SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1173-2)

high Nessus Plugin ID 118252

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The SUSE Linux Enterprise 12 SP2 LTSS kernel was updated to 4.4.121 to receive various security and bugfixes.

The following security bugs were fixed :

CVE-2018-8781: The udl_fb_mmap function in drivers/gpu/drm/udl/udl_fb.c had an integer-overflow vulnerability that allowed local users with access to the udldrmfb driver to obtain full read and write permissions on kernel physical pages, resulting in a code execution in kernel space (bnc#1090643).

CVE-2018-10124: The kill_something_info function in kernel/signal.c might have allowed local users to cause a denial of service via an INT_MIN argument (bnc#1089752).

CVE-2018-10087: The kernel_wait4 function in kernel/exit.c might have allowed local users to cause a denial of service by triggering an attempted use of the -INT_MIN value (bnc#1089608).

CVE-2017-18257: The __get_data_block function in fs/f2fs/data.c in the Linux kernel allowed local users to cause a denial of service (integer overflow and loop) via crafted use of the open and fallocate system calls with an FS_IOC_FIEMAP ioctl. (bnc#1088241)

CVE-2018-8822: Incorrect buffer length handling in the ncp_read_kernel function in fs/ncpfs/ncplib_kernel.c could be exploited by malicious NCPFS servers to crash the kernel or execute code (bnc#1086162).

CVE-2018-8043: The unimac_mdio_probe function in drivers/net/phy/mdio-bcm-unimac.c did not validate certain resource availability, which allowed local users to cause a denial of service (NULL pointer dereference) (bnc#1084829).

CVE-2018-7740: The resv_map_release function in mm/hugetlb.c allowed local users to cause a denial of service (BUG) via a crafted application that made mmap system calls and has a large pgoff argument to the remap_file_pages system call (bnc#1084353).

CVE-2018-1087: And an unprivileged KVM guest user could use this flaw to potentially escalate their privileges inside a guest. (bsc#1087088)

CVE-2018-8897: An unprivileged system user could use incorrect set up interrupt stacks to crash the Linux kernel resulting in DoS issue.
(bsc#1087088)

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 12-SP2-BCL:zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2018-814=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1012382

https://bugzilla.suse.com/show_bug.cgi?id=1031717

https://bugzilla.suse.com/show_bug.cgi?id=1046610

https://bugzilla.suse.com/show_bug.cgi?id=1057734

https://bugzilla.suse.com/show_bug.cgi?id=1070536

https://bugzilla.suse.com/show_bug.cgi?id=1075428

https://bugzilla.suse.com/show_bug.cgi?id=1076847

https://bugzilla.suse.com/show_bug.cgi?id=1077560

https://bugzilla.suse.com/show_bug.cgi?id=1082153

https://bugzilla.suse.com/show_bug.cgi?id=1082299

https://bugzilla.suse.com/show_bug.cgi?id=1083125

https://bugzilla.suse.com/show_bug.cgi?id=1083745

https://bugzilla.suse.com/show_bug.cgi?id=1083836

https://bugzilla.suse.com/show_bug.cgi?id=1084353

https://bugzilla.suse.com/show_bug.cgi?id=1084610

https://bugzilla.suse.com/show_bug.cgi?id=1084721

https://bugzilla.suse.com/show_bug.cgi?id=1084829

https://bugzilla.suse.com/show_bug.cgi?id=1085042

https://bugzilla.suse.com/show_bug.cgi?id=1085185

https://bugzilla.suse.com/show_bug.cgi?id=1085224

https://bugzilla.suse.com/show_bug.cgi?id=1085402

https://bugzilla.suse.com/show_bug.cgi?id=1085404

https://bugzilla.suse.com/show_bug.cgi?id=1086162

https://bugzilla.suse.com/show_bug.cgi?id=1086194

https://bugzilla.suse.com/show_bug.cgi?id=1087088

https://bugzilla.suse.com/show_bug.cgi?id=1087260

https://bugzilla.suse.com/show_bug.cgi?id=1087845

https://bugzilla.suse.com/show_bug.cgi?id=1088241

https://bugzilla.suse.com/show_bug.cgi?id=1088242

https://bugzilla.suse.com/show_bug.cgi?id=1088600

https://bugzilla.suse.com/show_bug.cgi?id=1088684

https://bugzilla.suse.com/show_bug.cgi?id=1089198

https://bugzilla.suse.com/show_bug.cgi?id=1089608

https://bugzilla.suse.com/show_bug.cgi?id=1089644

https://bugzilla.suse.com/show_bug.cgi?id=1089752

https://bugzilla.suse.com/show_bug.cgi?id=1090643

https://www.suse.com/security/cve/CVE-2017-18257/

https://www.suse.com/security/cve/CVE-2018-10087/

https://www.suse.com/security/cve/CVE-2018-10124/

https://www.suse.com/security/cve/CVE-2018-1087/

https://www.suse.com/security/cve/CVE-2018-7740/

https://www.suse.com/security/cve/CVE-2018-8043/

https://www.suse.com/security/cve/CVE-2018-8781/

https://www.suse.com/security/cve/CVE-2018-8822/

https://www.suse.com/security/cve/CVE-2018-8897/

http://www.nessus.org/u?59cc4691

Plugin Details

Severity: High

ID: 118252

File Name: suse_SU-2018-1173-2.nasl

Version: 1.4

Type: local

Agent: unix

Published: 10/22/2018

Updated: 9/10/2019

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.6

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-default, p-cpe:/a:novell:suse_linux:kernel-default-base, p-cpe:/a:novell:suse_linux:kernel-default-base-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debugsource, p-cpe:/a:novell:suse_linux:kernel-default-devel, p-cpe:/a:novell:suse_linux:kernel-syms, p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_73-default, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/18/2018

Vulnerability Publication Date: 3/7/2018

Exploitable With

Metasploit (Microsoft Windows POP/MOV SS Local Privilege Elevation Vulnerability)

Reference Information

CVE: CVE-2017-18257, CVE-2018-10087, CVE-2018-10124, CVE-2018-1087, CVE-2018-7740, CVE-2018-8043, CVE-2018-8781, CVE-2018-8822, CVE-2018-8897