Upstream information

CVE-2018-15471 at MITRE

Description

An issue was discovered in xenvif_set_hash_mapping in drivers/net/xen-netback/hash.c in the Linux kernel through 4.18.1, as used in Xen through 4.11.x and other products. The Linux netback driver allows frontends to control mapping of requests to request queues. When processing a request to set or change this mapping, some input validation (e.g., for an integer overflow) was missing or flawed, leading to OOB access in hash handling. A malicious or buggy frontend may cause the (usually privileged) backend to make out of bounds memory accesses, potentially resulting in one or more of privilege escalation, Denial of Service (DoS), or information leaks.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:L/AC:L/Au:S/C:C/I:C/A:C
Access Vector Local
Access Complexity Low
Authentication Single
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.8 7.8
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity Low High
Privileges Required Low Low
User Interaction None None
Scope Unchanged Changed
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3
SUSE Bugzilla entries: 1103277 [RESOLVED / FIXED], 1104641 [RESOLVED / FIXED], 1105026 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Live Patching 15
  • kernel-livepatch-4_12_14-23-default >= 3-7.3
  • kernel-livepatch-4_12_14-25_13-default >= 3-2.3
  • kernel-livepatch-4_12_14-25_3-default >= 3-2.1
  • kernel-livepatch-4_12_14-25_6-default >= 3-2.1
Patchnames:
SUSE-SLE-Module-Live-Patching-15-2018-1868
SUSE-SLE-Module-Live-Patching-15-2018-1869
SUSE-SLE-Module-Live-Patching-15-2018-1870
SUSE-SLE-Module-Live-Patching-15-2018-2072
SUSE-SLE-Module-Live-Patching-15-2018-2076


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 kernel-source-azure Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-source-azure Already fixed
SUSE Linux Enterprise Real Time 12 SP5 kernel-source-rt Already fixed
SUSE Linux Enterprise Server 12 SP5 kernel-source-azure Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-source-azure Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 kernel-source Affected
SUSE Linux Enterprise High Performance Computing 15 kernel-source-azure Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-source-azure Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-source-azure Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-source-azure Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 kernel-source-azure Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-source Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-source Affected
SUSE Linux Enterprise Server 15 SP2 kernel-source-azure Already fixed
SUSE Linux Enterprise Server 15 SP3 kernel-source-azure Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-source-azure Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 kernel-source Affected
SUSE Linux Enterprise Server for SAP Applications 15 kernel-source-azure Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-source-azure Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-source-azure Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 kernel-source-azure Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 kernel-source-azure Analysis
SUSE CaaS Platform 4.0 kernel-source-azure Already fixed
SUSE Enterprise Storage 5 kernel-source-azure Unsupported
SUSE Enterprise Storage 6 kernel-source-azure Already fixed
SUSE Enterprise Storage 7 kernel-source-azure Already fixed
SUSE Linux Enterprise Desktop 15 kernel-source Affected
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_0 Released
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_1 Released
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_2 Released
SUSE Linux Enterprise Live Patching 15 kernel-livepatch-SLE15_Update_3 Released
SUSE Linux Enterprise Micro 5.0 kernel-rt Already fixed
SUSE Linux Enterprise Module for Basesystem 15 kernel-source Affected
SUSE Linux Enterprise Module for Development Tools 15 kernel-source Affected
SUSE Linux Enterprise Module for Public Cloud 15 kernel-source-azure Affected
SUSE Linux Enterprise Module for Public Cloud 15 SP1 kernel-source-azure Already fixed
SUSE Linux Enterprise Module for Public Cloud 15 SP2 kernel-source-azure Already fixed
SUSE Linux Enterprise Module for Public Cloud 15 SP3 kernel-source-azure Already fixed
SUSE Linux Enterprise Real Time 12 SP4 kernel-source-rt Released
SUSE Linux Enterprise Real Time 15 SP1 kernel-source-rt Already fixed
SUSE Linux Enterprise Real Time 15 SP2 kernel-source-rt Already fixed
SUSE Linux Enterprise Server 12 SP3 kernel-source-azure Not affected
SUSE Linux Enterprise Server 12 SP3-BCL kernel-source-azure Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-source-azure Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-source-azure Unsupported
SUSE Linux Enterprise Server 12 SP4 kernel-source-azure Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-source-azure Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-source-azure Already fixed
SUSE Linux Enterprise Server 15 kernel-source Affected
SUSE Linux Enterprise Server 15 kernel-source-azure Affected
SUSE Linux Enterprise Server 15 SP1 kernel-source-azure Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-source-azure Already fixed
SUSE Linux Enterprise Server 15-LTSS kernel-source Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-source-azure Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-source-azure Already fixed
SUSE Manager Proxy 4.0 kernel-source-azure Already fixed
SUSE Manager Proxy 4.1 kernel-source-azure Already fixed
SUSE Manager Proxy 4.2 kernel-source-azure Already fixed
SUSE Manager Retail Branch Server 4.0 kernel-source-azure Already fixed
SUSE Manager Retail Branch Server 4.1 kernel-source-azure Already fixed
SUSE Manager Retail Branch Server 4.2 kernel-source-azure Already fixed
SUSE Manager Server 4.0 kernel-source-azure Already fixed
SUSE Manager Server 4.1 kernel-source-azure Already fixed
SUSE Manager Server 4.2 kernel-source-azure Already fixed
SUSE OpenStack Cloud 8 kernel-source-azure Analysis
SUSE OpenStack Cloud 9 kernel-source-azure Already fixed
SUSE OpenStack Cloud Crowbar 8 kernel-source-azure Analysis
SUSE OpenStack Cloud Crowbar 9 kernel-source-azure Already fixed
SUSE Real Time Module 15 SP1 kernel-source-rt Already fixed
SUSE Real Time Module 15 SP2 kernel-source-rt Already fixed


SUSE Timeline for this CVE

CVE page created: Tue Jul 31 18:00:31 2018
CVE page last modified: Thu Feb 1 01:30:53 2024