SUSE SLES12 Security Update : kernel (SUSE-SU-2018:3083-1)

high Nessus Plugin ID 118033

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The SUSE Linux Enterprise 12 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed :

CVE-2018-14634: Prevent integer overflow in create_elf_tables that allowed a local attacker to exploit this vulnerability via a SUID-root binary and obtain full root privileges (bsc#1108912)

CVE-2018-14617: Prevent NULL pointer dereference and panic in hfsplus_lookup() when opening a file (that is purportedly a hard link) in an hfs+ filesystem that has malformed catalog data, and is mounted read-only without a metadata directory (bsc#1102870)

CVE-2018-16276: Incorrect bounds checking in the yurex USB driver in yurex_read allowed local attackers to use user access read/writes to crash the kernel or potentially escalate privileges (bsc#1106095)

CVE-2018-12896: Prevent integer overflow in the POSIX timer code that was caused by the way the overrun accounting works. Depending on interval and expiry time values, the overrun can be larger than INT_MAX, but the accounting is int based. This basically made the accounting values, which are visible to user space via timer_getoverrun(2) and siginfo::si_overrun, random. This allowed a local user to cause a denial of service (signed integer overflow) via crafted mmap, futex, timer_create, and timer_settime system calls (bnc#1099922)

CVE-2018-13093: Prevent NULL pointer dereference and panic in lookup_slow() on a NULL inode->i_ops pointer when doing pathwalks on a corrupted xfs image. This occured because of a lack of proper validation that cached inodes are free during allocation (bnc#1100001)

CVE-2018-10940: The cdrom_ioctl_media_changed function allowed local attackers to use a incorrect bounds check in the CDROM driver CDROM_MEDIA_CHANGED ioctl to read out kernel memory (bsc#1092903)

CVE-2018-16658: Prevent information leak in cdrom_ioctl_drive_status that could have been used by local attackers to read kernel memory (bnc#1107689)

CVE-2018-6555: The irda_setsockopt function allowed local users to cause a denial of service (ias_object use-after-free and system crash) or possibly have unspecified other impact via an AF_IRDA socket (bnc#1106511)

CVE-2018-6554: Prevent memory leak in the irda_bind function that allowed local users to cause a denial of service (memory consumption) by repeatedly binding an AF_IRDA socket (bnc#1106509)

CVE-2018-10853: The KVM hypervisor did not check current privilege(CPL) level while emulating unprivileged instructions. An unprivileged guest user/process could have used this flaw to potentially escalate privileges inside guest (bsc#1097104)

CVE-2018-10902: Protect against concurrent access to prevent double realloc (double free) in snd_rawmidi_input_params() and snd_rawmidi_output_status(). A malicious local attacker could have used this for privilege escalation (bnc#1105322).

CVE-2018-10879: A local user could have caused a use-after-free in ext4_xattr_set_entry function and a denial of service or unspecified other impact by renaming a file in a crafted ext4 filesystem image (bsc#1099844)

CVE-2018-10883: A local user could have caused an out-of-bounds write in jbd2_journal_dirty_metadata(), a denial of service, and a system crash by mounting and operating on a crafted ext4 filesystem image (bsc#1099863)

CVE-2018-10880: Prevent stack-out-of-bounds write in the ext4 filesystem code when mounting and writing to a crafted ext4 image in ext4_update_inline_data(). An attacker could have used this to cause a system crash and a denial of service (bsc#1099845)

CVE-2018-10882: A local user could have caused an out-of-bound write, a denial of service, and a system crash by unmounting a crafted ext4 filesystem image (bsc#1099849)

CVE-2018-10881: A local user could have caused an out-of-bound access in ext4_get_group_info function, a denial of service, and a system crash by mounting and operating on a crafted ext4 filesystem image (bsc#1099864)

CVE-2018-10877: Prevent out-of-bound access in the ext4_ext_drop_refs() function when operating on a crafted ext4 filesystem image (bsc#1099846)

CVE-2018-10876: A use-after-free was possible in ext4_ext_remove_space() function when mounting and operating a crafted ext4 image (bsc#1099811)

CVE-2018-10878: A local user could have caused an out-of-bounds write and a denial of service or unspecified other impact by mounting and operating a crafted ext4 filesystem image (bsc#1099813)

CVE-2018-17182: An issue was discovered in the Linux kernel The vmacache_flush_all function in mm/vmacache.c mishandled sequence number overflows. An attacker can trigger a use-after-free (and possibly gain privileges) via certain thread creation, map, unmap, invalidation, and dereference operations (bnc#1108399).

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 12-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-2018-2185=1

SUSE Linux Enterprise Module for Public Cloud 12:zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2018-2185=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1012382

https://bugzilla.suse.com/show_bug.cgi?id=1062604

https://bugzilla.suse.com/show_bug.cgi?id=1064232

https://www.suse.com/security/cve/CVE-2018-14634/

https://www.suse.com/security/cve/CVE-2018-16276/

https://www.suse.com/security/cve/CVE-2018-16658/

https://www.suse.com/security/cve/CVE-2018-17182/

https://www.suse.com/security/cve/CVE-2018-6554/

https://www.suse.com/security/cve/CVE-2018-6555/

http://www.nessus.org/u?2d33c84c

https://bugzilla.suse.com/show_bug.cgi?id=1065999

https://bugzilla.suse.com/show_bug.cgi?id=1092903

https://bugzilla.suse.com/show_bug.cgi?id=1093215

https://bugzilla.suse.com/show_bug.cgi?id=1096547

https://bugzilla.suse.com/show_bug.cgi?id=1097104

https://bugzilla.suse.com/show_bug.cgi?id=1099811

https://bugzilla.suse.com/show_bug.cgi?id=1099813

https://bugzilla.suse.com/show_bug.cgi?id=1099844

https://bugzilla.suse.com/show_bug.cgi?id=1099845

https://bugzilla.suse.com/show_bug.cgi?id=1099846

https://bugzilla.suse.com/show_bug.cgi?id=1099849

https://bugzilla.suse.com/show_bug.cgi?id=1099863

https://bugzilla.suse.com/show_bug.cgi?id=1099864

https://bugzilla.suse.com/show_bug.cgi?id=1099922

https://bugzilla.suse.com/show_bug.cgi?id=1100001

https://bugzilla.suse.com/show_bug.cgi?id=1100089

https://bugzilla.suse.com/show_bug.cgi?id=1102870

https://bugzilla.suse.com/show_bug.cgi?id=1103445

https://bugzilla.suse.com/show_bug.cgi?id=1104319

https://bugzilla.suse.com/show_bug.cgi?id=1104495

https://bugzilla.suse.com/show_bug.cgi?id=1104906

https://bugzilla.suse.com/show_bug.cgi?id=1105322

https://bugzilla.suse.com/show_bug.cgi?id=1105412

https://bugzilla.suse.com/show_bug.cgi?id=1106095

https://bugzilla.suse.com/show_bug.cgi?id=1106369

https://bugzilla.suse.com/show_bug.cgi?id=1106509

https://bugzilla.suse.com/show_bug.cgi?id=1106511

https://bugzilla.suse.com/show_bug.cgi?id=1107689

https://bugzilla.suse.com/show_bug.cgi?id=1108399

https://bugzilla.suse.com/show_bug.cgi?id=1108912

https://www.suse.com/security/cve/CVE-2018-10853/

https://www.suse.com/security/cve/CVE-2018-10876/

https://www.suse.com/security/cve/CVE-2018-10877/

https://www.suse.com/security/cve/CVE-2018-10878/

https://www.suse.com/security/cve/CVE-2018-10879/

https://www.suse.com/security/cve/CVE-2018-10880/

https://www.suse.com/security/cve/CVE-2018-10881/

https://www.suse.com/security/cve/CVE-2018-10882/

https://www.suse.com/security/cve/CVE-2018-10883/

https://www.suse.com/security/cve/CVE-2018-10902/

https://www.suse.com/security/cve/CVE-2018-10940/

https://www.suse.com/security/cve/CVE-2018-12896/

https://www.suse.com/security/cve/CVE-2018-13093/

https://www.suse.com/security/cve/CVE-2018-14617/

Plugin Details

Severity: High

ID: 118033

File Name: suse_SU-2018-3083-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 10/10/2018

Updated: 9/10/2019

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-default, p-cpe:/a:novell:suse_linux:kernel-default-base, p-cpe:/a:novell:suse_linux:kernel-default-base-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debugsource, p-cpe:/a:novell:suse_linux:kernel-default-devel, p-cpe:/a:novell:suse_linux:kernel-default-man, p-cpe:/a:novell:suse_linux:kernel-syms, p-cpe:/a:novell:suse_linux:kernel-xen, p-cpe:/a:novell:suse_linux:kernel-xen-base, p-cpe:/a:novell:suse_linux:kernel-xen-base-debuginfo, p-cpe:/a:novell:suse_linux:kernel-xen-debuginfo, p-cpe:/a:novell:suse_linux:kernel-xen-debugsource, p-cpe:/a:novell:suse_linux:kernel-xen-devel, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_61-52_146-default, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_61-52_146-xen, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/9/2018

Vulnerability Publication Date: 5/9/2018

Reference Information

CVE: CVE-2018-10853, CVE-2018-10876, CVE-2018-10877, CVE-2018-10878, CVE-2018-10879, CVE-2018-10880, CVE-2018-10881, CVE-2018-10882, CVE-2018-10883, CVE-2018-10902, CVE-2018-10940, CVE-2018-12896, CVE-2018-13093, CVE-2018-14617, CVE-2018-14634, CVE-2018-16276, CVE-2018-16658, CVE-2018-17182, CVE-2018-6554, CVE-2018-6555