Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Linux kernel (Azure, GCP, OEM) vulnerabilities
Informations
Name USN-3752-3 First vendor Publication 2018-08-28
Vendor Ubuntu Last vendor Modification 2018-08-28
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS - Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-oem: Linux kernel for OEM processors - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems

Details:

It was discovered that, when attempting to handle an out-of-memory situation, a null pointer dereference could be triggered in the Linux kernel in some circumstances. A local attacker could use this to cause a denial of service (system crash). (CVE-2018-1000200)

Wen Xu discovered that the XFS filesystem implementation in the Linux kernel did not properly validate meta-data information. An attacker could use this to construct a malicious xfs image that, when mounted, could cause a denial of service (system crash). (CVE-2018-10323)

Wen Xu discovered that the XFS filesystem implementation in the Linux kernel did not properly validate xattr information. An attacker could use this to construct a malicious xfs image that, when mounted, could cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-10840)

Wen Xu discovered that the ext4 filesystem implementation in the Linux kernel did not properly keep meta-data information consistent in some situations. An attacker could use this to construct a malicious ext4 image that, when mounted, could cause a denial of service (system crash). (CVE-2018-10881)

Wen Xu discovered that the ext4 filesystem implementation in the Linux kernel did not properly handle corrupted meta data in some situations. An attacker could use this to specially craft an ext4 filesystem that caused a denial of service (system crash) when mounted. (CVE-2018-1093)

Jann Horn discovered that the Linux kernel's implementation of random seed data reported that it was in a ready state before it had gathered sufficient entropy. An attacker could use this to expose sensitive information. (CVE-2018-1108)

It was discovered that the procfs filesystem did not properly handle processes mapping some memory elements onto files. A local attacker could use this to block utilities that examine the procfs filesystem to report operating system state, such as ps(1). (CVE-2018-1120)

Jann Horn discovered that the ext4 filesystem implementation in the Linux kernel did not properly keep xattr information consistent in some situations. An attacker could use this to construct a malicious ext4 image that, when mounted, could cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-11412)

Piotr Gabriel Kosinski and Daniel Shapira discovered a stack-based buffer overflow in the CDROM driver implementation of the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-11506)

Shankara Pailoor discovered that a race condition existed in the socket handling code in the Linux kernel. A local attacker could use this to cause a denial of service (system crash). (CVE-2018-12232)

Shankara Pailoor discovered that the JFS filesystem implementation in the Linux kernel contained a buffer overflow when handling extended attributes. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-12233)

Felix Wilhelm discovered that the KVM implementation in the Linux kernel did not properly perform permission checks in some situations when nested virtualization is used. An attacker in a guest VM could possibly use this to escape into an outer VM or the host OS. (CVE-2018-12904)

Wen Xu discovered that the XFS filesystem implementation in the Linux kernel did not properly handle an error condition with a corrupted xfs image. An attacker could use this to construct a malicious xfs image that, when mounted, could cause a denial of service (system crash). (CVE-2018-13094)

It was discovered that the Linux kernel did not properly handle setgid file creation when performed by a non-member of the group. A local attacker could use this to gain elevated privileges. (CVE-2018-13405)

Silvio Cesare discovered that the generic VESA frame buffer driver in the Linux kernel contained an integer overflow. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-13406)

Jakub Jirasek discovered that multiple use-after-free errors existed in the USB/IP implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-5814)

It was discovered that a race condition existed in the ARM Advanced Microcontroller Bus Architecture (AMBA) driver in the Linux kernel that could result in a double free. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-9415)

It was discovered that an information leak existed in the generic SCSI driver in the Linux kernel. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2018-1000204)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1017-oem 4.15.0-1017.20
linux-image-4.15.0-1022-azure 4.15.0-1022.23
linux-image-azure 4.15.0.1022.22
linux-image-azure-edge 4.15.0.1022.22
linux-image-oem 4.15.0.1017.19

Ubuntu 16.04 LTS:
linux-image-4.15.0-1018-gcp 4.15.0-1018.19~16.04.2
linux-image-4.15.0-1022-azure 4.15.0-1022.22~16.04.1
linux-image-azure 4.15.0.1022.28
linux-image-gcp 4.15.0.1018.32
linux-image-gke 4.15.0.1018.32

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
https://usn.ubuntu.com/usn/usn-3752-3
https://usn.ubuntu.com/usn/usn-3752-1
CVE-2018-1000200, CVE-2018-1000204, CVE-2018-10323, CVE-2018-10840,
CVE-2018-10881, CVE-2018-1093, CVE-2018-1108, CVE-2018-1120,
CVE-2018-11412, CVE-2018-11506, CVE-2018-12232, CVE-2018-12233,
CVE-2018-12904, CVE-2018-13094, CVE-2018-13405, CVE-2018-13406,
CVE-2018-5814, CVE-2018-9415

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1022.23
https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1017.20
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1022.22~16.04.1
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1018.19~16.04.2

Original Source

Url : http://www.ubuntu.com/usn/USN-3752-3

CWE : Common Weakness Enumeration

% Id Name
19 % CWE-476 NULL Pointer Dereference
12 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
12 % CWE-362 Race Condition
12 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
6 % CWE-416 Use After Free
6 % CWE-415 Double Free
6 % CWE-330 Use of Insufficiently Random Values
6 % CWE-269 Improper Privilege Management
6 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
6 % CWE-125 Out-of-bounds Read
6 % CWE-122 Heap-based Buffer Overflow (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 136
Application 124
Application 126
Application 119
Application 145
Application 121
Application 89
Application 113
Application 138
Application 135
Application 139
Application 124
Application 99
Application 1
Application 1
Application 1
Application 1
Hardware 7
Hardware 6
Os 4
Os 2
Os 2
Os 1
Os 3149
Os 1
Os 1
Os 2
Os 2
Os 2
Os 1
Os 2
Os 3
Os 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-bb7aab12cb.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-ac3b4c7605.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-93af520878.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-8ce90c8b24.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-5926c0ffc8.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-537c8312fc.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-50075276e8.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-2c6bd93875.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1432.nasl - Type : ACT_GATHER_INFO
2018-12-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1406.nasl - Type : ACT_GATHER_INFO
2018-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3083.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1280.nasl - Type : ACT_GATHER_INFO
2018-08-23 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0083.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0072.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0174.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0161.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0134.nasl - Type : ACT_GATHER_INFO
2018-08-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-1466.nasl - Type : ACT_GATHER_INFO
2018-08-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4266.nasl - Type : ACT_GATHER_INFO
2018-08-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1048.nasl - Type : ACT_GATHER_INFO
2018-08-07 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1051.nasl - Type : ACT_GATHER_INFO
2018-08-03 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-049.nasl - Type : ACT_GATHER_INFO
2018-07-26 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1046.nasl - Type : ACT_GATHER_INFO
2018-07-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1046.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote Fedora host is missing a security update.
File : fedora_2018-8484550fff.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0043.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-1423.nasl - Type : ACT_GATHER_INFO
2018-07-18 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-048.nasl - Type : ACT_GATHER_INFO
2018-07-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-1422.nasl - Type : ACT_GATHER_INFO
2018-07-16 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-046.nasl - Type : ACT_GATHER_INFO
2018-07-16 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-045.nasl - Type : ACT_GATHER_INFO
2018-07-10 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1044.nasl - Type : ACT_GATHER_INFO
2018-06-29 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-b997780dca.nasl - Type : ACT_GATHER_INFO
2018-06-29 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1044.nasl - Type : ACT_GATHER_INFO
2018-06-25 Name : The remote Fedora host is missing a security update.
File : fedora_2018-c449dc1c9c.nasl - Type : ACT_GATHER_INFO
2018-06-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1038.nasl - Type : ACT_GATHER_INFO
2018-06-12 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1038.nasl - Type : ACT_GATHER_INFO
2018-06-06 Name : The remote Fedora host is missing a security update.
File : fedora_2018-e8f793bbfc.nasl - Type : ACT_GATHER_INFO
2018-06-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-1392.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201805-14.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote Fedora host is missing a security update.
File : fedora_2018-9d0e4e40b5.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1023.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1023.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2018-93c2e74446.nasl - Type : ACT_GATHER_INFO
2018-05-14 Name : The remote Fedora host is missing a security update.
File : fedora_2018-884a105c04.nasl - Type : ACT_GATHER_INFO
2018-05-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4196.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4188.nasl - Type : ACT_GATHER_INFO
2018-04-30 Name : The remote Fedora host is missing a security update.
File : fedora_2018-e71875c4aa.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2018-11-07 12:09:17
  • Multiple Updates
2018-08-29 00:19:38
  • First insertion