Описание
Security update for the Linux Kernel
The SUSE Linux Enterprise 11 SP3 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2018-14634: Prevent integer overflow in create_elf_tables that allowed a local attacker to exploit this vulnerability via a SUID-root binary and obtain full root privileges (bsc#1108912).
- CVE-2018-10940: The cdrom_ioctl_media_changed function allowed local attackers to use a incorrect bounds check in the CDROM driver CDROM_MEDIA_CHANGED ioctl to read out kernel memory (bsc#1092903)
- CVE-2018-16658: Prevent information leak in cdrom_ioctl_drive_status that could have been used by local attackers to read kernel memory (bnc#1107689)
- CVE-2018-6555: The irda_setsockopt function allowed local users to cause a denial of service (ias_object use-after-free and system crash) or possibly have unspecified other impact via an AF_IRDA socket (bnc#1106511)
- CVE-2018-6554: Prevent memory leak in the irda_bind function that allowed local users to cause a denial of service (memory consumption) by repeatedly binding an AF_IRDA socket (bnc#1106509)
- CVE-2018-15572: The spectre_v2_select_mitigation function did not always fill RSB upon a context switch, which made it easier for attackers to conduct userspace-userspace spectreRSB attacks (bnc#1102517)
- CVE-2018-10902: Protect against concurrent access to prevent double realloc (double free) in snd_rawmidi_input_params() and snd_rawmidi_output_status(). A malicious local attacker could have used this for privilege escalation (bnc#1105322).
- CVE-2018-14734: ucma_leave_multicast accessed a certain data structure after a cleanup step in ucma_process_join, which allowed attackers to cause a denial of service (use-after-free) (bsc#1103119).
The following non-security bugs were fixed:
- KVM: VMX: Work around kABI breakage in 'enum vmx_l1d_flush_state' (bsc#1106369).
- KVM: VMX: fixes for vmentry_l1d_flush module parameter (bsc#1106369).
- KVM: x86: Free vmx_msr_bitmap_longmode while kvm_init failed (bsc#1104367).
- Refresh patches.xen/xen3-x86-l1tf-04-protect-PROT_NONE-ptes.patch (bsc#1105100).
- kabi: x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+ (bnc#1105536).
- kabi: x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+ (bnc#1105536).
- ptrace: fix PTRACE_LISTEN race corrupting task->state (bnc#1107001).
- rpm/kernel-docs.spec.in: Expand kernel tree directly from sources (bsc#1057199)
- x86, l1tf: Protect PROT_NONE PTEs against speculation fixup (bnc#1104684, bnc#1104818).
- x86/speculation/l1tf: Fix off-by-one error when warning that system has too much RAM (bnc#1105536).
- x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit (bnc#1087081).
- x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+ (bnc#1105536).
- x86/speculation/l1tf: Suggest what to do on systems with too much RAM (bnc#1105536).
- xen x86/speculation/l1tf: Fix off-by-one error when warning that system has too much RAM (bnc#1105536).
- xen x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+ (bnc#1105536).
- xen, x86, l1tf: Protect PROT_NONE PTEs against speculation fixup (bnc#1104684, bnc#1104818).
- xen: x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit (bnc#1087081).
Список пакетов
SUSE Linux Enterprise Point of Sale 11 SP3
SUSE Linux Enterprise Server 11 SP3-LTSS
Ссылки
- Link for SUSE-SU-2018:2907-1
- E-Mail link for SUSE-SU-2018:2907-1
- SUSE Security Ratings
- SUSE Bug 1057199
- SUSE Bug 1087081
- SUSE Bug 1092903
- SUSE Bug 1102517
- SUSE Bug 1103119
- SUSE Bug 1104367
- SUSE Bug 1104684
- SUSE Bug 1104818
- SUSE Bug 1105100
- SUSE Bug 1105296
- SUSE Bug 1105322
- SUSE Bug 1105323
- SUSE Bug 1105536
- SUSE Bug 1106369
- SUSE Bug 1106509
- SUSE Bug 1106511
- SUSE Bug 1107001
Описание
It was found that the raw midi kernel driver does not protect against concurrent access which leads to a double realloc (double free) in snd_rawmidi_input_params() and snd_rawmidi_output_status() which are part of snd_rawmidi_ioctl() handler in rawmidi.c file. A malicious local attacker could possibly use this for privilege escalation.
Затронутые продукты
Ссылки
- CVE-2018-10902
- SUSE Bug 1105322
- SUSE Bug 1105323
Описание
The cdrom_ioctl_media_changed function in drivers/cdrom/cdrom.c in the Linux kernel before 4.16.6 allows local attackers to use a incorrect bounds check in the CDROM driver CDROM_MEDIA_CHANGED ioctl to read out kernel memory.
Затронутые продукты
Ссылки
- CVE-2018-10940
- SUSE Bug 1087082
- SUSE Bug 1092903
- SUSE Bug 1107689
- SUSE Bug 1113751
Описание
An integer overflow flaw was found in the Linux kernel's create_elf_tables() function. An unprivileged local user with access to SUID (or otherwise privileged) binary could use this flaw to escalate their privileges on the system. Kernel versions 2.6.x, 3.10.x and 4.14.x are believed to be vulnerable.
Затронутые продукты
Ссылки
- CVE-2018-14634
- SUSE Bug 1108912
- SUSE Bug 1108963
- SUSE Bug 1115893
- SUSE Bug 1120323
- SUSE Bug 1122265
- SUSE Bug 1188063
Описание
drivers/infiniband/core/ucma.c in the Linux kernel through 4.17.11 allows ucma_leave_multicast to access a certain data structure after a cleanup step in ucma_process_join, which allows attackers to cause a denial of service (use-after-free).
Затронутые продукты
Ссылки
- CVE-2018-14734
- SUSE Bug 1103119
- SUSE Bug 1131390
Описание
The spectre_v2_select_mitigation function in arch/x86/kernel/cpu/bugs.c in the Linux kernel before 4.18.1 does not always fill RSB upon a context switch, which makes it easier for attackers to conduct userspace-userspace spectreRSB attacks.
Затронутые продукты
Ссылки
- CVE-2018-15572
- SUSE Bug 1102517
- SUSE Bug 1105296
Описание
An issue was discovered in the Linux kernel before 4.18.6. An information leak in cdrom_ioctl_drive_status in drivers/cdrom/cdrom.c could be used by local attackers to read kernel memory because a cast from unsigned long to int interferes with bounds checking. This is similar to CVE-2018-10940.
Затронутые продукты
Ссылки
- CVE-2018-16658
- SUSE Bug 1092903
- SUSE Bug 1107689
- SUSE Bug 1113751
Описание
Memory leak in the irda_bind function in net/irda/af_irda.c and later in drivers/staging/irda/net/af_irda.c in the Linux kernel before 4.17 allows local users to cause a denial of service (memory consumption) by repeatedly binding an AF_IRDA socket.
Затронутые продукты
Ссылки
- CVE-2018-6554
- SUSE Bug 1106509
- SUSE Bug 1106511
Описание
The irda_setsockopt function in net/irda/af_irda.c and later in drivers/staging/irda/net/af_irda.c in the Linux kernel before 4.17 allows local users to cause a denial of service (ias_object use-after-free and system crash) or possibly have unspecified other impact via an AF_IRDA socket.
Затронутые продукты
Ссылки
- CVE-2018-6555
- SUSE Bug 1106509
- SUSE Bug 1106511
- SUSE Bug 1115893