[USN-3849-1] Linux kernel vulnerabilities

Severity Medium
Affected Packages 9
CVEs 8

Several security issues were fixed in the Linux kernel.

It was discovered that a NULL pointer dereference existed in the keyring
subsystem of the Linux kernel. A local attacker could use this to cause a
denial of service (system crash). (CVE-2017-2647)

It was discovered that a race condition existed in the raw MIDI driver for
the Linux kernel, leading to a double free vulnerability. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2018-10902)

It was discovered that an integer overrun vulnerability existed in the
POSIX timers implementation in the Linux kernel. A local attacker could use
this to cause a denial of service. (CVE-2018-12896)

Noam Rathaus discovered that a use-after-free vulnerability existed in the
Infiniband implementation in the Linux kernel. An attacker could use this
to cause a denial of service (system crash). (CVE-2018-14734)

It was discovered that the YUREX USB device driver for the Linux kernel did
not properly restrict user space reads or writes. A physically proximate
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2018-16276)

Tetsuo Handa discovered a logic error in the TTY subsystem of the Linux
kernel. A local attacker with access to pseudo terminal devices could use
this to cause a denial of service. (CVE-2018-18386)

Kanda Motohiro discovered that writing extended attributes to an XFS file
system in the Linux kernel in certain situations could cause an error
condition to occur. A local attacker could use this to cause a denial of
service. (CVE-2018-18690)

It was discovered that an integer overflow vulnerability existed in the
CDROM driver of the Linux kernel. A local attacker could use this to expose
sensitive information (kernel memory). (CVE-2018-18710)

ID
USN-3849-1
Severity
medium
URL
https://ubuntu.com/security/notices/USN-3849-1
Published
2018-12-20T23:36:03
(5 years ago)
Modified
2018-12-20T23:36:03
(5 years ago)
Other Advisories
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:deb/ubuntu/linux-image-extra-3.13.0-164-generic?distro=trusty ubuntu linux-image-extra-3.13.0-164-generic < 3.13.0-164.214 trusty
Affected pkg:deb/ubuntu/linux-image-3.13.0-164-powerpc64-smp?distro=trusty ubuntu linux-image-3.13.0-164-powerpc64-smp < 3.13.0-164.214 trusty
Affected pkg:deb/ubuntu/linux-image-3.13.0-164-powerpc64-emb?distro=trusty ubuntu linux-image-3.13.0-164-powerpc64-emb < 3.13.0-164.214 trusty
Affected pkg:deb/ubuntu/linux-image-3.13.0-164-powerpc-smp?distro=trusty ubuntu linux-image-3.13.0-164-powerpc-smp < 3.13.0-164.214 trusty
Affected pkg:deb/ubuntu/linux-image-3.13.0-164-powerpc-e500mc?distro=trusty ubuntu linux-image-3.13.0-164-powerpc-e500mc < 3.13.0-164.214 trusty
Affected pkg:deb/ubuntu/linux-image-3.13.0-164-powerpc-e500?distro=trusty ubuntu linux-image-3.13.0-164-powerpc-e500 < 3.13.0-164.214 trusty
Affected pkg:deb/ubuntu/linux-image-3.13.0-164-lowlatency?distro=trusty ubuntu linux-image-3.13.0-164-lowlatency < 3.13.0-164.214 trusty
Affected pkg:deb/ubuntu/linux-image-3.13.0-164-generic?distro=trusty ubuntu linux-image-3.13.0-164-generic < 3.13.0-164.214 trusty
Affected pkg:deb/ubuntu/linux-image-3.13.0-164-generic-lpae?distro=trusty ubuntu linux-image-3.13.0-164-generic-lpae < 3.13.0-164.214 trusty
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...