SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2018:3159-1)

high Nessus Plugin ID 120130

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed :

CVE-2018-17182: The vmacache_flush_all function in mm/vmacache.c mishandled sequence number overflows. An attacker can trigger a use-after-free (and possibly gain privileges) via certain thread creation, map, unmap, invalidation, and dereference operations (bnc#1108399).

CVE-2018-14633: A security flaw was found in the chap_server_compute_md5() function in the ISCSI target code in a way an authentication request from an ISCSI initiator is processed. An unauthenticated remote attacker can cause a stack-based buffer overflow and smash up to 17 bytes of the stack. The attack requires the iSCSI target to be enabled on the victim host. Depending on how the target's code was built (i.e. depending on a compiler, compile flags and hardware architecture) an attack may lead to a system crash and thus to a denial-of-service or possibly to a non-authorized access to data exported by an iSCSI target. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is highly unlikely. Kernel versions 4.18.x, 4.14.x and 3.10.x are believed to be vulnerable (bnc#1107829).

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Workstation Extension 15:zypper in -t patch SUSE-SLE-Product-WE-15-2018-2241=1

SUSE Linux Enterprise Module for Legacy Software 15:zypper in -t patch SUSE-SLE-Module-Legacy-15-2018-2241=1

SUSE Linux Enterprise Module for Development Tools 15:zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2018-2241=1

SUSE Linux Enterprise Module for Basesystem 15:zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-2241=1

SUSE Linux Enterprise High Availability 15:zypper in -t patch SUSE-SLE-Product-HA-15-2018-2241=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1012382

https://bugzilla.suse.com/show_bug.cgi?id=1031392

https://bugzilla.suse.com/show_bug.cgi?id=1051510

https://bugzilla.suse.com/show_bug.cgi?id=1055120

https://bugzilla.suse.com/show_bug.cgi?id=1061840

https://bugzilla.suse.com/show_bug.cgi?id=1065729

https://bugzilla.suse.com/show_bug.cgi?id=1082519

https://bugzilla.suse.com/show_bug.cgi?id=1085030

https://bugzilla.suse.com/show_bug.cgi?id=1090078

https://bugzilla.suse.com/show_bug.cgi?id=1094244

https://bugzilla.suse.com/show_bug.cgi?id=1098782

https://bugzilla.suse.com/show_bug.cgi?id=1101669

https://bugzilla.suse.com/show_bug.cgi?id=1102495

https://bugzilla.suse.com/show_bug.cgi?id=1103269

https://bugzilla.suse.com/show_bug.cgi?id=1103405

https://bugzilla.suse.com/show_bug.cgi?id=1103587

https://bugzilla.suse.com/show_bug.cgi?id=1103636

https://bugzilla.suse.com/show_bug.cgi?id=1104888

https://bugzilla.suse.com/show_bug.cgi?id=1105190

https://bugzilla.suse.com/show_bug.cgi?id=1105795

https://bugzilla.suse.com/show_bug.cgi?id=1106105

https://bugzilla.suse.com/show_bug.cgi?id=1106240

https://bugzilla.suse.com/show_bug.cgi?id=1106948

https://bugzilla.suse.com/show_bug.cgi?id=1107783

https://bugzilla.suse.com/show_bug.cgi?id=1107829

https://bugzilla.suse.com/show_bug.cgi?id=1107928

https://bugzilla.suse.com/show_bug.cgi?id=1107947

https://bugzilla.suse.com/show_bug.cgi?id=1108096

https://bugzilla.suse.com/show_bug.cgi?id=1108170

https://bugzilla.suse.com/show_bug.cgi?id=1108281

https://bugzilla.suse.com/show_bug.cgi?id=1108323

https://bugzilla.suse.com/show_bug.cgi?id=1108399

https://bugzilla.suse.com/show_bug.cgi?id=1108823

https://bugzilla.suse.com/show_bug.cgi?id=1109244

https://bugzilla.suse.com/show_bug.cgi?id=1109333

https://bugzilla.suse.com/show_bug.cgi?id=1109336

https://bugzilla.suse.com/show_bug.cgi?id=1109337

https://bugzilla.suse.com/show_bug.cgi?id=1109603

https://bugzilla.suse.com/show_bug.cgi?id=1109806

https://bugzilla.suse.com/show_bug.cgi?id=1109859

https://bugzilla.suse.com/show_bug.cgi?id=1109979

https://bugzilla.suse.com/show_bug.cgi?id=1109992

https://bugzilla.suse.com/show_bug.cgi?id=1110006

https://bugzilla.suse.com/show_bug.cgi?id=1110301

https://bugzilla.suse.com/show_bug.cgi?id=1110363

https://bugzilla.suse.com/show_bug.cgi?id=1110639

https://bugzilla.suse.com/show_bug.cgi?id=1110642

https://bugzilla.suse.com/show_bug.cgi?id=1110643

https://bugzilla.suse.com/show_bug.cgi?id=1110644

https://bugzilla.suse.com/show_bug.cgi?id=1110645

https://bugzilla.suse.com/show_bug.cgi?id=1110646

https://bugzilla.suse.com/show_bug.cgi?id=1110647

https://bugzilla.suse.com/show_bug.cgi?id=1110649

https://bugzilla.suse.com/show_bug.cgi?id=1110650

https://www.suse.com/security/cve/CVE-2018-14633/

https://www.suse.com/security/cve/CVE-2018-17182/

http://www.nessus.org/u?12886332

Plugin Details

Severity: High

ID: 120130

File Name: suse_SU-2018-3159-1.nasl

Version: 1.7

Type: local

Agent: unix

Published: 1/2/2019

Updated: 5/25/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 8.3

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:C

CVSS Score Source: CVE-2018-14633

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-default, p-cpe:/a:novell:suse_linux:kernel-default-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-debugsource, p-cpe:/a:novell:suse_linux:kernel-default-devel, p-cpe:/a:novell:suse_linux:kernel-default-devel-debuginfo, p-cpe:/a:novell:suse_linux:kernel-default-man, p-cpe:/a:novell:suse_linux:kernel-obs-build, p-cpe:/a:novell:suse_linux:kernel-obs-build-debugsource, p-cpe:/a:novell:suse_linux:kernel-syms, p-cpe:/a:novell:suse_linux:kernel-vanilla-base, p-cpe:/a:novell:suse_linux:kernel-vanilla-base-debuginfo, p-cpe:/a:novell:suse_linux:kernel-vanilla-debuginfo, p-cpe:/a:novell:suse_linux:kernel-vanilla-debugsource, p-cpe:/a:novell:suse_linux:kernel-zfcpdump, p-cpe:/a:novell:suse_linux:kernel-zfcpdump-debuginfo, p-cpe:/a:novell:suse_linux:kernel-zfcpdump-debugsource, p-cpe:/a:novell:suse_linux:reiserfs-kmp-default, p-cpe:/a:novell:suse_linux:reiserfs-kmp-default-debuginfo, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/16/2018

Vulnerability Publication Date: 9/19/2018

Reference Information

CVE: CVE-2018-14633, CVE-2018-17182