SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1008-1)

high Nessus Plugin ID 109257

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for the Linux Kernel 3.12.74-60_64_45 fixes several issues. The following security issues were fixed :

- CVE-2017-13166: An elevation of privilege vulnerability was fixed in the kernel v4l2 video driver.
(bsc#1085447).

- CVE-2018-1068: A flaw was found in the Linux kernels implementation of 32-bit syscall interface for bridging.
This allowed a privileged user to arbitrarily write to a limited range of kernel memory (bsc#1085114).

- CVE-2018-1000004: A race condition vulnerability existed in the sound system, which could lead to a deadlock and denial of service condition (bsc#1076017)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server for SAP 12-SP1:zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-689=1

SUSE Linux Enterprise Server 12-SP1-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-689=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1076017

https://bugzilla.suse.com/show_bug.cgi?id=1083488

https://bugzilla.suse.com/show_bug.cgi?id=1085114

https://bugzilla.suse.com/show_bug.cgi?id=1085447

https://www.suse.com/security/cve/CVE-2017-13166/

https://www.suse.com/security/cve/CVE-2018-1000004/

https://www.suse.com/security/cve/CVE-2018-1068/

https://www.suse.com/security/cve/CVE-2018-7566/

http://www.nessus.org/u?79c65c4d

Plugin Details

Severity: High

ID: 109257

File Name: suse_SU-2018-1008-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 4/23/2018

Updated: 9/10/2019

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_45-default, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_45-xen, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 4/20/2018

Vulnerability Publication Date: 12/6/2017

Reference Information

CVE: CVE-2017-13166, CVE-2018-1000004, CVE-2018-1068, CVE-2018-7566