exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3910-1

Ubuntu Security Notice USN-3910-1
Posted Mar 16, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3910-1 - It was discovered that the f2fs filesystem implementation in the Linux kernel did not handle the noflush_merge mount option correctly. An attacker could use this to cause a denial of service. It was discovered that the procfs filesystem did not properly handle processes mapping some memory elements onto files. A local attacker could use this to block utilities that examine the procfs filesystem to report operating system state, such as ps. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2017-18241, CVE-2018-1120, CVE-2018-19985, CVE-2018-7740, CVE-2019-6133
SHA-256 | 157257d2d3ba9f076315aac9237850d45c69fad3745870c2d67f133d0c0a2253

Ubuntu Security Notice USN-3910-1

Change Mirror Download
=========================================================================
Ubuntu Security Notice USN-3910-1
March 15, 2019

linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors

Details:

It was discovered that the f2fs filesystem implementation in the Linux
kernel did not handle the noflush_merge mount option correctly. An attacker
could use this to cause a denial of service (system crash).
(CVE-2017-18241)

It was discovered that the procfs filesystem did not properly handle
processes mapping some memory elements onto files. A local attacker could
use this to block utilities that examine the procfs filesystem to report
operating system state, such as ps(1). (CVE-2018-1120)

Hui Peng and Mathias Payer discovered that the Option USB High Speed driver
in the Linux kernel did not properly validate metadata received from the
device. A physically proximate attacker could use this to cause a denial of
service (system crash). (CVE-2018-19985)

It was discovered that multiple integer overflows existed in the hugetlbfs
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash). (CVE-2018-7740)

Jann Horn discovered a race condition in the fork() system call in the
Linux kernel. A local attacker could use this to gain access to services
that cache authorizations. (CVE-2019-6133)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1041-kvm 4.4.0-1041.47
linux-image-4.4.0-1077-aws 4.4.0-1077.87
linux-image-4.4.0-1104-raspi2 4.4.0-1104.112
linux-image-4.4.0-1108-snapdragon 4.4.0-1108.113
linux-image-4.4.0-143-generic 4.4.0-143.169
linux-image-4.4.0-143-generic-lpae 4.4.0-143.169
linux-image-4.4.0-143-lowlatency 4.4.0-143.169
linux-image-4.4.0-143-powerpc-e500mc 4.4.0-143.169
linux-image-4.4.0-143-powerpc-smp 4.4.0-143.169
linux-image-4.4.0-143-powerpc64-emb 4.4.0-143.169
linux-image-4.4.0-143-powerpc64-smp 4.4.0-143.169
linux-image-aws 4.4.0.1077.80
linux-image-generic 4.4.0.143.151
linux-image-generic-lpae 4.4.0.143.151
linux-image-kvm 4.4.0.1041.41
linux-image-lowlatency 4.4.0.143.151
linux-image-powerpc-e500mc 4.4.0.143.151
linux-image-powerpc-smp 4.4.0.143.151
linux-image-powerpc64-emb 4.4.0.143.151
linux-image-powerpc64-smp 4.4.0.143.151
linux-image-raspi2 4.4.0.1104.104
linux-image-snapdragon 4.4.0.1108.100
linux-image-virtual 4.4.0.143.151

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3910-1
CVE-2017-18241, CVE-2018-1120, CVE-2018-19985, CVE-2018-7740,
CVE-2019-6133

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-143.169
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1077.87
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1041.47
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1104.112
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1108.113
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close