USN-3847-1: Linux kernel vulnerabilities

USN-3847-1: Linux kernel vulnerabilities

linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-oem, linux-raspi2 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 18.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  • linux – Linux kernel
  • linux-aws – Linux kernel for Amazon Web Services (AWS) systems
  • linux-azure – Linux kernel for Microsoft Azure Cloud systems
  • linux-gcp – Linux kernel for Google Cloud Platform (GCP) systems
  • linux-kvm – Linux kernel for cloud environments
  • linux-oem – Linux kernel for OEM processors
  • linux-raspi2 – Linux kernel for Raspberry Pi 2

Details

It was discovered that a race condition existed in the raw MIDI driver for
the Linux kernel, leading to a double free vulnerability. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2018-10902)

It was discovered that an integer overrun vulnerability existed in the
POSIX timers implementation in the Linux kernel. A local attacker could use
this to cause a denial of service. (CVE-2018-12896)

Noam Rathaus discovered that a use-after-free vulnerability existed in the
Infiniband implementation in the Linux kernel. An attacker could use this
to cause a denial of service (system crash). (CVE-2018-14734)

It was discovered that the YUREX USB device driver for the Linux kernel did
not properly restrict user space reads or writes. A physically proximate
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2018-16276)

It was discovered that the BPF verifier in the Linux kernel did not
correctly compute numeric bounds in some situations. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2018-18445)

Kanda Motohiro discovered that writing extended attributes to an XFS file
system in the Linux kernel in certain situations could cause an error
condition to occur. A local attacker could use this to cause a denial of
service. (CVE-2018-18690)

It was discovered that an integer overflow vulnerability existed in the
CDROM driver of the Linux kernel. A local attacker could use this to expose
sensitive information (kernel memory). (CVE-2018-18710)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS
linux-image-4.15.0-1026-gcp4.15.0-1026.27
linux-image-4.15.0-1028-kvm4.15.0-1028.28
linux-image-4.15.0-1030-oem4.15.0-1030.35
linux-image-4.15.0-1030-raspi24.15.0-1030.32
linux-image-4.15.0-1031-aws4.15.0-1031.33
linux-image-4.15.0-1036-azure4.15.0-1036.38
linux-image-4.15.0-43-generic4.15.0-43.46
linux-image-4.15.0-43-generic-lpae4.15.0-43.46
linux-image-4.15.0-43-lowlatency4.15.0-43.46
linux-image-4.15.0-43-snapdragon4.15.0-43.46
linux-image-aws – 4.15.0.1031.30
linux-image-azure – 4.15.0.1036.36
linux-image-gcp – 4.15.0.1026.28
linux-image-generic – 4.15.0.43.45
linux-image-generic-lpae – 4.15.0.43.45
linux-image-gke – 4.15.0.1026.28
linux-image-kvm – 4.15.0.1028.28
linux-image-lowlatency – 4.15.0.43.45
linux-image-oem – 4.15.0.1030.35
linux-image-raspi2 – 4.15.0.1030.28
linux-image-snapdragon – 4.15.0.43.45

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

Source: USN-3847-1: Linux kernel vulnerabilities

About KENNETH 19688 Articles
지락문화예술공작단

Be the first to comment

Leave a Reply

Your email address will not be published.


*


이 사이트는 스팸을 줄이는 아키스밋을 사용합니다. 댓글이 어떻게 처리되는지 알아보십시오.