p-cpe:/a:novell:suse_linux:kernel-ec2-devel, p-cpe:/a:novell:suse_linux:kernel-pae, p-cpe:/a:novell:suse_linux:kernel-pae-base, p-cpe:/a:novell:suse_linux:kernel-pae-devel, p-cpe:/a:novell:suse_linux:kernel-source, p-cpe:/a:novell:suse_linux:kernel-syms, p-cpe:/a:novell:suse_linux:kernel-trace, p-cpe:/a:novell:suse_linux:kernel-trace-base, p-cpe:/a:novell:suse_linux:kernel-trace-devel, p-cpe:/a:novell:suse_linux:kernel-xen, p-cpe:/a:novell:suse_linux:kernel-xen-base, p-cpe:/a:novell:suse_linux:kernel-xen-devel, cpe:/o:novell:suse_linux:11, p-cpe:/a:novell:suse_linux:kernel-bigsmp, p-cpe:/a:novell:suse_linux:kernel-bigsmp-base

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/27/2018

Vulnerability Publication Date: 5/9/2018

Reference Information

CVE: CVE-2018-10902, CVE-2018-10940, CVE-2018-14634, CVE-2018-14734, CVE-2018-15572, CVE-2018-16658, CVE-2018-6554, CVE-2018-6555