SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1229-1)

high Nessus Plugin ID 109764

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for the Linux Kernel 3.12.74-60_64_63 fixes several issues. The following security issues were fixed :

- CVE-2018-1000199: A bug in x86 debug register handling of ptrace() could lead to memory corruption, possibly a denial of service or privilege escalation (bsc#1090036).

- CVE-2017-0861: Use-after-free vulnerability in the snd_pcm_info function in the ALSA subsystem in the Linux kernel allowed attackers to gain privileges via unspecified vectors (bsc#1088268).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server for SAP 12-SP1:zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-865=1

SUSE Linux Enterprise Server 12-SP1-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-865=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1088268

https://bugzilla.suse.com/show_bug.cgi?id=1090036

https://www.suse.com/security/cve/CVE-2017-0861/

https://www.suse.com/security/cve/CVE-2018-1000199/

http://www.nessus.org/u?b914022a

Plugin Details

Severity: High

ID: 109764

File Name: suse_SU-2018-1229-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 5/14/2018

Updated: 9/10/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_63-default, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_63-xen, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/11/2018

Vulnerability Publication Date: 11/16/2017

Reference Information

CVE: CVE-2017-0861, CVE-2018-1000199