SUSE SLES12 Security Update : kernel (SUSE-SU-2018:2860-1)

high Nessus Plugin ID 117801

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for the Linux Kernel 4.4.103-92_56 fixes several issues.

The following security issues were fixed :

CVE-2018-5390: Prevent very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming TCP packet which can lead to a denial of service (bsc#1102682).

CVE-2018-1000026: Fixed an insufficient input validation in bnx2x network card driver that can result in DoS via very large, specially crafted packet to the bnx2x card due to a network card firmware assertion that will take the card offline (bsc#1096723).

CVE-2018-10938: Fixed an infinite loop in the cipso_v4_optptr() function leading to a denial-of-service via crafted network packets (bsc#1106191).

CVE-2018-10902: It was found that the raw midi kernel driver did not protect against concurrent access which lead to a double realloc (double free) in snd_rawmidi_input_params() and snd_rawmidi_output_status(), allowing a malicious local attacker to use this for privilege escalation (bsc#1105323).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server for SAP 12-SP2:zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-2011=1 SUSE-SLE-SAP-12-SP2-2018-2012=1 SUSE-SLE-SAP-12-SP2-2018-2013=1 SUSE-SLE-SAP-12-SP2-2018-2014=1 SUSE-SLE-SAP-12-SP2-2018-2015=1 SUSE-SLE-SAP-12-SP2-2018-2016=1 SUSE-SLE-SAP-12-SP2-2018-2017=1

SUSE Linux Enterprise Server 12-SP2-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-2011=1 SUSE-SLE-SERVER-12-SP2-2018-2012=1 SUSE-SLE-SERVER-12-SP2-2018-2013=1 SUSE-SLE-SERVER-12-SP2-2018-2014=1 SUSE-SLE-SERVER-12-SP2-2018-2015=1 SUSE-SLE-SERVER-12-SP2-2018-2016=1 SUSE-SLE-SERVER-12-SP2-2018-2017=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1096723

https://bugzilla.suse.com/show_bug.cgi?id=1102682

https://bugzilla.suse.com/show_bug.cgi?id=1105323

https://bugzilla.suse.com/show_bug.cgi?id=1106191

https://www.suse.com/security/cve/CVE-2018-1000026/

https://www.suse.com/security/cve/CVE-2018-10902/

https://www.suse.com/security/cve/CVE-2018-10938/

https://www.suse.com/security/cve/CVE-2018-5390/

http://www.nessus.org/u?e1d60407

Plugin Details

Severity: High

ID: 117801

File Name: suse_SU-2018-2860-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 9/27/2018

Updated: 2/22/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-10902

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_103-92_53-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_103-92_56-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_114-92_64-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_114-92_67-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_74-92_38-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_90-92_45-default, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_90-92_50-default, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/25/2018

Vulnerability Publication Date: 2/9/2018

Reference Information

CVE: CVE-2018-1000026, CVE-2018-10902, CVE-2018-10938, CVE-2018-5390