exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3847-1

Ubuntu Security Notice USN-3847-1
Posted Dec 20, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3847-1 - It was discovered that a race condition existed in the raw MIDI driver for the Linux kernel, leading to a double free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that an integer overrun vulnerability existed in the POSIX timers implementation in the Linux kernel. A local attacker could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary, kernel, local
systems | linux, osx, ubuntu
advisories | CVE-2018-10902, CVE-2018-12896, CVE-2018-14734, CVE-2018-16276, CVE-2018-18445, CVE-2018-18690, CVE-2018-18710
SHA-256 | ab186e3e3caa72822140697919f42bea4149fc7ebd5e687a8c7c58306f58d45e

Ubuntu Security Notice USN-3847-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-3847-1
December 20, 2018

linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-oem,
linux-raspi2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oem: Linux kernel for OEM processors
- linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

It was discovered that a race condition existed in the raw MIDI driver for
the Linux kernel, leading to a double free vulnerability. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2018-10902)

It was discovered that an integer overrun vulnerability existed in the
POSIX timers implementation in the Linux kernel. A local attacker could use
this to cause a denial of service. (CVE-2018-12896)

Noam Rathaus discovered that a use-after-free vulnerability existed in the
Infiniband implementation in the Linux kernel. An attacker could use this
to cause a denial of service (system crash). (CVE-2018-14734)

It was discovered that the YUREX USB device driver for the Linux kernel did
not properly restrict user space reads or writes. A physically proximate
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2018-16276)

It was discovered that the BPF verifier in the Linux kernel did not
correctly compute numeric bounds in some situations. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2018-18445)

Kanda Motohiro discovered that writing extended attributes to an XFS file
system in the Linux kernel in certain situations could cause an error
condition to occur. A local attacker could use this to cause a denial of
service. (CVE-2018-18690)

It was discovered that an integer overflow vulnerability existed in the
CDROM driver of the Linux kernel. A local attacker could use this to expose
sensitive information (kernel memory). (CVE-2018-18710)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1026-gcp 4.15.0-1026.27
linux-image-4.15.0-1028-kvm 4.15.0-1028.28
linux-image-4.15.0-1030-oem 4.15.0-1030.35
linux-image-4.15.0-1030-raspi2 4.15.0-1030.32
linux-image-4.15.0-1031-aws 4.15.0-1031.33
linux-image-4.15.0-1036-azure 4.15.0-1036.38
linux-image-4.15.0-43-generic 4.15.0-43.46
linux-image-4.15.0-43-generic-lpae 4.15.0-43.46
linux-image-4.15.0-43-lowlatency 4.15.0-43.46
linux-image-4.15.0-43-snapdragon 4.15.0-43.46
linux-image-aws 4.15.0.1031.30
linux-image-azure 4.15.0.1036.36
linux-image-gcp 4.15.0.1026.28
linux-image-generic 4.15.0.43.45
linux-image-generic-lpae 4.15.0.43.45
linux-image-gke 4.15.0.1026.28
linux-image-kvm 4.15.0.1028.28
linux-image-lowlatency 4.15.0.43.45
linux-image-oem 4.15.0.1030.35
linux-image-raspi2 4.15.0.1030.28
linux-image-snapdragon 4.15.0.43.45

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3847-1
CVE-2018-10902, CVE-2018-12896, CVE-2018-14734, CVE-2018-16276,
CVE-2018-18445, CVE-2018-18690, CVE-2018-18710

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.15.0-43.46
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1031.33
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1036.38
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1026.27
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1028.28
https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1030.35
https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1030.32

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close