SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2018:2539-1)

high Nessus Plugin ID 120088

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes. The following security bugs were fixed :

- CVE-2018-15572: The spectre_v2_select_mitigation function in arch/x86/kernel/cpu/bugs.c did not always fill RSB upon a context switch, which made it easier for attackers to conduct userspace-userspace spectreRSB attacks (bnc#1102517 bnc#1105296).

- CVE-2018-10902: It was found that the raw midi kernel driver did not protect against concurrent access which leads to a double realloc (double free) in snd_rawmidi_input_params() and snd_rawmidi_output_status() which are part of snd_rawmidi_ioctl() handler in rawmidi.c file. A malicious local attacker could possibly use this for privilege escalation (bnc#1105322).

- CVE-2018-9363: A buffer overflow in bluetooth HID report processing could be used by malicious bluetooth devices to crash the kernel or potentially execute code (bnc#1105292).

- CVE-2018-10853: A KVM guest userspace to guest kernel write was fixed, which could be used by guest users to crash the guest kernel (bnc#1097104).

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Workstation Extension 15:zypper in -t patch SUSE-SLE-Product-WE-15-2018-1776=1

SUSE Linux Enterprise Module for Legacy Software 15:zypper in -t patch SUSE-SLE-Module-Legacy-15-2018-1776=1

SUSE Linux Enterprise Module for Development Tools 15:zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2018-1776=1

SUSE Linux Enterprise Module for Basesystem 15:zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-1776=1

SUSE Linux Enterprise High Availability 15:zypper in -t patch SUSE-SLE-Product-HA-15-2018-1776=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1046305

https://bugzilla.suse.com/show_bug.cgi?id=1046306

https://bugzilla.suse.com/show_bug.cgi?id=1046307

https://bugzilla.suse.com/show_bug.cgi?id=1051510

https://bugzilla.suse.com/show_bug.cgi?id=1065600

https://bugzilla.suse.com/show_bug.cgi?id=1081917

https://bugzilla.suse.com/show_bug.cgi?id=1083647

https://bugzilla.suse.com/show_bug.cgi?id=1086288

https://bugzilla.suse.com/show_bug.cgi?id=1086315

https://bugzilla.suse.com/show_bug.cgi?id=1086317

https://bugzilla.suse.com/show_bug.cgi?id=1086327

https://bugzilla.suse.com/show_bug.cgi?id=1086331

https://bugzilla.suse.com/show_bug.cgi?id=1086906

https://bugzilla.suse.com/show_bug.cgi?id=1087092

https://bugzilla.suse.com/show_bug.cgi?id=1090888

https://bugzilla.suse.com/show_bug.cgi?id=1097104

https://bugzilla.suse.com/show_bug.cgi?id=1097577

https://bugzilla.suse.com/show_bug.cgi?id=1097583

https://bugzilla.suse.com/show_bug.cgi?id=1097584

https://bugzilla.suse.com/show_bug.cgi?id=1097585

https://bugzilla.suse.com/show_bug.cgi?id=1097586

https://bugzilla.suse.com/show_bug.cgi?id=1097587

https://bugzilla.suse.com/show_bug.cgi?id=1097588

https://bugzilla.suse.com/show_bug.cgi?id=1104683

https://bugzilla.suse.com/show_bug.cgi?id=1104708

https://bugzilla.suse.com/show_bug.cgi?id=1104777

https://bugzilla.suse.com/show_bug.cgi?id=1104890

https://bugzilla.suse.com/show_bug.cgi?id=1104897

https://bugzilla.suse.com/show_bug.cgi?id=1105292

https://bugzilla.suse.com/show_bug.cgi?id=1105296

https://bugzilla.suse.com/show_bug.cgi?id=1105322

https://bugzilla.suse.com/show_bug.cgi?id=1105355

https://bugzilla.suse.com/show_bug.cgi?id=1105378

https://bugzilla.suse.com/show_bug.cgi?id=1105396

https://bugzilla.suse.com/show_bug.cgi?id=1105467

https://bugzilla.suse.com/show_bug.cgi?id=1105731

https://bugzilla.suse.com/show_bug.cgi?id=802154

https://bugzilla.suse.com/show_bug.cgi?id=971975

https://www.suse.com/security/cve/CVE-2018-10853/

https://www.suse.com/security/cve/CVE-2018-10902/

https://www.suse.com/security/cve/CVE-2018-15572/

https://www.suse.com/security/cve/CVE-2018-9363/

http://www.nessus.org/u?3a33798b

https://bugzilla.suse.com/show_bug.cgi?id=1097808

https://bugzilla.suse.com/show_bug.cgi?id=1100132

https://bugzilla.suse.com/show_bug.cgi?id=1101480

https://bugzilla.suse.com/show_bug.cgi?id=1101669

https://bugzilla.suse.com/show_bug.cgi?id=1101822

https://bugzilla.suse.com/show_bug.cgi?id=1102517

https://bugzilla.suse.com/show_bug.cgi?id=1102715

https://bugzilla.suse.com/show_bug.cgi?id=1103269

https://bugzilla.suse.com/show_bug.cgi?id=1103277

https://bugzilla.suse.com/show_bug.cgi?id=1103363

https://bugzilla.suse.com/show_bug.cgi?id=1103445

https://bugzilla.suse.com/show_bug.cgi?id=1103886

https://bugzilla.suse.com/show_bug.cgi?id=1104353

https://bugzilla.suse.com/show_bug.cgi?id=1104365

https://bugzilla.suse.com/show_bug.cgi?id=1104427

https://bugzilla.suse.com/show_bug.cgi?id=1104482

https://bugzilla.suse.com/show_bug.cgi?id=1104494

https://bugzilla.suse.com/show_bug.cgi?id=1104495

Plugin Details

Severity: High

ID: 120088

File Name: suse_SU-2018-2539-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 1/2/2019

Updated: 1/13/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.4

Temporal Score: 7.3

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-default, p-cpe:/a:novell:suse_linux:kernel-default-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debugsource, p-cpe:/a:novell:suse_linux:kernel-default-devel, p-cpe:/a:novell:suse_linux:kernel-default-devel-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-man, p-cpe:/a:novell:suse_linux:kernel-obs-build, p-cpe:/a:novell:suse_linux:kernel-obs-build-debugsource, p-cpe:/a:novell:suse_linux:kernel-syms, p-cpe:/a:novell:suse_linux:kernel-vanilla-base, p-cpe:/a:novell:suse_linux:kernel-vanilla-base-debuginfo, p-cpe:/a:novell:suse_linux:kernel-vanilla-debuginfo, p-cpe:/a:novell:suse_linux:kernel-vanilla-debugsource, p-cpe:/a:novell:suse_linux:kernel-zfcpdump, p-cpe:/a:novell:suse_linux:kernel-zfcpdump-debuginfo, p-cpe:/a:novell:suse_linux:kernel-zfcpdump-debugsource, p-cpe:/a:novell:suse_linux:lttng-modules, p-cpe:/a:novell:suse_linux:lttng-modules-debugsource, p-cpe:/a:novell:suse_linux:lttng-modules-kmp-default, p-cpe:/a:novell:suse_linux:lttng-modules-kmp-default-debuginfo, p-cpe:/a:novell:suse_linux:reiserfs-kmp-default, p-cpe:/a:novell:suse_linux:reiserfs-kmp-default-debuginfo, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/28/2018

Vulnerability Publication Date: 8/20/2018

Reference Information

CVE: CVE-2018-10853, CVE-2018-10902, CVE-2018-15572, CVE-2018-9363