SUSE SLES12 Security Update : kernel (SUSE-SU-2018:3171-1)

high Nessus Plugin ID 118173

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for the Linux Kernel 3.12.74-60_64_82 fixes several issues.

The following security issues were fixed :

CVE-2018-17182: The vmacache_flush_all function in mm/vmacache.c mishandled sequence number overflows. An attacker can trigger a use-after-free (and possibly gain privileges) via certain thread creation, map, unmap, invalidation, and dereference operations (bsc#1110233).

CVE-2018-14634: An unprivileged local user with access to SUID (or otherwise privileged) binary could use this flaw to escalate their privileges on the system. Kernel versions 2.6.x, 3.10.x and 4.14.x are believed to be vulnerable (bsc#1108963).

CVE-2018-14633: A security flaw was found in the chap_server_compute_md5() function in the ISCSI target code in a way an authentication request from an ISCSI initiator is processed. An unauthenticated remote attacker can cause a stack-based buffer overflow and smash up to 17 bytes of the stack. The attack requires the iSCSI target to be enabled on the victim host. Depending on how the target's code was built (i.e. depending on a compiler, compile flags and hardware architecture) an attack may lead to a system crash and thus to a denial-of-service or possibly to a non-authorized access to data exported by an iSCSI target. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is highly unlikely. (bsc#1107832).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 12-SP1-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-2266=1 SUSE-SLE-SERVER-12-SP1-2018-2267=1 SUSE-SLE-SERVER-12-SP1-2018-2268=1 SUSE-SLE-SERVER-12-SP1-2018-2269=1 SUSE-SLE-SERVER-12-SP1-2018-2270=1 SUSE-SLE-SERVER-12-SP1-2018-2271=1 SUSE-SLE-SERVER-12-SP1-2018-2272=1 SUSE-SLE-SERVER-12-SP1-2018-2273=1 SUSE-SLE-SERVER-12-SP1-2018-2275=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1107832

https://bugzilla.suse.com/show_bug.cgi?id=1108963

https://bugzilla.suse.com/show_bug.cgi?id=1110233

https://www.suse.com/security/cve/CVE-2018-14633/

https://www.suse.com/security/cve/CVE-2018-14634/

https://www.suse.com/security/cve/CVE-2018-17182/

http://www.nessus.org/u?9e09be64

Plugin Details

Severity: High

ID: 118173

File Name: suse_SU-2018-3171-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 10/17/2018

Updated: 2/7/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 8.3

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:C

CVSS Score Source: CVE-2018-14633

CVSS v3

Risk Factor: High

Base Score: 7

Temporal Score: 6.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_63-default, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_63-xen, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_66-default, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_66-xen, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_69-default, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_69-xen, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_82-default, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_82-xen, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_85-default, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_85-xen, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_88-default, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_88-xen, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_93-default, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_93-xen, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_96-default, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_96-xen, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_99-default, p-cpe:/a:novell:suse_linux:kgraft-patch-3_12_74-60_64_99-xen, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/16/2018

Vulnerability Publication Date: 9/19/2018

Reference Information

CVE: CVE-2018-14633, CVE-2018-14634, CVE-2018-17182