Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Linux kernel vulnerabilities
Informations
Name USN-3903-1 First vendor Publication 2019-03-06
Vendor Ubuntu Last vendor Modification 2019-03-06
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux: Linux kernel - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

Jason Wang discovered that the vhost net driver in the Linux kernel contained an out of bounds write vulnerability. An attacker in a guest virtual machine could use this to cause a denial of service (host system crash) or possibly execute arbitrary code in the host kernel. (CVE-2018-16880)

Jann Horn discovered that the userfaultd implementation in the Linux kernel did not properly restrict access to certain ioctls. A local attacker could use this possibly to modify files. (CVE-2018-18397)

Jann Horn discovered a race condition in the fork() system call in the Linux kernel. A local attacker could use this to gain access to services that cache authorizations. (CVE-2019-6133)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.10:
linux-image-4.18.0-1007-gcp 4.18.0-1007.8
linux-image-4.18.0-1008-kvm 4.18.0-1008.8
linux-image-4.18.0-1010-raspi2 4.18.0-1010.12
linux-image-4.18.0-1013-azure 4.18.0-1013.13
linux-image-4.18.0-16-generic 4.18.0-16.17
linux-image-4.18.0-16-generic-lpae 4.18.0-16.17
linux-image-4.18.0-16-lowlatency 4.18.0-16.17
linux-image-4.18.0-16-snapdragon 4.18.0-16.17
linux-image-azure 4.18.0.1013.14
linux-image-gcp 4.18.0.1007.7
linux-image-generic 4.18.0.16.17
linux-image-generic-lpae 4.18.0.16.17
linux-image-gke 4.18.0.1007.7
linux-image-kvm 4.18.0.1008.8
linux-image-lowlatency 4.18.0.16.17
linux-image-raspi2 4.18.0.1010.7
linux-image-snapdragon 4.18.0.16.17

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
https://usn.ubuntu.com/usn/usn-3903-1
CVE-2018-16880, CVE-2018-18397, CVE-2019-6133

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.18.0-16.17
https://launchpad.net/ubuntu/+source/linux-azure/4.18.0-1013.13
https://launchpad.net/ubuntu/+source/linux-gcp/4.18.0-1007.8
https://launchpad.net/ubuntu/+source/linux-kvm/4.18.0-1008.8
https://launchpad.net/ubuntu/+source/linux-raspi2/4.18.0-1010.12

Original Source

Url : http://www.ubuntu.com/usn/USN-3903-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
50 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Os 5
Os 1
Os 3265
Os 2
Os 2
Os 3
Os 3
Os 2
Os 2

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-03-06 21:18:46
  • First insertion