[USN-3620-1] Linux kernel vulnerabilities

Severity Medium
Affected Packages 9
CVEs 8

Several security issues were fixed in the Linux kernel.

It was discovered that the netlink 802.11 configuration interface in the
Linux kernel did not properly validate some attributes passed from
userspace. A local attacker with the CAP_NET_ADMIN privilege could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-11089)

It was discovered that a buffer overflow existed in the ioctl handling code
in the ISDN subsystem of the Linux kernel. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-12762)

It was discovered that the netfilter component of the Linux did not
properly restrict access to the connection tracking helpers list. A local
attacker could use this to bypass intended access restrictions.
(CVE-2017-17448)

Dmitry Vyukov discovered that the KVM implementation in the Linux kernel
contained an out-of-bounds read when handling memory-mapped I/O. A local
attacker could use this to expose sensitive information. (CVE-2017-17741)

It was discovered that the Salsa20 encryption algorithm implementations in
the Linux kernel did not properly handle zero-length inputs. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2017-17805)

It was discovered that the keyring implementation in the Linux kernel did
not properly check permissions when a key request was performed on a
task's default keyring. A local attacker could use this to add keys to
unauthorized keyrings. (CVE-2017-17807)

It was discovered that the Broadcom NetXtremeII ethernet driver in the
Linux kernel did not properly validate Generic Segment Offload (GSO) packet
sizes. An attacker could use this to cause a denial of service (interface
unavailability). (CVE-2018-1000026)

It was discovered that the Reliable Datagram Socket (RDS) implementation in
the Linux kernel contained an out-of-bounds write during RDMA page
allocation. An attacker could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2018-5332)

ID
USN-3620-1
Severity
medium
URL
https://ubuntu.com/security/notices/USN-3620-1
Published
2018-04-04T19:44:57
(6 years ago)
Modified
2018-04-04T19:44:57
(6 years ago)
Other Advisories
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:deb/ubuntu/linux-image-extra-3.13.0-144-generic?distro=trusty ubuntu linux-image-extra-3.13.0-144-generic < 3.13.0-144.193 trusty
Affected pkg:deb/ubuntu/linux-image-3.13.0-144-powerpc64-smp?distro=trusty ubuntu linux-image-3.13.0-144-powerpc64-smp < 3.13.0-144.193 trusty
Affected pkg:deb/ubuntu/linux-image-3.13.0-144-powerpc64-emb?distro=trusty ubuntu linux-image-3.13.0-144-powerpc64-emb < 3.13.0-144.193 trusty
Affected pkg:deb/ubuntu/linux-image-3.13.0-144-powerpc-smp?distro=trusty ubuntu linux-image-3.13.0-144-powerpc-smp < 3.13.0-144.193 trusty
Affected pkg:deb/ubuntu/linux-image-3.13.0-144-powerpc-e500mc?distro=trusty ubuntu linux-image-3.13.0-144-powerpc-e500mc < 3.13.0-144.193 trusty
Affected pkg:deb/ubuntu/linux-image-3.13.0-144-powerpc-e500?distro=trusty ubuntu linux-image-3.13.0-144-powerpc-e500 < 3.13.0-144.193 trusty
Affected pkg:deb/ubuntu/linux-image-3.13.0-144-lowlatency?distro=trusty ubuntu linux-image-3.13.0-144-lowlatency < 3.13.0-144.193 trusty
Affected pkg:deb/ubuntu/linux-image-3.13.0-144-generic?distro=trusty ubuntu linux-image-3.13.0-144-generic < 3.13.0-144.193 trusty
Affected pkg:deb/ubuntu/linux-image-3.13.0-144-generic-lpae?distro=trusty ubuntu linux-image-3.13.0-144-generic-lpae < 3.13.0-144.193 trusty
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...