SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2018:3589-1)

high Nessus Plugin ID 120151

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed :

CVE-2018-18445: A faulty computation of numeric bounds in the BPF verifier permits out-of-bounds memory accesses because adjust_scalar_min_max_vals in kernel/bpf/verifier.c mishandled 32-bit right shifts (bnc#1112372).

CVE-2018-18386: drivers/tty/n_tty.c allowed local attackers (who are able to access pseudo terminals) to hang/block further usage of any pseudo terminal devices due to an EXTPROC versus ICANON confusion in TIOCINQ (bnc#1094825).

CVE-2017-18224: fs/ocfs2/aops.c omits use of a semaphore and consequently has a race condition for access to the extent tree during read operations in DIRECT mode, which allowed local users to cause a denial of service (BUG) by modifying a certain e_cpos field (bnc#1084831).

CVE-2017-16533: The usbhid_parse function in drivers/hid/usbhid/hid-core.c allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066674).

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Workstation Extension 15:zypper in -t patch SUSE-SLE-Product-WE-15-2018-2547=1

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2018-2547=1

SUSE Linux Enterprise Module for Legacy Software 15:zypper in -t patch SUSE-SLE-Module-Legacy-15-2018-2547=1

SUSE Linux Enterprise Module for Development Tools 15:zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2018-2547=1

SUSE Linux Enterprise Module for Basesystem 15:zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-2547=1

SUSE Linux Enterprise High Availability 15:zypper in -t patch SUSE-SLE-Product-HA-15-2018-2547=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1046540

https://bugzilla.suse.com/show_bug.cgi?id=1050319

https://bugzilla.suse.com/show_bug.cgi?id=1050536

https://bugzilla.suse.com/show_bug.cgi?id=1050540

https://bugzilla.suse.com/show_bug.cgi?id=1051510

https://bugzilla.suse.com/show_bug.cgi?id=1055120

https://bugzilla.suse.com/show_bug.cgi?id=1065600

https://bugzilla.suse.com/show_bug.cgi?id=1066674

https://bugzilla.suse.com/show_bug.cgi?id=1067126

https://bugzilla.suse.com/show_bug.cgi?id=1067906

https://bugzilla.suse.com/show_bug.cgi?id=1076830

https://bugzilla.suse.com/show_bug.cgi?id=1079524

https://bugzilla.suse.com/show_bug.cgi?id=1083647

https://bugzilla.suse.com/show_bug.cgi?id=1084760

https://bugzilla.suse.com/show_bug.cgi?id=1084831

https://bugzilla.suse.com/show_bug.cgi?id=1086283

https://bugzilla.suse.com/show_bug.cgi?id=1086288

https://bugzilla.suse.com/show_bug.cgi?id=1094825

https://bugzilla.suse.com/show_bug.cgi?id=1095805

https://bugzilla.suse.com/show_bug.cgi?id=1099125

https://bugzilla.suse.com/show_bug.cgi?id=1100132

https://bugzilla.suse.com/show_bug.cgi?id=1102881

https://bugzilla.suse.com/show_bug.cgi?id=1103308

https://bugzilla.suse.com/show_bug.cgi?id=1103543

https://bugzilla.suse.com/show_bug.cgi?id=1104731

https://bugzilla.suse.com/show_bug.cgi?id=1105025

https://bugzilla.suse.com/show_bug.cgi?id=1105536

https://bugzilla.suse.com/show_bug.cgi?id=1106105

https://bugzilla.suse.com/show_bug.cgi?id=1106110

https://bugzilla.suse.com/show_bug.cgi?id=1106237

https://bugzilla.suse.com/show_bug.cgi?id=1106240

https://bugzilla.suse.com/show_bug.cgi?id=1106838

https://bugzilla.suse.com/show_bug.cgi?id=1107685

https://bugzilla.suse.com/show_bug.cgi?id=1108241

https://bugzilla.suse.com/show_bug.cgi?id=1108377

https://bugzilla.suse.com/show_bug.cgi?id=1108468

https://bugzilla.suse.com/show_bug.cgi?id=1108828

https://bugzilla.suse.com/show_bug.cgi?id=1108841

https://bugzilla.suse.com/show_bug.cgi?id=1108870

https://bugzilla.suse.com/show_bug.cgi?id=1109151

https://bugzilla.suse.com/show_bug.cgi?id=1109158

https://bugzilla.suse.com/show_bug.cgi?id=1109217

https://bugzilla.suse.com/show_bug.cgi?id=1109330

https://bugzilla.suse.com/show_bug.cgi?id=1109739

https://bugzilla.suse.com/show_bug.cgi?id=1109784

https://bugzilla.suse.com/show_bug.cgi?id=1109806

https://bugzilla.suse.com/show_bug.cgi?id=1109818

https://bugzilla.suse.com/show_bug.cgi?id=1109907

https://bugzilla.suse.com/show_bug.cgi?id=1109911

https://bugzilla.suse.com/show_bug.cgi?id=1109915

https://bugzilla.suse.com/show_bug.cgi?id=1109919

https://bugzilla.suse.com/show_bug.cgi?id=1109951

https://bugzilla.suse.com/show_bug.cgi?id=1110006

https://bugzilla.suse.com/show_bug.cgi?id=1110096

https://bugzilla.suse.com/show_bug.cgi?id=1110538

https://bugzilla.suse.com/show_bug.cgi?id=1110561

https://bugzilla.suse.com/show_bug.cgi?id=1110921

https://bugzilla.suse.com/show_bug.cgi?id=1111028

https://bugzilla.suse.com/show_bug.cgi?id=1111076

https://bugzilla.suse.com/show_bug.cgi?id=1111506

https://bugzilla.suse.com/show_bug.cgi?id=1111806

https://bugzilla.suse.com/show_bug.cgi?id=1111819

https://bugzilla.suse.com/show_bug.cgi?id=1111830

https://bugzilla.suse.com/show_bug.cgi?id=1111834

https://bugzilla.suse.com/show_bug.cgi?id=1111841

https://bugzilla.suse.com/show_bug.cgi?id=1111870

https://bugzilla.suse.com/show_bug.cgi?id=1111901

https://bugzilla.suse.com/show_bug.cgi?id=1111904

https://bugzilla.suse.com/show_bug.cgi?id=1111928

https://bugzilla.suse.com/show_bug.cgi?id=1111983

https://bugzilla.suse.com/show_bug.cgi?id=1112170

https://bugzilla.suse.com/show_bug.cgi?id=1112173

https://bugzilla.suse.com/show_bug.cgi?id=1112208

https://bugzilla.suse.com/show_bug.cgi?id=1112219

https://bugzilla.suse.com/show_bug.cgi?id=1112221

https://bugzilla.suse.com/show_bug.cgi?id=1112246

https://bugzilla.suse.com/show_bug.cgi?id=1112372

https://bugzilla.suse.com/show_bug.cgi?id=1112514

https://bugzilla.suse.com/show_bug.cgi?id=1112554

https://bugzilla.suse.com/show_bug.cgi?id=1112708

https://bugzilla.suse.com/show_bug.cgi?id=1112710

https://bugzilla.suse.com/show_bug.cgi?id=1112711

https://bugzilla.suse.com/show_bug.cgi?id=1112712

https://bugzilla.suse.com/show_bug.cgi?id=1112713

https://bugzilla.suse.com/show_bug.cgi?id=1112731

https://bugzilla.suse.com/show_bug.cgi?id=1112732

https://bugzilla.suse.com/show_bug.cgi?id=1112733

https://bugzilla.suse.com/show_bug.cgi?id=1112734

https://bugzilla.suse.com/show_bug.cgi?id=1112735

https://bugzilla.suse.com/show_bug.cgi?id=1112736

https://bugzilla.suse.com/show_bug.cgi?id=1112738

https://bugzilla.suse.com/show_bug.cgi?id=1112739

https://bugzilla.suse.com/show_bug.cgi?id=1112740

https://bugzilla.suse.com/show_bug.cgi?id=1112741

https://bugzilla.suse.com/show_bug.cgi?id=1112743

https://bugzilla.suse.com/show_bug.cgi?id=1112745

https://bugzilla.suse.com/show_bug.cgi?id=1112746

https://bugzilla.suse.com/show_bug.cgi?id=1112894

https://bugzilla.suse.com/show_bug.cgi?id=1112899

https://bugzilla.suse.com/show_bug.cgi?id=1112902

https://bugzilla.suse.com/show_bug.cgi?id=1112903

https://bugzilla.suse.com/show_bug.cgi?id=1112905

https://bugzilla.suse.com/show_bug.cgi?id=1112906

https://bugzilla.suse.com/show_bug.cgi?id=1112907

https://bugzilla.suse.com/show_bug.cgi?id=1113257

https://bugzilla.suse.com/show_bug.cgi?id=1113284

https://www.suse.com/security/cve/CVE-2017-16533/

https://www.suse.com/security/cve/CVE-2017-18224/

https://www.suse.com/security/cve/CVE-2018-18386/

https://www.suse.com/security/cve/CVE-2018-18445/

http://www.nessus.org/u?fbf5cb31

Plugin Details

Severity: High

ID: 120151

File Name: suse_SU-2018-3589-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 1/2/2019

Updated: 1/13/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-default, p-cpe:/a:novell:suse_linux:kernel-default-base, p-cpe:/a:novell:suse_linux:kernel-default-base-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debugsource, p-cpe:/a:novell:suse_linux:kernel-default-devel, p-cpe:/a:novell:suse_linux:kernel-default-devel-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-man, p-cpe:/a:novell:suse_linux:kernel-obs-build, p-cpe:/a:novell:suse_linux:kernel-obs-build-debugsource, p-cpe:/a:novell:suse_linux:kernel-obs-qa, p-cpe:/a:novell:suse_linux:kernel-syms, p-cpe:/a:novell:suse_linux:kernel-vanilla-base, p-cpe:/a:novell:suse_linux:kernel-vanilla-base-debuginfo, p-cpe:/a:novell:suse_linux:kernel-vanilla-debuginfo, p-cpe:/a:novell:suse_linux:kernel-vanilla-debugsource, p-cpe:/a:novell:suse_linux:kernel-zfcpdump, p-cpe:/a:novell:suse_linux:kernel-zfcpdump-debuginfo, p-cpe:/a:novell:suse_linux:kernel-zfcpdump-debugsource, p-cpe:/a:novell:suse_linux:kselftests-kmp-default, p-cpe:/a:novell:suse_linux:kselftests-kmp-default-debuginfo, p-cpe:/a:novell:suse_linux:reiserfs-kmp-default, p-cpe:/a:novell:suse_linux:reiserfs-kmp-default-debuginfo, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 10/31/2018

Vulnerability Publication Date: 11/4/2017

Reference Information

CVE: CVE-2017-16533, CVE-2017-18224, CVE-2018-18386, CVE-2018-18445