SUSE-SU-2018:3869-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2018:3869-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2018:3869-1
Related
Published
2018-11-22T15:24:25Z
Modified
2018-11-22T15:24:25Z
Summary
Security update for the Linux RT Kernel
Details

The SUSE Linux Enterprise 11 SP4 RT kernel was updated to 3.0.101-rt130-69.39 to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2018-18281: An issue was discovered in the Linux kernel, the mremap() syscall performs TLB flushes after dropping pagetable locks. If a syscall such as ftruncate() removes entries from the pagetables of a task that is in the middle of mremap(), a stale TLB entry can remain for a short time that permits access to a physical page after it has been released back to the page allocator and reused (bnc#1113769).
  • CVE-2018-18710: An issue was discovered in the Linux kernel, an information leak in cdromioctlselect_disc in drivers/cdrom/cdrom.c could be used by local attackers to read kernel memory because a cast from unsigned long to int interferes with bounds checking. This is similar to CVE-2018-10940 and CVE-2018-16658 (bnc#1113751).
  • CVE-2018-18386: drivers/tty/n_tty.c in the Linux kernel allowed local attackers (who are able to access pseudo terminals) to hang/block further usage of any pseudo terminal devices due to an EXTPROC versus ICANON confusion in TIOCINQ (bnc#1094825).
  • CVE-2017-7273: The cpreportfixup function in drivers/hid/hid-cypress.c in the Linux kernel 4.x allowed physically proximate attackers to cause a denial of service (integer underflow) or possibly have unspecified other impact via a crafted HID report (bnc#1031240).
  • CVE-2017-16533: The usbhid_parse function in drivers/hid/usbhid/hid-core.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066674).
  • CVE-2017-1000407: An denial of service issue was discovered in the Linux kernel, by flooding the diagnostic port 0x80 an exception can be triggered leading to a kernel panic (bnc#1071021).
  • CVE-2018-9516: An issue was discovered in the Linux kernel, the copytouser() inside the HID code does not correctly check the length before executing (bsc#1108498).
  • CVE-2018-14633: A security flaw was found in the chapservercompute_md5() function in the ISCSI target code in the Linux kernel in a way an authentication request from an ISCSI initiator is processed. An unauthenticated remote attacker can cause a stack buffer overflow and smash up to 17 bytes of the stack. The attack requires the iSCSI target to be enabled on the victim host. Depending on how the target's code was built (i.e. depending on a compiler, compile flags and hardware architecture) an attack may lead to a system crash and thus to a denial-of-service or possibly to a non-authorized access to data exported by an iSCSI target. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is highly unlikely (bnc#1107829).

The following non-security bugs were fixed:

  • Btrfs: fix deadlock when finalizing block group creation (bsc#1107849).
  • Btrfs: fix quick exhaustion of the system array in the superblock (bsc#1107849).
  • FS-Cache: Synchronise object death state change vs operation submission (bsc#1107371).
  • KABI: move the new handler to end of machdep_calls and hide it from genksyms (bsc#1094244).
  • KVM: Disable irq while unregistering user notifier (bsc#1106240).
  • KVM: SVM: obey guest PAT (bsc#1106240).
  • KVM: VMX: remove I/O port 0x80 bypass on Intel hosts (bsc#1106240).
  • KVM: emulate: fix CMPXCHG8B on 32-bit hosts (bsc#1106240).
  • KVM: x86: emulator: Return to user-mode on L1 CPL=0 emulation failure (bsc#1106240).
  • KVM: x86: fix use of uninitialized memory as segment descriptor in emulator (bsc#1106240).
  • KVM: x86: zero base3 of unusable segments (bsc#1106240).
  • NFS - do not hang if xdr decoded username is bad (bsc#1105799).
  • NFSv4.1 - Do not leak IO size from one mount to another (bsc#1103145).
  • PCI/AER: Report non-fatal errors only to the affected endpoint (bsc#1109806).
  • PCI: Supply CPU physical address (not bus address) to iomemisexclusive() (bsc#1109806).
  • PCI: shpchp: Check bridge's secondary (not primary) bus speed (bsc#1109806).
  • PCI: shpchp: Fix AMD POGO identification (bsc#1109806).
  • add kernel parameter to disable failfast on block devices (bsc#1081680).
  • block: add flag QUEUEFLAGREGISTERED (bsc#1047027).
  • block: allow gendisk's request_queue registration to be deferred (bsc#1047027).
  • crypto: ghash-clmulni-intel - use C implementation for setkey() (bsc#1110006).
  • dm: fix incomplete request_queue initialization (bsc#1047027).
  • dm: only initialize the request_queue once (bsc#1047027).
  • firmware/ihex2fw.c: restore missing default in switch statement (bsc#1114460).
  • kernel/relay.c: limit kmalloc size to KMALLOCMAXSIZE (git-fixes).
  • locks: fix unlock when fcntl_setlk races with a close (git-fixes).
  • media: Fix invalid free in the fix for mceusb (bsc#1050431).
  • media: cx25821: prevent out-of-bounds read on array card (bsc#1050431).
  • media: ite-cir: initialize use_demodulator before using it (bsc#1050431).
  • media: mceusb: fix NULL-deref at probe (bsc#1050431).
  • media: mceusb: fix memory leaks in error path.
  • percpu: make pcpuallocchunk() use pcpumemfree() instead of kfree() (git fixes).
  • powerpc, KVM: Rework KVM checks in first-level interrupt handlers (bsc#1094244).
  • powerpc/64: Do load of PACAKBASE in LOAD_HANDLER (bsc#1094244).
  • powerpc/64: Fix smp_wmb barrier definition use use lwsync consistently (bsc#1064861).
  • powerpc/64: Initialise thread_info for emergency stacks (bsc#1094244).
  • powerpc/64s: Exception macro for stack frame and initial register save (bsc#1094244).
  • powerpc/64s: move machine check SLB flushing to mm/slb.c (bsc#1094244).
  • powerpc/asm: Mark cr0 as clobbered in mftb() (bsc#1049128).
  • powerpc/book3s: Introduce a early machine check hook in cpu_spec (bsc#1094244).
  • powerpc/book3s: Introduce exclusive emergency stack for machine check exception (bsc#1094244).
  • powerpc/book3s: Split the common exception prolog logic into two section (bsc#1094244).
  • powerpc/book3s: handle machine check in Linux host (bsc#1094244).
  • powerpc/mce: Fix SLB rebolting during MCE recovery path (bsc#1094244).
  • powerpc/pseries: Avoid using the size greater than (bsc#1094244).
  • powerpc/pseries: Defer the logging of rtas error to irq work queue (bsc#1094244).
  • powerpc/pseries: Dump the SLB contents on SLB MCE errors (bsc#1094244).
  • powerpc/pseries: Flush SLB contents on SLB MCE errors (bsc#1094244).
  • powerpc: Add a symbol for hypervisor trampolines (bsc#1094244).
  • powerpc: Fix smpmbbeforespinlock() (bsc#1110247).
  • powerpc: Make load_hander handle upto 64k offset (bsc#1094244).
  • powerpc: Rework runlatch code (bsc#1094244).
  • powerpc: Save CFAR before branching in interrupt entry paths (bsc#1094244).
  • powerpc: cputable: KABI - hide new cpu_spec member from genksyms (bsc#1094244).
  • powerpc: move MCE handler out-of-line and consolidate with machinecheckfwnmi (bsc#1094244).
  • powerpc: move stab code into #ifndef CONFIGPOWER4ONLY (bsc#1094244).
  • powerpc: replace open-coded EXCEPTIONPROLOG1 with the macro in slb miss handlers (bsc#1094244).
  • reiserfs: add check to detect corrupted directory entry (bsc#1109818).
  • reiserfs: do not panic on bad directory entries (bsc#1109818).
  • retpoline: Introduce start/end markers of indirect thunk (bsc#1113337).
  • s390/facilites: use stflefaclist array size for MAXFACILITYBIT (bnc#1108314, LTC#171326).
  • s390/sclp: Change SCLP console default buffer-full behavior (bnc#1108314, LTC#171049).
  • scsi: libfc: Do not drop down to FLOGI for fcrportlogin() (bsc#1106139).
  • scsi: libfc: Do not login if the port is already started (bsc#1106139).
  • scsi: libfc: do not advance state machine for incoming FLOGI (bsc#1106139).
  • scsi: storvsc: fix memory leak on ring buffer busy (bnc#923775).
  • signals: avoid unnecessary taking of sighand->siglock (bsc#1110247).
  • x86/kexec: Avoid double freepage() upon dokexec_load() failure (bsc#1110006).
  • x86/mm/32: Set the '_vmallocstartset' flag in initmeminit() (bsc#1110006).
  • x86/paravirt: Fix some warning messages (bnc#1065600).
  • x86/percpu: Fix thiscpuread() (bsc#1110006).
  • x86/process: Re-export start_thread() (bsc#1110006).
  • x86/vdso: Fix asm constraints on vDSO syscall fallbacks (bsc#1110006).
References

Affected packages

SUSE:Linux Enterprise Real Time 11 SP4 / kernel-rt

Package

Name
kernel-rt
Purl
purl:rpm/suse/kernel-rt&distro=SUSE%20Linux%20Enterprise%20Real%20Time%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101.rt130-69.39.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-rt_trace-base": "3.0.101.rt130-69.39.1",
            "kernel-rt-devel": "3.0.101.rt130-69.39.1",
            "kernel-rt_trace": "3.0.101.rt130-69.39.1",
            "kernel-rt_trace-devel": "3.0.101.rt130-69.39.1",
            "kernel-source-rt": "3.0.101.rt130-69.39.1",
            "kernel-rt": "3.0.101.rt130-69.39.1",
            "kernel-syms-rt": "3.0.101.rt130-69.39.1",
            "kernel-rt-base": "3.0.101.rt130-69.39.1"
        }
    ]
}

SUSE:Linux Enterprise Real Time 11 SP4 / kernel-rt_trace

Package

Name
kernel-rt_trace
Purl
purl:rpm/suse/kernel-rt_trace&distro=SUSE%20Linux%20Enterprise%20Real%20Time%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101.rt130-69.39.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-rt_trace-base": "3.0.101.rt130-69.39.1",
            "kernel-rt-devel": "3.0.101.rt130-69.39.1",
            "kernel-rt_trace": "3.0.101.rt130-69.39.1",
            "kernel-rt_trace-devel": "3.0.101.rt130-69.39.1",
            "kernel-source-rt": "3.0.101.rt130-69.39.1",
            "kernel-rt": "3.0.101.rt130-69.39.1",
            "kernel-syms-rt": "3.0.101.rt130-69.39.1",
            "kernel-rt-base": "3.0.101.rt130-69.39.1"
        }
    ]
}

SUSE:Linux Enterprise Real Time 11 SP4 / kernel-source-rt

Package

Name
kernel-source-rt
Purl
purl:rpm/suse/kernel-source-rt&distro=SUSE%20Linux%20Enterprise%20Real%20Time%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101.rt130-69.39.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-rt_trace-base": "3.0.101.rt130-69.39.1",
            "kernel-rt-devel": "3.0.101.rt130-69.39.1",
            "kernel-rt_trace": "3.0.101.rt130-69.39.1",
            "kernel-rt_trace-devel": "3.0.101.rt130-69.39.1",
            "kernel-source-rt": "3.0.101.rt130-69.39.1",
            "kernel-rt": "3.0.101.rt130-69.39.1",
            "kernel-syms-rt": "3.0.101.rt130-69.39.1",
            "kernel-rt-base": "3.0.101.rt130-69.39.1"
        }
    ]
}

SUSE:Linux Enterprise Real Time 11 SP4 / kernel-syms-rt

Package

Name
kernel-syms-rt
Purl
purl:rpm/suse/kernel-syms-rt&distro=SUSE%20Linux%20Enterprise%20Real%20Time%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101.rt130-69.39.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-rt_trace-base": "3.0.101.rt130-69.39.1",
            "kernel-rt-devel": "3.0.101.rt130-69.39.1",
            "kernel-rt_trace": "3.0.101.rt130-69.39.1",
            "kernel-rt_trace-devel": "3.0.101.rt130-69.39.1",
            "kernel-source-rt": "3.0.101.rt130-69.39.1",
            "kernel-rt": "3.0.101.rt130-69.39.1",
            "kernel-syms-rt": "3.0.101.rt130-69.39.1",
            "kernel-rt-base": "3.0.101.rt130-69.39.1"
        }
    ]
}