Synology DiskStation Manager Debian Linux Race Condition (CVE-2018-8897)

high Tenable OT Security Plugin ID 502397

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer's Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as demonstrated by (for example) privilege escalation in Windows, macOS, some Xen configurations, or FreeBSD, or a Linux kernel crash. The MOV to SS and POP SS instructions inhibit interrupts (including NMIs), data breakpoints, and single step trap exceptions until the instruction boundary following the next instruction (SDM Vol. 3A; section 6.8.3). (The inhibited data breakpoints are those on memory accessed by the MOV to SS or POP to SS instruction itself.) Note that debug exceptions are not inhibited by the interrupt enable (EFLAGS.IF) system flag (SDM Vol. 3A; section 2.3). If the instruction following the MOV to SS or POP to SS instruction is an instruction like SYSCALL, SYSENTER, INT 3, etc. that transfers control to the operating system at CPL < 3, the debug exception is delivered after the transfer to CPL < 3 is complete. OS kernels may not expect this order of events and may therefore experience unexpected behavior when it occurs.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

Refer to the vendor advisory.

See Also

http://www.nessus.org/u?45707cda

http://openwall.com/lists/oss-security/2018/05/08/1

http://openwall.com/lists/oss-security/2018/05/08/4

http://www.nessus.org/u?2fb42aa9

http://www.securityfocus.com/bid/104071

http://www.securitytracker.com/id/1040744

http://www.securitytracker.com/id/1040849

http://www.securitytracker.com/id/1040861

http://www.securitytracker.com/id/1040866

http://www.securitytracker.com/id/1040882

https://access.redhat.com/errata/RHSA-2018:1318

https://access.redhat.com/errata/RHSA-2018:1319

https://access.redhat.com/errata/RHSA-2018:1345

https://access.redhat.com/errata/RHSA-2018:1346

https://access.redhat.com/errata/RHSA-2018:1347

https://access.redhat.com/errata/RHSA-2018:1348

https://access.redhat.com/errata/RHSA-2018:1349

https://access.redhat.com/errata/RHSA-2018:1350

https://access.redhat.com/errata/RHSA-2018:1351

https://access.redhat.com/errata/RHSA-2018:1352

https://access.redhat.com/errata/RHSA-2018:1353

https://access.redhat.com/errata/RHSA-2018:1354

https://access.redhat.com/errata/RHSA-2018:1355

https://access.redhat.com/errata/RHSA-2018:1524

https://bugzilla.redhat.com/show_bug.cgi?id=1567074

https://github.com/can1357/CVE-2018-8897/

http://www.nessus.org/u?21d38445

http://www.nessus.org/u?148b2157

https://lists.debian.org/debian-lts-announce/2018/05/msg00015.html

https://lists.debian.org/debian-lts-announce/2018/06/msg00000.html

https://lists.debian.org/debian-lts-announce/2018/11/msg00013.html

https://patchwork.kernel.org/patch/10386677/

http://www.nessus.org/u?659953a0

https://security.netapp.com/advisory/ntap-20180927-0002/

https://support.apple.com/HT208742

https://support.citrix.com/article/CTX234679

https://svnweb.freebsd.org/base?view=revision&revision=333368

https://usn.ubuntu.com/3641-1/

https://usn.ubuntu.com/3641-2/

https://www.debian.org/security/2018/dsa-4196

https://www.debian.org/security/2018/dsa-4201

https://www.exploit-db.com/exploits/44697/

https://www.exploit-db.com/exploits/45024/

http://www.nessus.org/u?2846adde

https://www.kb.cert.org/vuls/id/631579

https://www.synology.com/support/security/Synology_SA_18_21

http://www.nessus.org/u?5fe0ae35

https://xenbits.xen.org/xsa/advisory-260.html

Plugin Details

Severity: High

ID: 502397

Version: 1.1

Type: remote

Family: Tenable.ot

Published: 10/1/2024

Updated: 10/1/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Critical

Score: 9.5

CVSS v2

Risk Factor: High

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-8897

CVSS v3

Risk Factor: High

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: cpe:/o:synology:diskstation_manager:5.2

Required KB Items: Tenable.ot/Synology

Exploit Ease: No known exploits are available

Patch Publication Date: 5/8/2018

Vulnerability Publication Date: 5/8/2018

Reference Information

CVE: CVE-2018-8897

CWE: 362