Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Linux kernel vulnerabilities
Informations
Name USN-3848-1 First vendor Publication 2018-12-20
Vendor Ubuntu Last vendor Modification 2018-12-20
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors

Details:

It was discovered that a double free existed in the AMD GPIO driver in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-18174)

It was discovered that an integer overrun vulnerability existed in the POSIX timers implementation in the Linux kernel. A local attacker could use this to cause a denial of service. (CVE-2018-12896)

Kanda Motohiro discovered that writing extended attributes to an XFS file system in the Linux kernel in certain situations could cause an error condition to occur. A local attacker could use this to cause a denial of service. (CVE-2018-18690)

It was discovered that an integer overflow vulnerability existed in the CDROM driver of the Linux kernel. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2018-18710)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1039-kvm 4.4.0-1039.45
linux-image-4.4.0-1074-aws 4.4.0-1074.84
linux-image-4.4.0-1102-raspi2 4.4.0-1102.110
linux-image-4.4.0-1106-snapdragon 4.4.0-1106.111
linux-image-4.4.0-141-generic 4.4.0-141.167
linux-image-4.4.0-141-generic-lpae 4.4.0-141.167
linux-image-4.4.0-141-lowlatency 4.4.0-141.167
linux-image-4.4.0-141-powerpc-e500mc 4.4.0-141.167
linux-image-4.4.0-141-powerpc-smp 4.4.0-141.167
linux-image-4.4.0-141-powerpc64-emb 4.4.0-141.167
linux-image-4.4.0-141-powerpc64-smp 4.4.0-141.167
linux-image-aws 4.4.0.1074.76
linux-image-generic 4.4.0.141.147
linux-image-generic-lpae 4.4.0.141.147
linux-image-kvm 4.4.0.1039.38
linux-image-lowlatency 4.4.0.141.147
linux-image-powerpc-e500mc 4.4.0.141.147
linux-image-powerpc-smp 4.4.0.141.147
linux-image-powerpc64-emb 4.4.0.141.147
linux-image-powerpc64-smp 4.4.0.141.147
linux-image-raspi2 4.4.0.1102.102
linux-image-snapdragon 4.4.0.1106.98

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
https://usn.ubuntu.com/usn/usn-3848-1
CVE-2017-18174, CVE-2018-12896, CVE-2018-18690, CVE-2018-18710

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-141.167
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1074.84
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1039.45
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1102.110
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1106.111

Original Source

Url : http://www.ubuntu.com/usn/USN-3848-1

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-754 Improper Check for Unusual or Exceptional Conditions
25 % CWE-415 Double Free
25 % CWE-200 Information Exposure
25 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 5
Os 1
Os 3185

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-1621b2204a.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-50075276e8.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-f55c305488.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1432.nasl - Type : ACT_GATHER_INFO
2018-12-21 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1133.nasl - Type : ACT_GATHER_INFO
2018-12-20 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1133.nasl - Type : ACT_GATHER_INFO
2018-11-27 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-b68776e5b0.nasl - Type : ACT_GATHER_INFO
2018-11-21 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1373.nasl - Type : ACT_GATHER_INFO
2018-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3083.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote Fedora host is missing a security update.
File : fedora_2018-8484550fff.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2018-12-21 05:17:49
  • First insertion