Synology-SA-18:21 Linux kernel

Publish Time: 2018-05-09 12:52:28 UTC+8

Last Updated: 2019-12-17 16:25:34 UTC+8

Severity
Important
Status
Resolved

Abstract

These vulnerabilities allow local users to conduct denial-of-service attacks via a susceptible version of DSM, Virtual DSM or SkyNAS.

Affected Products

Product Severity Fixed Release Availability
DSM 6.2[1] Important Upgrade to 6.2.1-23824 or above.
DSM 6.1[2] Moderate Upgrade to 6.2.1-23824 or above.
DSM 6.0[3] Moderate Upgrade to 6.2.1-23824 or above.
DSM 5.2[4] Moderate Upgrade to 6.2.1-23824 or above.
SkyNAS Moderate Will not fix.

[1] DS218+, DS918+, DS718+, DS418play, RS818RP+, RS818+, DS2415+, DS1815+, DS1515+, RS815RP+, RS815+, DS1517+, DS1817+, DS415+, RS2416RP+, RS2416+, DS716+, DS716+II, DS416play, DS216+, DS916+, DS216+II, RS3617xs+, RS18017xs+, FS2017, RS4017xs+, RS3618xs, DS3617xs, RS3617RPxs, FS1018, DS3018xs, RS3617xs, RS3411RPxs, RS3411xs, DS3615xs, RS10613xs+, RS18016xs+, DS3612xs, RS3614RPxs, RS3614xs, RS3413xs+, RC18015xs+, RS3412RPxs, RS3412xs, RS3614xs+, DS3611xs, RS812+, RS2212+, DS713+, RS814RP+, RS2414RP+, RS2212RP+, DS2413+, DS412+, DS1812+, RS814+, RS812RP+, DS1813+, DS1513+, RS2414+, DS1512+, RS2818RP+, DS1618+, DS2418+, RS2418RP+, RS2418+, FS3017, DS411+II, DS2411+, DS712+, DS411+, DS1511+, RS2211+, RS2211RP+

[2] DS218+, DS918+, DS718+, DS418play, RS818RP+, RS818+, DS2415+, DS1815+, DS1515+, RS815RP+, RS815+, DS1517+, DS1817+, DS415+, RS2416RP+, RS2416+, DS716+, DS716+II, DS416play, DS216+, DS916+, DS216+II, RS3617xs+, RS18017xs+, FS2017, RS4017xs+, RS3618xs, DS3617xs, RS3617RPxs, FS1018, DS3018xs, RS3617xs, RS3411RPxs, RS3411xs, DS3615xs, RS10613xs+, RS18016xs+, DS3612xs, RS3614RPxs, RS3614xs, RS3413xs+, RC18015xs+, RS3412RPxs, RS3412xs, RS3614xs+, DS3611xs, RS812+, RS2212+, DS713+, RS814RP+, RS2414RP+, RS2212RP+, DS2413+, DS412+, DS1812+, RS814+, RS812RP+, DS1813+, DS1513+, RS2414+, DS1512+, RS2818RP+, DS1618+, DS2418+, RS2418RP+, RS2418+, FS3017, DS411+II, DS2411+, DS712+, DS411+, DS1511+, RS2211+, RS2211RP+

[3] DS2415+, DS1815+, DS1515+, RS815RP+, RS815+, DS415+, RS2416RP+, RS2416+, DS716+, DS716+II, DS416play, DS216+, DS916+, DS216+II, RS3617xs+, RS18017xs+, RS4017xs+, DS3617xs, RS3617RPxs, RS3617xs, RS3411RPxs, RS3411xs, DS3615xs, RS10613xs+, RS18016xs+, DS3612xs, RS3614RPxs, RS3614xs, RS3413xs+, RC18015xs+, RS3412RPxs, RS3412xs, RS3614xs+, DS3611xs, RS812+, RS2212+, DS713+, RS814RP+, RS2414RP+, RS2212RP+, DS2413+, DS412+, DS1812+, RS814+, RS812RP+, DS1813+, DS1513+, RS2414+, DS1512+, FS3017, DS411+II, DS2411+, DS712+, DS411+, DS1511+, RS2211+, RS2211RP+

[4] DS2415+, DS1815+, DS1515+, RS815RP+, RS815+, DS415+, RS2416RP+, RS2416+, DS716+, DS216+, RS3411RPxs, RS3411xs, DS3615xs, RS10613xs+, RS18016xs+, DS3612xs, RS3614RPxs, RS3614xs, RS3413xs+, RC18015xs+, RS3412RPxs, RS3412xs, RS3614xs+, DS3611xs, RS812+, RS2212+, DS713+, RS814RP+, RS2414RP+, RS2212RP+, DS2413+, DS412+, DS1812+, RS814+, RS812RP+, DS1813+, DS1513+, RS2414+, DS1512+, DS411+II, DS2411+, DS712+, DS411+, DS1511+, RS2211+, RS2211RP+

Mitigation

None

Detail

  • CVE-2018-8897

    • Severity: Moderate
    • CVSS3 Base Score: 6.5
    • CVSS3 Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
    • A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer's Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as demonstrated by (for example) privilege escalation in Windows, macOS, some Xen configurations, or FreeBSD, or a Linux kernel crash. The MOV to SS and POP SS instructions inhibit interrupts (including NMIs), data breakpoints, and single step trap exceptions until the instruction boundary following the next instruction (SDM Vol. 3A; section 6.8.3). (The inhibited data breakpoints are those on memory accessed by the MOV to SS or POP to SS instruction itself.) Note that debug exceptions are not inhibited by the interrupt enable (EFLAGS.IF) system flag (SDM Vol. 3A; section 2.3). If the instruction following the MOV to SS or POP to SS instruction is an instruction like SYSCALL, SYSENTER, INT 3, etc. that transfers control to the operating system at CPL < 3, the debug exception is delivered after the transfer to CPL < 3 is complete. OS kernels may not expect this order of events and may therefore experience unexpected behavior when it occurs.
  • CVE-2018-1087

    • Severity: Important
    • CVSS3 Base Score: 7.8
    • CVSS3 Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    • kernel KVM before versions kernel 4.16, kernel 4.16-rc7, kernel 4.17-rc1, kernel 4.17-rc2 and kernel 4.17-rc3 is vulnerable to a flaw in the way the Linux kernel's KVM hypervisor handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged KVM guest user could use this flaw to crash the guest or, potentially, escalate their privileges in the guest.

Reference

Revision

Revision Date Description
1 2018-05-09 Initial public release.
2 2018-05-09 Updated Detail.
3 2018-08-24 Updated Detail.
4 2019-12-17 Update for DSM 6.2 is now available in Affected Products.