Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.843575
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-3696-1)
Summary:The remote host is missing an update for the 'linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon' package(s) announced via the USN-3696-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon' package(s) announced via the USN-3696-1 advisory.

Vulnerability Insight:
It was discovered that an integer overflow existed in the perf subsystem of
the Linux kernel. A local attacker could use this to cause a denial of
service (system crash). (CVE-2017-18255)

Wei Fang discovered an integer overflow in the F2FS filesystem
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service. (CVE-2017-18257)

It was discovered that an information leak existed in the generic SCSI
driver in the Linux kernel. A local attacker could use this to expose
sensitive information (kernel memory). (CVE-2018-1000204)

It was discovered that the wait4() system call in the Linux kernel did not
properly validate its arguments in some situations. A local attacker could
possibly use this to cause a denial of service. (CVE-2018-10087)

It was discovered that the kill() system call implementation in the Linux
kernel did not properly validate its arguments in some situations. A local
attacker could possibly use this to cause a denial of service.
(CVE-2018-10124)

Julian Stecklina and Thomas Prescher discovered that FPU register states
(such as MMX, SSE, and AVX registers) which are lazily restored are
potentially vulnerable to a side channel attack. A local attacker could use
this to expose sensitive information. (CVE-2018-3665)

Jakub Jirasek discovered that multiple use-after-free errors existed in the
USB/IP implementation in the Linux kernel. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2018-5814)

It was discovered that an information leak vulnerability existed in the
floppy driver in the Linux kernel. A local attacker could use this to
expose sensitive information (kernel memory). (CVE-2018-7755)

Seunghun Han discovered an information leak in the ACPI handling code in
the Linux kernel when handling early termination of ACPI table loading. A
local attacker could use this to expose sensitive informal (kernel address
locations). (CVE-2017-13695)

It was discovered that a memory leak existed in the Serial Attached SCSI
(SAS) implementation in the Linux kernel. A physically proximate attacker
could use this to cause a denial of service (memory exhaustion).
(CVE-2018-10021)

Affected Software/OS:
'linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon' package(s) on Ubuntu 16.04.

Solution:
Please install the updated package(s).

CVSS Score:
6.9

CVSS Vector:
AV:L/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2017-13695
BugTraq ID: 100497
http://www.securityfocus.com/bid/100497
https://github.com/acpica/acpica/pull/296/commits/37f2c716f2c6ab14c3ba557a539c3ee3224931b5
https://patchwork.kernel.org/patch/9850567/
https://usn.ubuntu.com/3696-1/
https://usn.ubuntu.com/3696-2/
https://usn.ubuntu.com/3762-1/
https://usn.ubuntu.com/3762-2/
Common Vulnerability Exposure (CVE) ID: CVE-2017-18255
BugTraq ID: 103607
http://www.securityfocus.com/bid/103607
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1572e45a924f254d9570093abde46430c3172e3d
https://github.com/torvalds/linux/commit/1572e45a924f254d9570093abde46430c3172e3d
https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html
https://usn.ubuntu.com/3754-1/
Common Vulnerability Exposure (CVE) ID: CVE-2017-18257
Debian Security Information: DSA-4188 (Google Search)
https://www.debian.org/security/2018/dsa-4188
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b86e33075ed1909d8002745b56ecf73b833db143
https://github.com/torvalds/linux/commit/b86e33075ed1909d8002745b56ecf73b833db143
Common Vulnerability Exposure (CVE) ID: CVE-2018-1000204
http://www.openwall.com/lists/oss-security/2018/06/26/3
https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html
RedHat Security Advisories: RHSA-2018:2948
https://access.redhat.com/errata/RHSA-2018:2948
SuSE Security Announcement: openSUSE-SU-2019:1407 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00043.html
https://usn.ubuntu.com/3752-1/
https://usn.ubuntu.com/3752-2/
https://usn.ubuntu.com/3752-3/
Common Vulnerability Exposure (CVE) ID: CVE-2018-10021
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=318aaf34f1179b39fa9c30fa0f3288b645beee39
https://bugzilla.suse.com/show_bug.cgi?id=1089281
https://github.com/torvalds/linux/commit/318aaf34f1179b39fa9c30fa0f3288b645beee39
https://usn.ubuntu.com/3678-1/
https://usn.ubuntu.com/3678-2/
https://usn.ubuntu.com/3678-3/
https://usn.ubuntu.com/3678-4/
Common Vulnerability Exposure (CVE) ID: CVE-2018-10087
BugTraq ID: 103774
http://www.securityfocus.com/bid/103774
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dd83c161fbcc5d8be637ab159c0de015cbff5ba4
https://github.com/torvalds/linux/commit/dd83c161fbcc5d8be637ab159c0de015cbff5ba4
https://news.ycombinator.com/item?id=2972021
Common Vulnerability Exposure (CVE) ID: CVE-2018-10124
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4ea77014af0d6205b05503d1c7aac6eace11d473
https://github.com/torvalds/linux/commit/4ea77014af0d6205b05503d1c7aac6eace11d473
http://www.securitytracker.com/id/1040684
Common Vulnerability Exposure (CVE) ID: CVE-2018-3665
BugTraq ID: 104460
http://www.securityfocus.com/bid/104460
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
https://nvidia.custhelp.com/app/answers/detail/a_id/4787
https://security.netapp.com/advisory/ntap-20181016-0001/
https://security.paloaltonetworks.com/CVE-2018-3665
https://support.citrix.com/article/CTX235745
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html
https://www.synology.com/support/security/Synology_SA_18_31
Debian Security Information: DSA-4232 (Google Search)
https://www.debian.org/security/2018/dsa-4232
FreeBSD Security Advisory: FreeBSD-SA-18:07
https://security.FreeBSD.org/advisories/FreeBSD-SA-18:07.lazyfpu.asc
https://www.oracle.com/security-alerts/cpujul2020.html
RedHat Security Advisories: RHSA-2018:1852
https://access.redhat.com/errata/RHSA-2018:1852
RedHat Security Advisories: RHSA-2018:1944
https://access.redhat.com/errata/RHSA-2018:1944
RedHat Security Advisories: RHSA-2018:2164
https://access.redhat.com/errata/RHSA-2018:2164
RedHat Security Advisories: RHSA-2018:2165
https://access.redhat.com/errata/RHSA-2018:2165
RedHat Security Advisories: RHSA-2019:1170
https://access.redhat.com/errata/RHSA-2019:1170
RedHat Security Advisories: RHSA-2019:1190
https://access.redhat.com/errata/RHSA-2019:1190
http://www.securitytracker.com/id/1041124
http://www.securitytracker.com/id/1041125
https://usn.ubuntu.com/3698-1/
https://usn.ubuntu.com/3698-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-5814
https://secuniaresearch.flexerasoftware.com/secunia_research/2018-8/
http://www.securitytracker.com/id/1041050
https://secuniaresearch.flexerasoftware.com/advisories/81540/
Common Vulnerability Exposure (CVE) ID: CVE-2018-7755
Debian Security Information: DSA-4308 (Google Search)
https://www.debian.org/security/2018/dsa-4308
https://lkml.org/lkml/2018/3/7/1116
https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html
RedHat Security Advisories: RHSA-2019:2029
https://access.redhat.com/errata/RHSA-2019:2029
RedHat Security Advisories: RHSA-2019:2043
https://access.redhat.com/errata/RHSA-2019:2043
https://usn.ubuntu.com/3695-1/
https://usn.ubuntu.com/3695-2/
https://usn.ubuntu.com/3697-1/
https://usn.ubuntu.com/3697-2/
CopyrightCopyright (C) 2018 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.