Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.843624
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-3752-2)
Summary:The remote host is missing an update for the 'linux-hwe' package(s) announced via the USN-3752-2 advisory.
Description:Summary:
The remote host is missing an update for the 'linux-hwe' package(s) announced via the USN-3752-2 advisory.

Vulnerability Insight:
USN-3752-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 18.04 LTS for Ubuntu
16.04 LTS.

It was discovered that, when attempting to handle an out-of-memory
situation, a null pointer dereference could be triggered in the Linux
kernel in some circumstances. A local attacker could use this to cause a
denial of service (system crash). (CVE-2018-1000200)

Wen Xu discovered that the XFS filesystem implementation in the Linux
kernel did not properly validate meta-data information. An attacker could
use this to construct a malicious xfs image that, when mounted, could cause
a denial of service (system crash). (CVE-2018-10323)

Wen Xu discovered that the XFS filesystem implementation in the Linux
kernel did not properly validate xattr information. An attacker could use
this to construct a malicious xfs image that, when mounted, could cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2018-10840)

Wen Xu discovered that the ext4 filesystem implementation in the Linux
kernel did not properly keep meta-data information consistent in some
situations. An attacker could use this to construct a malicious ext4 image
that, when mounted, could cause a denial of service (system crash).
(CVE-2018-10881)

Wen Xu discovered that the ext4 filesystem implementation in the Linux
kernel did not properly handle corrupted meta data in some situations. An
attacker could use this to specially craft an ext4 filesystem that caused a
denial of service (system crash) when mounted. (CVE-2018-1093)

Jann Horn discovered that the Linux kernel's implementation of random seed
data reported that it was in a ready state before it had gathered
sufficient entropy. An attacker could use this to expose sensitive
information. (CVE-2018-1108)

It was discovered that the procfs filesystem did not properly handle
processes mapping some memory elements onto files. A local attacker could
use this to block utilities that examine the procfs filesystem to report
operating system state, such as ps(1). (CVE-2018-1120)

Jann Horn discovered that the ext4 filesystem implementation in the Linux
kernel did not properly keep xattr information consistent in some
situations. An attacker could use this to construct a malicious ext4 image
that, when mounted, could cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2018-11412)

Piotr Gabriel Kosinski and Daniel Shapira discovered a stack-based buffer
overflow in the CDROM driver implementation of the Linux kernel. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2018-11506)

Shankara Pailoor discovered that a race condition existed in the socket
handling code in the Linux kernel. A local attacker could use this to cause
a denial of ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux-hwe' package(s) on Ubuntu 16.04.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-1000200
BugTraq ID: 104397
http://www.securityfocus.com/bid/104397
https://marc.info/?l=linux-kernel&m=152400522806945
https://marc.info/?l=linux-kernel&m=152460926619256
http://seclists.org/oss-sec/2018/q2/67
RedHat Security Advisories: RHSA-2018:2948
https://access.redhat.com/errata/RHSA-2018:2948
https://usn.ubuntu.com/3752-1/
https://usn.ubuntu.com/3752-2/
https://usn.ubuntu.com/3752-3/
Common Vulnerability Exposure (CVE) ID: CVE-2018-1000204
http://www.openwall.com/lists/oss-security/2018/06/26/3
https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html
SuSE Security Announcement: openSUSE-SU-2019:1407 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00043.html
https://usn.ubuntu.com/3696-1/
https://usn.ubuntu.com/3696-2/
https://usn.ubuntu.com/3754-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-10323
BugTraq ID: 103959
http://www.securityfocus.com/bid/103959
Debian Security Information: DSA-4188 (Google Search)
https://www.debian.org/security/2018/dsa-4188
https://bugzilla.kernel.org/show_bug.cgi?id=199423
https://www.spinics.net/lists/linux-xfs/msg17254.html
https://usn.ubuntu.com/4486-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-10840
104858
http://www.securityfocus.com/bid/104858
RHSA-2019:0162
https://access.redhat.com/errata/RHSA-2019:0162
USN-3752-1
USN-3752-2
USN-3752-3
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10840
Common Vulnerability Exposure (CVE) ID: CVE-2018-10881
104901
http://www.securityfocus.com/bid/104901
RHSA-2018:2948
RHSA-2018:3083
https://access.redhat.com/errata/RHSA-2018:3083
RHSA-2018:3096
https://access.redhat.com/errata/RHSA-2018:3096
USN-3753-1
https://usn.ubuntu.com/3753-1/
USN-3753-2
https://usn.ubuntu.com/3753-2/
USN-3754-1
[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package
http://patchwork.ozlabs.org/patch/929792/
https://bugzilla.kernel.org/show_bug.cgi?id=200015
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10881
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6e8ab72a812396996035a37e5ca4b3b99b5d214b
Common Vulnerability Exposure (CVE) ID: CVE-2018-1093
DSA-4188
USN-3676-1
https://usn.ubuntu.com/3676-1/
USN-3676-2
https://usn.ubuntu.com/3676-2/
[debian-lts-announce] 20180601 [SECURITY] [DLA 1392-1] linux security update
https://lists.debian.org/debian-lts-announce/2018/06/msg00000.html
[debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update
[debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update
http://openwall.com/lists/oss-security/2018/03/29/1
https://bugzilla.kernel.org/show_bug.cgi?id=199181
https://bugzilla.redhat.com/show_bug.cgi?id=1560782
https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=7dac4a1726a9c64a517d595c40e95e2d0d135f6f
Common Vulnerability Exposure (CVE) ID: CVE-2018-1108
BugTraq ID: 104055
http://www.securityfocus.com/bid/104055
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1108
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
https://usn.ubuntu.com/3718-1/
https://usn.ubuntu.com/3718-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-1120
BugTraq ID: 104229
http://www.securityfocus.com/bid/104229
https://www.exploit-db.com/exploits/44806/
https://security.gentoo.org/glsa/201805-14
http://seclists.org/oss-sec/2018/q2/122
RedHat Security Advisories: RHSA-2018:3083
RedHat Security Advisories: RHSA-2018:3096
https://usn.ubuntu.com/3910-1/
https://usn.ubuntu.com/3910-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-11412
BugTraq ID: 104291
http://www.securityfocus.com/bid/104291
https://www.exploit-db.com/exploits/44832/
https://bugs.chromium.org/p/project-zero/issues/detail?id=1580
https://bugzilla.kernel.org/show_bug.cgi?id=199803
RedHat Security Advisories: RHSA-2019:0525
https://access.redhat.com/errata/RHSA-2019:0525
Common Vulnerability Exposure (CVE) ID: CVE-2018-11506
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f7068114d45ec55996b9040e98111afa56e010fe
https://github.com/torvalds/linux/commit/f7068114d45ec55996b9040e98111afa56e010fe
https://twitter.com/efrmv/status/1001574894273007616
Common Vulnerability Exposure (CVE) ID: CVE-2018-12232
BugTraq ID: 104453
http://www.securityfocus.com/bid/104453
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6d8c50dcb029872b298eea68cc6209c866fd3e14
https://github.com/torvalds/linux/commit/6d8c50dcb029872b298eea68cc6209c866fd3e14
https://lkml.org/lkml/2018/6/5/14
https://patchwork.ozlabs.org/patch/926519/
Common Vulnerability Exposure (CVE) ID: CVE-2018-12233
BugTraq ID: 104452
http://www.securityfocus.com/bid/104452
https://lkml.org/lkml/2018/6/2/2
https://marc.info/?l=linux-kernel&m=152814391530549&w=2
Common Vulnerability Exposure (CVE) ID: CVE-2018-12904
https://www.exploit-db.com/exploits/44944/
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=727ba748e110b4de50d142edca9d6a9b7e6111d8
https://bugs.chromium.org/p/project-zero/issues/detail?id=1589
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.17.2
https://github.com/torvalds/linux/commit/727ba748e110b4de50d142edca9d6a9b7e6111d8
Common Vulnerability Exposure (CVE) ID: CVE-2018-13094
https://bugzilla.kernel.org/show_bug.cgi?id=199969
https://git.kernel.org/pub/scm/fs/xfs/xfs-linux.git/commit/?h=for-next&id=bb3d48dcf86a97dc25fe9fc2c11938e19cb4399a
https://github.com/torvalds/linux/commit/bb3d48dcf86a97dc25fe9fc2c11938e19cb4399a
https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html
RedHat Security Advisories: RHSA-2019:0831
https://access.redhat.com/errata/RHSA-2019:0831
RedHat Security Advisories: RHSA-2019:2029
https://access.redhat.com/errata/RHSA-2019:2029
RedHat Security Advisories: RHSA-2019:2043
https://access.redhat.com/errata/RHSA-2019:2043
Common Vulnerability Exposure (CVE) ID: CVE-2018-13405
BugTraq ID: 106503
http://www.securityfocus.com/bid/106503
Debian Security Information: DSA-4266 (Google Search)
https://www.debian.org/security/2018/dsa-4266
https://www.exploit-db.com/exploits/45033/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MTKKIAUMR5FAYLZ7HLEPOXMKAAE3BYBQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HRBNBX73SAFKQWBOX76SLMWPTKJPVGEJ/
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7
http://openwall.com/lists/oss-security/2018/07/13/2
https://github.com/torvalds/linux/commit/0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7
https://twitter.com/grsecurity/status/1015082951204327425
https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html
RedHat Security Advisories: RHSA-2019:0717
https://access.redhat.com/errata/RHSA-2019:0717
RedHat Security Advisories: RHSA-2019:2476
https://access.redhat.com/errata/RHSA-2019:2476
RedHat Security Advisories: RHSA-2019:2566
https://access.redhat.com/errata/RHSA-2019:2566
RedHat Security Advisories: RHSA-2019:2696
https://access.redhat.com/errata/RHSA-2019:2696
RedHat Security Advisories: RHSA-2019:2730
https://access.redhat.com/errata/RHSA-2019:2730
RedHat Security Advisories: RHSA-2019:4159
https://access.redhat.com/errata/RHSA-2019:4159
RedHat Security Advisories: RHSA-2019:4164
https://access.redhat.com/errata/RHSA-2019:4164
Common Vulnerability Exposure (CVE) ID: CVE-2018-13406
BugTraq ID: 104685
http://www.securityfocus.com/bid/104685
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9f645bcc566a1e9f921bdae7528a01ced5bc3713
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.17.4
https://github.com/torvalds/linux/commit/9f645bcc566a1e9f921bdae7528a01ced5bc3713
https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html
http://www.securitytracker.com/id/1041355
Common Vulnerability Exposure (CVE) ID: CVE-2018-5814
https://secuniaresearch.flexerasoftware.com/secunia_research/2018-8/
http://www.securitytracker.com/id/1041050
https://secuniaresearch.flexerasoftware.com/advisories/81540/
Common Vulnerability Exposure (CVE) ID: CVE-2018-9415
CopyrightCopyright (C) 2018 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.