Executive Summary

Summary
Title Linux kernel vulnerabilities
Informations
Name USN-3981-1 First vendor Publication 2019-05-14
Vendor Ubuntu Last vendor Modification 2019-05-14
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:S/C:P/I:P/A:C)
Cvss Base Score 6.7 Attack Range Adjacent network
Cvss Impact Score 8.5 Attack Complexity Low
Cvss Expoit Score 5.1 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-kvm: Linux kernel for cloud environments - linux-oem: Linux kernel for OEM processors - linux-oracle: Linux kernel for Oracle Cloud systems - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors

Details:

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Giorgi Maisuradze, Dan Horea Lutas, Andrei Lutas, Volodymyr Pikhur, Stephan van Schaik, Alyssa Milburn, Sebastian Österlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, Cristiano Giuffrida, Moritz Lipp, Michael Schwarz, and Daniel Gruss discovered that memory previously stored in microarchitectural fill buffers of an Intel CPU core may be exposed to a malicious process that is executing on the same CPU core. A local attacker could use this to expose sensitive information. (CVE-2018-12130)

Brandon Falk, Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Stephan van Schaik, Alyssa Milburn, Sebastian Österlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, and Cristiano Giuffrida discovered that memory previously stored in microarchitectural load ports of an Intel CPU core may be exposed to a malicious process that is executing on the same CPU core. A local attacker could use this to expose sensitive information. (CVE-2018-12127)

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Marina Minkin, Daniel Moghimi, Moritz Lipp, Michael Schwarz, Jo Van Bulck, Daniel Genkin, Daniel Gruss, Berk Sunar, Frank Piessens, and Yuval Yarom discovered that memory previously stored in microarchitectural store buffers of an Intel CPU core may be exposed to a malicious process that is executing on the same CPU core. A local attacker could use this to expose sensitive information. (CVE-2018-12126)

Vasily Averin and Evgenii Shatokhin discovered that a use-after-free vulnerability existed in the NFS41+ subsystem when multiple network namespaces are in use. A local attacker in a container could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-16884)

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Volodrmyr Pikhur, Moritz Lipp, Michael Schwarz, Daniel Gruss, Stephan van Schaik, Alyssa Milburn, Sebastian Österlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, and Cristiano Giuffrida discovered that uncacheable memory previously stored in microarchitectural buffers of an Intel CPU core may be exposed to a malicious process that is executing on the same CPU core. A local attacker could use this to expose sensitive information. (CVE-2019-11091)

Matteo Croce, Natale Vinto, and Andrea Spagnolo discovered that the cgroups subsystem of the Linux kernel did not properly account for SCTP socket buffers. A local attacker could use this to cause a denial of service (system crash). (CVE-2019-3874)

Alex Williamson discovered that the vfio subsystem of the Linux kernel did not properly limit DMA mappings. A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2019-3882)

Hugues Anguelkov discovered that the Broadcom Wifi driver in the Linux kernel contained a heap buffer overflow. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-9500)

Hugues Anguelkov discovered that the Broadcom Wifi driver in the Linux kernel did not properly prevent remote firmware events from being processed for USB Wifi devices. A physically proximate attacker could use this to send firmware events to the device. (CVE-2019-9503)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1013-oracle 4.15.0-1013.15
linux-image-4.15.0-1032-gcp 4.15.0-1032.34
linux-image-4.15.0-1034-kvm 4.15.0-1034.34
linux-image-4.15.0-1036-raspi2 4.15.0-1036.38
linux-image-4.15.0-1038-oem 4.15.0-1038.43
linux-image-4.15.0-1039-aws 4.15.0-1039.41
linux-image-4.15.0-1053-snapdragon 4.15.0-1053.57
linux-image-4.15.0-50-generic 4.15.0-50.54
linux-image-4.15.0-50-generic-lpae 4.15.0-50.54
linux-image-4.15.0-50-lowlatency 4.15.0-50.54
linux-image-4.15.0-50-snapdragon 4.15.0-50.54
linux-image-aws 4.15.0.1039.38
linux-image-gcp 4.15.0.1032.34
linux-image-generic 4.15.0.50.52
linux-image-generic-lpae 4.15.0.50.52
linux-image-kvm 4.15.0.1034.34
linux-image-lowlatency 4.15.0.50.52
linux-image-oem 4.15.0.1038.43
linux-image-oracle 4.15.0.1013.16
linux-image-powerpc-e500mc 4.15.0.50.52
linux-image-powerpc-smp 4.15.0.50.52
linux-image-powerpc64-emb 4.15.0.50.52
linux-image-powerpc64-smp 4.15.0.50.52
linux-image-raspi2 4.15.0.1036.34
linux-image-snapdragon 4.15.0.1053.56
linux-image-virtual 4.15.0.50.52

After a standard system update you need to reboot your computer to make all the necessary changes.

Please note that fully mitigating the Microarchitectural Data Sampling (MDS) issues (CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, and CVE-2019-11091) requires corresponding processor microcode/firmware updates or, in virtual environments, hypervisor updates.

References:

https://usn.ubuntu.com/usn/usn-3981-1
CVE-2018-12126, CVE-2018-12127, CVE-2018-12130,
CVE-2018-16884, CVE-2019-11091, CVE-2019-3874,
CVE-2019-3882, CVE-2019-9500, CVE-2019-9503,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/MDS

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.15.0-50.54
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1039.41
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1032.34
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1034.34
https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1038.43
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1013.15
https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1036.38
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1053.57

Original Source

Url : http://www.ubuntu.com/usn/USN-3981-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-200 Information Exposure
17 % CWE-770 Allocation of Resources Without Limits or Throttling
17 % CWE-416 Use After Free
17 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Os 6
Os 3
Os 1
Os 1
Os 1
Os 1
Os 1
Os 3261
Os 3
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-11 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-089.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2019-05-31 17:21:55
  • Multiple Updates
2019-05-15 09:21:43
  • Multiple Updates
2019-05-15 00:18:45
  • First insertion