SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2018:2380-1) (Foreshadow)

high Nessus Plugin ID 120082

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes. The following security bugs were fixed :

- CVE-2018-3620: Local attackers on baremetal systems could use speculative code patterns on hyperthreaded processors to read data present in the L1 Datacache used by other hyperthreads on the same CPU core, potentially leaking sensitive data. (bnc#1087081).

- CVE-2018-3646: Local attackers in virtualized guest systems could use speculative code patterns on hyperthreaded processors to read data present in the L1 Datacache used by other hyperthreads on the same CPU core, potentially leaking sensitive data, even from other virtual machines or the host system.
(bnc#1089343).

- CVE-2018-5391 aka 'FragmentSmack': A flaw in the IP packet reassembly could be used by remote attackers to consume lots of CPU time (bnc#1103097).

- CVE-2018-10876: A flaw was found in the ext4 filesystem code. A use-after-free is possible in ext4_ext_remove_space() function when mounting and operating a crafted ext4 image. (bnc#1099811)

- CVE-2018-10877: The ext4 filesystem is vulnerable to an out-of-bound access in the ext4_ext_drop_refs() function when operating on a crafted ext4 filesystem image.
(bnc#1099846)

- CVE-2018-10878: A flaw was found in the ext4 filesystem.
A local user can cause an out-of-bounds write and a denial of service or unspecified other impact is possible by mounting and operating a crafted ext4 filesystem image. (bnc#1099813)

- CVE-2018-10879: A flaw was found in the ext4 filesystem.
A local user can cause a use-after-free in ext4_xattr_set_entry function and a denial of service or unspecified other impact may occur by renaming a file in a crafted ext4 filesystem image. (bnc#1099844)

- CVE-2018-10880: Linux kernel is vulnerable to a stack-out-of-bounds write in the ext4 filesystem code when mounting and writing to a crafted ext4 image in ext4_update_inline_data(). An attacker could use this to cause a system crash and a denial of service.
(bnc#1099845)

- CVE-2018-10881: A flaw was found in the ext4 filesystem.
A local user can cause an out-of-bound access in ext4_get_group_info function, a denial of service, and a system crash by mounting and operating on a crafted ext4 filesystem image. (bnc#1099864)

- CVE-2018-10882: A flaw was found in the ext4 filesystem.
A local user can cause an out-of-bound write in in fs/jbd2/transaction.c code, a denial of service, and a system crash by unmounting a crafted ext4 filesystem image. (bnc#1099849)

- CVE-2018-10883: A flaw was found in the ext4 filesystem.
A local user can cause an out-of-bounds write in jbd2_journal_dirty_metadata(), a denial of service, and a system crash by mounting and operating on a crafted ext4 filesystem image. (bnc#1099863)

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Workstation Extension 15:zypper in -t patch SUSE-SLE-Product-WE-15-2018-1614=1

SUSE Linux Enterprise Module for Legacy Software 15:zypper in -t patch SUSE-SLE-Module-Legacy-15-2018-1614=1

SUSE Linux Enterprise Module for Development Tools 15:zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2018-1614=1

SUSE Linux Enterprise Module for Basesystem 15:zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-1614=1

SUSE Linux Enterprise High Availability 15:zypper in -t patch SUSE-SLE-Product-HA-15-2018-1614=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1051510

https://bugzilla.suse.com/show_bug.cgi?id=1051979

https://bugzilla.suse.com/show_bug.cgi?id=1066110

https://bugzilla.suse.com/show_bug.cgi?id=1077761

https://bugzilla.suse.com/show_bug.cgi?id=1086274

https://bugzilla.suse.com/show_bug.cgi?id=1086314

https://bugzilla.suse.com/show_bug.cgi?id=1087081

https://bugzilla.suse.com/show_bug.cgi?id=1089343

https://bugzilla.suse.com/show_bug.cgi?id=1099811

https://bugzilla.suse.com/show_bug.cgi?id=1099813

https://bugzilla.suse.com/show_bug.cgi?id=1099844

https://bugzilla.suse.com/show_bug.cgi?id=1099845

https://bugzilla.suse.com/show_bug.cgi?id=1099846

https://bugzilla.suse.com/show_bug.cgi?id=1099849

https://bugzilla.suse.com/show_bug.cgi?id=1099858

https://bugzilla.suse.com/show_bug.cgi?id=1099863

https://bugzilla.suse.com/show_bug.cgi?id=1099864

https://bugzilla.suse.com/show_bug.cgi?id=1100132

https://bugzilla.suse.com/show_bug.cgi?id=1101116

https://bugzilla.suse.com/show_bug.cgi?id=1101331

https://bugzilla.suse.com/show_bug.cgi?id=1101669

https://bugzilla.suse.com/show_bug.cgi?id=1101828

https://bugzilla.suse.com/show_bug.cgi?id=1101832

https://bugzilla.suse.com/show_bug.cgi?id=1101833

https://bugzilla.suse.com/show_bug.cgi?id=1101837

https://bugzilla.suse.com/show_bug.cgi?id=1101839

https://bugzilla.suse.com/show_bug.cgi?id=1101841

https://bugzilla.suse.com/show_bug.cgi?id=1101843

https://bugzilla.suse.com/show_bug.cgi?id=1101844

https://bugzilla.suse.com/show_bug.cgi?id=1101845

https://bugzilla.suse.com/show_bug.cgi?id=1101847

https://bugzilla.suse.com/show_bug.cgi?id=1101852

https://bugzilla.suse.com/show_bug.cgi?id=1101853

https://bugzilla.suse.com/show_bug.cgi?id=1101867

https://bugzilla.suse.com/show_bug.cgi?id=1101872

https://bugzilla.suse.com/show_bug.cgi?id=1101874

https://bugzilla.suse.com/show_bug.cgi?id=1101875

https://bugzilla.suse.com/show_bug.cgi?id=1101882

https://bugzilla.suse.com/show_bug.cgi?id=1101883

https://bugzilla.suse.com/show_bug.cgi?id=1101885

https://bugzilla.suse.com/show_bug.cgi?id=1101887

https://bugzilla.suse.com/show_bug.cgi?id=1101890

https://bugzilla.suse.com/show_bug.cgi?id=1101891

https://bugzilla.suse.com/show_bug.cgi?id=1101893

https://bugzilla.suse.com/show_bug.cgi?id=1101895

https://bugzilla.suse.com/show_bug.cgi?id=1101896

https://bugzilla.suse.com/show_bug.cgi?id=1101900

https://bugzilla.suse.com/show_bug.cgi?id=1101902

https://bugzilla.suse.com/show_bug.cgi?id=1101903

https://bugzilla.suse.com/show_bug.cgi?id=1102633

https://bugzilla.suse.com/show_bug.cgi?id=1102658

https://bugzilla.suse.com/show_bug.cgi?id=1103097

https://bugzilla.suse.com/show_bug.cgi?id=1103356

https://bugzilla.suse.com/show_bug.cgi?id=1103421

https://bugzilla.suse.com/show_bug.cgi?id=1103517

https://bugzilla.suse.com/show_bug.cgi?id=1103723

https://bugzilla.suse.com/show_bug.cgi?id=1103724

https://bugzilla.suse.com/show_bug.cgi?id=1103725

https://bugzilla.suse.com/show_bug.cgi?id=1103726

https://bugzilla.suse.com/show_bug.cgi?id=1103727

https://bugzilla.suse.com/show_bug.cgi?id=1103728

https://bugzilla.suse.com/show_bug.cgi?id=1103729

https://bugzilla.suse.com/show_bug.cgi?id=1103730

https://bugzilla.suse.com/show_bug.cgi?id=1103917

https://bugzilla.suse.com/show_bug.cgi?id=1103920

https://bugzilla.suse.com/show_bug.cgi?id=1103948

https://bugzilla.suse.com/show_bug.cgi?id=1103949

https://bugzilla.suse.com/show_bug.cgi?id=1104066

https://bugzilla.suse.com/show_bug.cgi?id=1104111

https://bugzilla.suse.com/show_bug.cgi?id=1104174

https://bugzilla.suse.com/show_bug.cgi?id=1104211

https://bugzilla.suse.com/show_bug.cgi?id=1104319

https://www.suse.com/security/cve/CVE-2018-10876/

https://www.suse.com/security/cve/CVE-2018-10877/

https://www.suse.com/security/cve/CVE-2018-10878/

https://www.suse.com/security/cve/CVE-2018-10879/

https://www.suse.com/security/cve/CVE-2018-10880/

https://www.suse.com/security/cve/CVE-2018-10881/

https://www.suse.com/security/cve/CVE-2018-10882/

https://www.suse.com/security/cve/CVE-2018-10883/

https://www.suse.com/security/cve/CVE-2018-3620/

https://www.suse.com/security/cve/CVE-2018-3646/

https://www.suse.com/security/cve/CVE-2018-5391/

http://www.nessus.org/u?5ba076f2

Plugin Details

Severity: High

ID: 120082

File Name: suse_SU-2018-2380-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 1/2/2019

Updated: 5/25/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-10877

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-default, p-cpe:/a:novell:suse_linux:kernel-default-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debugsource, p-cpe:/a:novell:suse_linux:kernel-default-devel, p-cpe:/a:novell:suse_linux:kernel-default-devel-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-man, p-cpe:/a:novell:suse_linux:kernel-obs-build, p-cpe:/a:novell:suse_linux:kernel-obs-build-debugsource, p-cpe:/a:novell:suse_linux:kernel-syms, p-cpe:/a:novell:suse_linux:kernel-vanilla-base, p-cpe:/a:novell:suse_linux:kernel-vanilla-base-debuginfo, p-cpe:/a:novell:suse_linux:kernel-vanilla-debuginfo, p-cpe:/a:novell:suse_linux:kernel-vanilla-debugsource, p-cpe:/a:novell:suse_linux:kernel-zfcpdump, p-cpe:/a:novell:suse_linux:kernel-zfcpdump-debuginfo, p-cpe:/a:novell:suse_linux:kernel-zfcpdump-debugsource, p-cpe:/a:novell:suse_linux:lttng-modules, p-cpe:/a:novell:suse_linux:lttng-modules-debugsource, p-cpe:/a:novell:suse_linux:lttng-modules-kmp-default, p-cpe:/a:novell:suse_linux:lttng-modules-kmp-default-debuginfo, p-cpe:/a:novell:suse_linux:reiserfs-kmp-default, p-cpe:/a:novell:suse_linux:reiserfs-kmp-default-debuginfo, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/16/2018

Vulnerability Publication Date: 7/18/2018

Reference Information

CVE: CVE-2018-10876, CVE-2018-10877, CVE-2018-10878, CVE-2018-10879, CVE-2018-10880, CVE-2018-10881, CVE-2018-10882, CVE-2018-10883, CVE-2018-3620, CVE-2018-3646, CVE-2018-5391