exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3848-1

Ubuntu Security Notice USN-3848-1
Posted Dec 21, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3848-1 - It was discovered that a double free existed in the AMD GPIO driver in the Linux kernel. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that an integer overrun vulnerability existed in the POSIX timers implementation in the Linux kernel. A local attacker could use this to cause a denial of service. Kanda Motohiro discovered that writing extended attributes to an XFS file system in the Linux kernel in certain situations could cause an error condition to occur. A local attacker could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary, kernel, local
systems | linux, osx, ubuntu
advisories | CVE-2017-18174, CVE-2018-12896, CVE-2018-18690, CVE-2018-18710
SHA-256 | ef32f46b101a860f44706fee0448815aa83426a298a340332abb7bab4d753836

Ubuntu Security Notice USN-3848-1

Change Mirror Download
=========================================================================
Ubuntu Security Notice USN-3848-1
December 20, 2018

linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors

Details:

It was discovered that a double free existed in the AMD GPIO driver in the
Linux kernel. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2017-18174)

It was discovered that an integer overrun vulnerability existed in the
POSIX timers implementation in the Linux kernel. A local attacker could use
this to cause a denial of service. (CVE-2018-12896)

Kanda Motohiro discovered that writing extended attributes to an XFS file
system in the Linux kernel in certain situations could cause an error
condition to occur. A local attacker could use this to cause a denial of
service. (CVE-2018-18690)

It was discovered that an integer overflow vulnerability existed in the
CDROM driver of the Linux kernel. A local attacker could use this to expose
sensitive information (kernel memory). (CVE-2018-18710)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1039-kvm 4.4.0-1039.45
linux-image-4.4.0-1074-aws 4.4.0-1074.84
linux-image-4.4.0-1102-raspi2 4.4.0-1102.110
linux-image-4.4.0-1106-snapdragon 4.4.0-1106.111
linux-image-4.4.0-141-generic 4.4.0-141.167
linux-image-4.4.0-141-generic-lpae 4.4.0-141.167
linux-image-4.4.0-141-lowlatency 4.4.0-141.167
linux-image-4.4.0-141-powerpc-e500mc 4.4.0-141.167
linux-image-4.4.0-141-powerpc-smp 4.4.0-141.167
linux-image-4.4.0-141-powerpc64-emb 4.4.0-141.167
linux-image-4.4.0-141-powerpc64-smp 4.4.0-141.167
linux-image-aws 4.4.0.1074.76
linux-image-generic 4.4.0.141.147
linux-image-generic-lpae 4.4.0.141.147
linux-image-kvm 4.4.0.1039.38
linux-image-lowlatency 4.4.0.141.147
linux-image-powerpc-e500mc 4.4.0.141.147
linux-image-powerpc-smp 4.4.0.141.147
linux-image-powerpc64-emb 4.4.0.141.147
linux-image-powerpc64-smp 4.4.0.141.147
linux-image-raspi2 4.4.0.1102.102
linux-image-snapdragon 4.4.0.1106.98

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3848-1
CVE-2017-18174, CVE-2018-12896, CVE-2018-18690, CVE-2018-18710

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-141.167
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1074.84
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1039.45
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1102.110
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1106.111
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close