Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.843884
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-3871-1)
Summary:The remote host is missing an update for the 'linux' package(s) announced via the USN-3871-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux' package(s) announced via the USN-3871-1 advisory.

Vulnerability Insight:
Wen Xu discovered that a use-after-free vulnerability existed in the ext4
filesystem implementation in the Linux kernel. An attacker could use this
to construct a malicious ext4 image that, when mounted, could cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2018-10876, CVE-2018-10879)

Wen Xu discovered that a buffer overflow existed in the ext4 filesystem
implementation in the Linux kernel. An attacker could use this to construct
a malicious ext4 image that, when mounted, could cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2018-10877)

Wen Xu discovered that an out-of-bounds write vulnerability existed in the
ext4 filesystem implementation in the Linux kernel. An attacker could use
this to construct a malicious ext4 image that, when mounted, could cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2018-10878, CVE-2018-10882)

Wen Xu discovered that the ext4 filesystem implementation in the Linux
kernel did not properly ensure that xattr information remained in inode
bodies. An attacker could use this to construct a malicious ext4 image
that, when mounted, could cause a denial of service (system crash).
(CVE-2018-10880)

Wen Xu discovered that the ext4 file system implementation in the Linux
kernel could possibly perform an out of bounds write when updating the
journal for an inline file. An attacker could use this to construct a
malicious ext4 image that, when mounted, could cause a denial of service
(system crash). (CVE-2018-10883)

It was discovered that a race condition existed in the vsock address family
implementation of the Linux kernel that could lead to a use-after-free
condition. A local attacker in a guest virtual machine could use this to
expose sensitive information (host machine kernel memory). (CVE-2018-14625)

Cfir Cohen discovered that a use-after-free vulnerability existed in the
KVM implementation of the Linux kernel, when handling interrupts in
environments where nested virtualization is in use (nested KVM
virtualization is not enabled by default in Ubuntu kernels). A local
attacker in a guest VM could possibly use this to gain administrative
privileges in a host machine. (CVE-2018-16882)

Jann Horn discovered that the procfs file system implementation in the
Linux kernel did not properly restrict the ability to inspect the kernel
stack of an arbitrary task. A local attacker could use this to expose
sensitive information. (CVE-2018-17972)

Jann Horn discovered that the mremap() system call in the Linux kernel did
not properly flush the TLB when completing, potentially leaving access to a
physical page after it has been released to the page allocator. A local
attacker could use this to cause a denial of service (system crash), expose
sensitive information, or possibly execute arbitrary code. (CVE-2018-18281)

Wei Wu discovered that the KVM ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux' package(s) on Ubuntu 18.04.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-10876
104904
http://www.securityfocus.com/bid/104904
106503
http://www.securityfocus.com/bid/106503
RHSA-2019:0525
https://access.redhat.com/errata/RHSA-2019:0525
USN-3753-1
https://usn.ubuntu.com/3753-1/
USN-3753-2
https://usn.ubuntu.com/3753-2/
USN-3871-1
https://usn.ubuntu.com/3871-1/
USN-3871-3
https://usn.ubuntu.com/3871-3/
USN-3871-4
https://usn.ubuntu.com/3871-4/
USN-3871-5
https://usn.ubuntu.com/3871-5/
[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package
https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html
http://patchwork.ozlabs.org/patch/929239/
https://bugzilla.kernel.org/show_bug.cgi?id=199403
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10876
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8844618d8aa7a9973e7b527d038a2a589665002c
Common Vulnerability Exposure (CVE) ID: CVE-2018-10877
104878
http://www.securityfocus.com/bid/104878
RHSA-2018:2948
https://access.redhat.com/errata/RHSA-2018:2948
USN-3754-1
https://usn.ubuntu.com/3754-1/
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10877
Common Vulnerability Exposure (CVE) ID: CVE-2018-10878
RHSA-2018:3083
https://access.redhat.com/errata/RHSA-2018:3083
RHSA-2018:3096
https://access.redhat.com/errata/RHSA-2018:3096
http://patchwork.ozlabs.org/patch/929237/
http://patchwork.ozlabs.org/patch/929238/
https://bugzilla.kernel.org/show_bug.cgi?id=199865
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10878
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=77260807d1170a8cf35dbb06e07461a655f67eee
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=819b23f1c501b17b9694325471789e6b5cc2d0d2
Common Vulnerability Exposure (CVE) ID: CVE-2018-10879
104902
http://www.securityfocus.com/bid/104902
http://patchwork.ozlabs.org/patch/928666/
http://patchwork.ozlabs.org/patch/928667/
https://bugzilla.kernel.org/show_bug.cgi?id=200001
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10879
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=513f86d73855ce556ea9522b6bfd79f87356dc3a
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5369a762c882c0b6e9599e4ebbb3a9ba9eee7e2d
Common Vulnerability Exposure (CVE) ID: CVE-2018-10880
104907
http://www.securityfocus.com/bid/104907
USN-3821-1
https://usn.ubuntu.com/3821-1/
USN-3821-2
https://usn.ubuntu.com/3821-2/
http://patchwork.ozlabs.org/patch/930639/
https://bugzilla.kernel.org/show_bug.cgi?id=200005
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10880
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8cdb5240ec5928b20490a2bb34cb87e9a5f40226
Common Vulnerability Exposure (CVE) ID: CVE-2018-10882
https://bugzilla.kernel.org/show_bug.cgi?id=200069
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10882
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c37e9e013469521d9adb932d17a1795c139b36db
Common Vulnerability Exposure (CVE) ID: CVE-2018-10883
USN-3879-1
https://usn.ubuntu.com/3879-1/
USN-3879-2
https://usn.ubuntu.com/3879-2/
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10883
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8bc1379b82b8e809eef77a9fedbb75c6c297be19
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e09463f220ca9a1a1ecfda84fcda658f99a1f12a
https://support.f5.com/csp/article/K94735334?utm_source=f5support&amp%3Butm_medium=RSS
Common Vulnerability Exposure (CVE) ID: CVE-2018-14625
RHSA-2019:2029
https://access.redhat.com/errata/RHSA-2019:2029
RHSA-2019:2043
https://access.redhat.com/errata/RHSA-2019:2043
RHSA-2019:4154
https://access.redhat.com/errata/RHSA-2019:4154
USN-3872-1
https://usn.ubuntu.com/3872-1/
USN-3878-1
https://usn.ubuntu.com/3878-1/
USN-3878-2
https://usn.ubuntu.com/3878-2/
[debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update
https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14625
https://syzkaller.appspot.com/bug?extid=bd391451452fb0b93039
Common Vulnerability Exposure (CVE) ID: CVE-2018-16882
106254
http://www.securityfocus.com/bid/106254
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16882
https://lwn.net/Articles/775720/
https://lwn.net/Articles/775721/
https://marc.info/?l=kvm&m=154514994222809&w=2
https://support.f5.com/csp/article/K80557033
Common Vulnerability Exposure (CVE) ID: CVE-2018-17972
BugTraq ID: 105525
http://www.securityfocus.com/bid/105525
https://marc.info/?l=linux-fsdevel&m=153806242024956&w=2
https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html
https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html
RedHat Security Advisories: RHSA-2019:0512
https://access.redhat.com/errata/RHSA-2019:0512
RedHat Security Advisories: RHSA-2019:0514
https://access.redhat.com/errata/RHSA-2019:0514
RedHat Security Advisories: RHSA-2019:0831
https://access.redhat.com/errata/RHSA-2019:0831
RedHat Security Advisories: RHSA-2019:2473
https://access.redhat.com/errata/RHSA-2019:2473
SuSE Security Announcement: openSUSE-SU-2019:1407 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00043.html
https://usn.ubuntu.com/3832-1/
https://usn.ubuntu.com/3835-1/
https://usn.ubuntu.com/3880-1/
https://usn.ubuntu.com/3880-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-18281
BugTraq ID: 105761
http://www.securityfocus.com/bid/105761
BugTraq ID: 106503
http://packetstormsecurity.com/files/150001/Linux-mremap-TLB-Flush-Too-Late.html
https://bugs.chromium.org/p/project-zero/issues/detail?id=1695
http://www.openwall.com/lists/oss-security/2018/10/29/5
RedHat Security Advisories: RHSA-2019:2029
RedHat Security Advisories: RHSA-2019:2043
RedHat Security Advisories: RHSA-2020:0036
https://access.redhat.com/errata/RHSA-2020:0036
RedHat Security Advisories: RHSA-2020:0100
https://access.redhat.com/errata/RHSA-2020:0100
RedHat Security Advisories: RHSA-2020:0103
https://access.redhat.com/errata/RHSA-2020:0103
RedHat Security Advisories: RHSA-2020:0179
https://access.redhat.com/errata/RHSA-2020:0179
Common Vulnerability Exposure (CVE) ID: CVE-2018-19407
BugTraq ID: 105987
http://www.securityfocus.com/bid/105987
https://lkml.org/lkml/2018/11/20/580
Common Vulnerability Exposure (CVE) ID: CVE-2018-9516
Debian Security Information: DSA-4308 (Google Search)
https://www.debian.org/security/2018/dsa-4308
https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html
CopyrightCopyright (C) 2019 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.