[SUSE-SU-2018:2908-2] Security update for the Linux Kernel

Severity Important
CVEs 19

Security update for the Linux Kernel

The SUSE Linux Enterprise 12 SP1 kernel was updated receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2018-14634: Prevent integer overflow in create_elf_tables that allowed a local attacker to exploit this vulnerability via a SUID-root binary and obtain full root privileges (bsc#1108912)
  • CVE-2018-14617: Prevent NULL pointer dereference and panic in hfsplus_lookup() when opening a file (that is purportedly a hard link) in an hfs+ filesystem that has malformed catalog data, and is mounted read-only without a metadata directory (bsc#1102870)
  • CVE-2018-16276: Incorrect bounds checking in the yurex USB driver in yurex_read allowed local attackers to use user access read/writes to crash the kernel or potentially escalate privileges (bsc#1106095)
  • CVE-2018-12896: Prevent integer overflow in the POSIX timer code that was caused by the way the overrun accounting works. Depending on interval and expiry time values, the overrun can be larger than INT_MAX, but the accounting is int based. This basically made the accounting values, which are visible to user space via timer_getoverrun(2) and siginfo::si_overrun, random. This allowed a local user to cause a denial of service (signed integer overflow) via crafted mmap, futex, timer_create, and timer_settime system calls (bnc#1099922)
  • CVE-2018-13093: Prevent NULL pointer dereference and panic in lookup_slow() on a NULL inode->i_ops pointer when doing pathwalks on a corrupted xfs image. This occured because of a lack of proper validation that cached inodes are free during allocation (bnc#1100001)
  • CVE-2018-10940: The cdrom_ioctl_media_changed function allowed local attackers to use a incorrect bounds check in the CDROM driver CDROM_MEDIA_CHANGED ioctl to read out kernel memory (bsc#1092903)
  • CVE-2018-16658: Prevent information leak in cdrom_ioctl_drive_status that could have been used by local attackers to read kernel memory (bnc#1107689)
  • CVE-2018-6555: The irda_setsockopt function allowed local users to cause a denial of service (ias_object use-after-free and system crash) or possibly have unspecified other impact via an AF_IRDA socket (bnc#1106511)
  • CVE-2018-6554: Prevent memory leak in the irda_bind function that allowed local users to cause a denial of service (memory consumption) by repeatedly binding an AF_IRDA socket (bnc#1106509)
  • CVE-2018-10902: Protect against concurrent access to prevent double realloc (double free) in snd_rawmidi_input_params() and snd_rawmidi_output_status(). A malicious local attacker could have used this for privilege escalation (bnc#1105322)
  • CVE-2018-10879: A local user could have caused a use-after-free in ext4_xattr_set_entry function and a denial of service or unspecified other impact by renaming a file in a crafted ext4 filesystem image (bsc#1099844)
  • CVE-2018-10883: A local user could have caused an out-of-bounds write in jbd2_journal_dirty_metadata(), a denial of service, and a system crash by mounting and operating on a crafted ext4 filesystem image (bsc#1099863)
  • CVE-2018-10880: Prevent stack-out-of-bounds write in the ext4 filesystem code when mounting and writing to a crafted ext4 image in ext4_update_inline_data(). An attacker could have used this to cause a system crash and a denial of service (bsc#1099845)
  • CVE-2018-10882: A local user could have caused an out-of-bound write, a denial of service, and a system crash by unmounting a crafted ext4 filesystem image (bsc#1099849)
  • CVE-2018-10881: A local user could have caused an out-of-bound access in ext4_get_group_info function, a denial of service, and a system crash by mounting and operating on a crafted ext4 filesystem image (bsc#1099864)
  • CVE-2018-10877: Prevent out-of-bound access in the ext4_ext_drop_refs() function when operating on a crafted ext4 filesystem image (bsc#1099846)
  • CVE-2018-10876: A use-after-free was possible in ext4_ext_remove_space() function when mounting and operating a crafted ext4 image (bsc#1099811)
  • CVE-2018-10878: A local user could have caused an out-of-bounds write and a denial of service or unspecified other impact by mounting and operating a crafted ext4 filesystem image (bsc#1099813)
  • CVE-2018-10853: The KVM hypervisor did not check current privilege(CPL) level while emulating unprivileged instructions. An unprivileged guest user/process could have used this flaw to potentially escalate privileges inside guest (bsc#1097104).

The following non-security bugs were fixed:

  • KEYS: prevent creating a different user's keyrings (bnc#1065999).
  • KVM: MMU: always terminate page walks at level 1 (bsc#1062604).
  • KVM: MMU: simplify last_pte_bitmap (bsc#1062604).
  • KVM: VMX: Work around kABI breakage in 'enum vmx_l1d_flush_state' (bsc#1106369).
  • KVM: VMX: fixes for vmentry_l1d_flush module parameter (bsc#1106369).
  • KVM: nVMX: update last_nonleaf_level when initializing nested EPT (bsc#1062604).
  • Refresh patches.xen/xen3-x86-l1tf-04-protect-PROT_NONE-ptes.patch (bsc#1105100).
  • Do not report CPU affected by L1TF when ARCH_CAP_RDCL_NO bit is set (bsc#1104906).
  • Revert '- Disable patches.arch/x86-mm-Simplify-p-g4um-d_page-macros.patch' (bnc#1104818)
  • bcache: avoid unncessary cache prefetch bch_btree_node_get().
  • bcache: calculate the number of incremental GC nodes according to the total of btree nodes.
  • bcache: display rate debug parameters to 0 when writeback is not running.
  • bcache: do not check return value of debugfs_create_dir().
  • bcache: finish incremental GC.
  • bcache: fix I/O significant decline while backend devices registering.
  • bcache: fix error setting writeback_rate through sysfs interface (bsc#1064233).
  • bcache: free heap cache_set->flush_btree in bch_journal_free.
  • bcache: make the pr_err statement used for ENOENT only in sysfs_attatch section.
  • bcache: release dc->writeback_lock properly in bch_writeback_thread().
  • bcache: set max writeback rate when I/O request is idle (bsc#1064233).
  • bcache: simplify the calculation of the total amount of flash dirty data.
  • cifs: Fix infinite loop when using hard mount option (bsc#1091171).
  • ext4: check for allocation block validity with block group locked (bsc#1104495).
  • ext4: do not update checksum of new initialized bitmaps (bnc#1012382).
  • ext4: fix check to prevent initializing reserved inodes (bsc#1104319).
  • ext4: fix false negatives and false positives in ext4_check_descriptors() (bsc#1103445).
  • restore cond_resched() in shrink_dcache_parent().
  • usbip: vhci_sysfs: fix potential Spectre v1 (bsc#1096547).
  • x86, l1tf: Protect PROT_NONE PTEs against speculation fixup (bnc#1104818).
  • x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry (bsc#1106369).
  • xen, x86, l1tf: Protect PROT_NONE PTEs against speculation fixup (bnc#1104818).
  • xfs: Remove dead code from inode recover function (bsc#1105396).
  • xfs: convert XFS_AGFL_SIZE to a helper function (bsc#1090955, bsc#1090534).
  • xfs: detect agfl count corruption and reset agfl (bsc#1090955, bsc#1090534).
  • xfs: do not log/recover swapext extent owner changes for deleted inodes (bsc#1090955).
  • xfs: protect inode ->di_dmstate with a spinlock (bsc#1024788).
  • xfs: repair malformed inode items during log recovery (bsc#1105396).
ID
SUSE-SU-2018:2908-2
Severity
important
URL
https://www.suse.com/support/update/announcement/2018/suse-su-20182908-2/
Published
2019-04-27T13:55:00
(5 years ago)
Modified
2019-04-27T13:55:00
(5 years ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Source # ID Name URL
Suse SUSE ratings https://www.suse.com/support/security/rating/
Suse URL of this CSAF notice https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2908-2.json
Suse URL for SUSE-SU-2018:2908-2 https://www.suse.com/support/update/announcement/2018/suse-su-20182908-2/
Suse E-Mail link for SUSE-SU-2018:2908-2 https://lists.suse.com/pipermail/sle-security-updates/2019-April/005389.html
Bugzilla SUSE Bug 1012382 https://bugzilla.suse.com/1012382
Bugzilla SUSE Bug 1024788 https://bugzilla.suse.com/1024788
Bugzilla SUSE Bug 1062604 https://bugzilla.suse.com/1062604
Bugzilla SUSE Bug 1064233 https://bugzilla.suse.com/1064233
Bugzilla SUSE Bug 1065999 https://bugzilla.suse.com/1065999
Bugzilla SUSE Bug 1090534 https://bugzilla.suse.com/1090534
Bugzilla SUSE Bug 1090955 https://bugzilla.suse.com/1090955
Bugzilla SUSE Bug 1091171 https://bugzilla.suse.com/1091171
Bugzilla SUSE Bug 1092903 https://bugzilla.suse.com/1092903
Bugzilla SUSE Bug 1096547 https://bugzilla.suse.com/1096547
Bugzilla SUSE Bug 1097104 https://bugzilla.suse.com/1097104
Bugzilla SUSE Bug 1097108 https://bugzilla.suse.com/1097108
Bugzilla SUSE Bug 1099811 https://bugzilla.suse.com/1099811
Bugzilla SUSE Bug 1099813 https://bugzilla.suse.com/1099813
Bugzilla SUSE Bug 1099844 https://bugzilla.suse.com/1099844
Bugzilla SUSE Bug 1099845 https://bugzilla.suse.com/1099845
Bugzilla SUSE Bug 1099846 https://bugzilla.suse.com/1099846
Bugzilla SUSE Bug 1099849 https://bugzilla.suse.com/1099849
Bugzilla SUSE Bug 1099863 https://bugzilla.suse.com/1099863
Bugzilla SUSE Bug 1099864 https://bugzilla.suse.com/1099864
Bugzilla SUSE Bug 1099922 https://bugzilla.suse.com/1099922
Bugzilla SUSE Bug 1100001 https://bugzilla.suse.com/1100001
Bugzilla SUSE Bug 1102870 https://bugzilla.suse.com/1102870
Bugzilla SUSE Bug 1103445 https://bugzilla.suse.com/1103445
Bugzilla SUSE Bug 1104319 https://bugzilla.suse.com/1104319
Bugzilla SUSE Bug 1104495 https://bugzilla.suse.com/1104495
Bugzilla SUSE Bug 1104818 https://bugzilla.suse.com/1104818
Bugzilla SUSE Bug 1104906 https://bugzilla.suse.com/1104906
Bugzilla SUSE Bug 1105100 https://bugzilla.suse.com/1105100
Bugzilla SUSE Bug 1105322 https://bugzilla.suse.com/1105322
Bugzilla SUSE Bug 1105323 https://bugzilla.suse.com/1105323
Bugzilla SUSE Bug 1105396 https://bugzilla.suse.com/1105396
Bugzilla SUSE Bug 1106095 https://bugzilla.suse.com/1106095
Bugzilla SUSE Bug 1106369 https://bugzilla.suse.com/1106369
Bugzilla SUSE Bug 1106509 https://bugzilla.suse.com/1106509
Bugzilla SUSE Bug 1106511 https://bugzilla.suse.com/1106511
Bugzilla SUSE Bug 1107689 https://bugzilla.suse.com/1107689
Bugzilla SUSE Bug 1108912 https://bugzilla.suse.com/1108912
CVE SUSE CVE CVE-2018-10853 page https://www.suse.com/security/cve/CVE-2018-10853/
CVE SUSE CVE CVE-2018-10876 page https://www.suse.com/security/cve/CVE-2018-10876/
CVE SUSE CVE CVE-2018-10877 page https://www.suse.com/security/cve/CVE-2018-10877/
CVE SUSE CVE CVE-2018-10878 page https://www.suse.com/security/cve/CVE-2018-10878/
CVE SUSE CVE CVE-2018-10879 page https://www.suse.com/security/cve/CVE-2018-10879/
CVE SUSE CVE CVE-2018-10880 page https://www.suse.com/security/cve/CVE-2018-10880/
CVE SUSE CVE CVE-2018-10881 page https://www.suse.com/security/cve/CVE-2018-10881/
CVE SUSE CVE CVE-2018-10882 page https://www.suse.com/security/cve/CVE-2018-10882/
CVE SUSE CVE CVE-2018-10883 page https://www.suse.com/security/cve/CVE-2018-10883/
CVE SUSE CVE CVE-2018-10902 page https://www.suse.com/security/cve/CVE-2018-10902/
CVE SUSE CVE CVE-2018-10940 page https://www.suse.com/security/cve/CVE-2018-10940/
CVE SUSE CVE CVE-2018-12896 page https://www.suse.com/security/cve/CVE-2018-12896/
CVE SUSE CVE CVE-2018-13093 page https://www.suse.com/security/cve/CVE-2018-13093/
CVE SUSE CVE CVE-2018-14617 page https://www.suse.com/security/cve/CVE-2018-14617/
CVE SUSE CVE CVE-2018-14634 page https://www.suse.com/security/cve/CVE-2018-14634/
CVE SUSE CVE CVE-2018-16276 page https://www.suse.com/security/cve/CVE-2018-16276/
CVE SUSE CVE CVE-2018-16658 page https://www.suse.com/security/cve/CVE-2018-16658/
CVE SUSE CVE CVE-2018-6554 page https://www.suse.com/security/cve/CVE-2018-6554/
CVE SUSE CVE CVE-2018-6555 page https://www.suse.com/security/cve/CVE-2018-6555/
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...