Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.843893
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-3879-1)
Summary:The remote host is missing an update for the 'linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon' package(s) announced via the USN-3879-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon' package(s) announced via the USN-3879-1 advisory.

Vulnerability Insight:
Wen Xu discovered that the ext4 file system implementation in the Linux
kernel could possibly perform an out of bounds write when updating the
journal for an inline file. An attacker could use this to construct a
malicious ext4 image that, when mounted, could cause a denial of service
(system crash). (CVE-2018-10883)

Vasily Averin and Pavel Tikhomirov discovered that the cleancache subsystem
of the Linux kernel did not properly initialize new files in some
situations. A local attacker could use this to expose sensitive
information. (CVE-2018-16862)

Wei Wu discovered that the KVM implementation in the Linux kernel did not
properly ensure that ioapics were initialized. A local attacker could use
this to cause a denial of service (system crash). (CVE-2018-19407)

Mathias Payer and Hui Peng discovered a use-after-free vulnerability in the
Advanced Linux Sound Architecture (ALSA) subsystem. A physically proximate
attacker could use this to cause a denial of service (system crash).
(CVE-2018-19824)

Hui Peng and Mathias Payer discovered that the USB subsystem in the Linux
kernel did not properly handle size checks when handling an extra USB
descriptor. A physically proximate attacker could use this to cause a
denial of service (system crash). (CVE-2018-20169)

Affected Software/OS:
'linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon' package(s) on Ubuntu 16.04.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-10883
RHSA-2018:2948
https://access.redhat.com/errata/RHSA-2018:2948
RHSA-2018:3083
https://access.redhat.com/errata/RHSA-2018:3083
RHSA-2018:3096
https://access.redhat.com/errata/RHSA-2018:3096
USN-3871-1
https://usn.ubuntu.com/3871-1/
USN-3871-3
https://usn.ubuntu.com/3871-3/
USN-3871-4
https://usn.ubuntu.com/3871-4/
USN-3871-5
https://usn.ubuntu.com/3871-5/
USN-3879-1
https://usn.ubuntu.com/3879-1/
USN-3879-2
https://usn.ubuntu.com/3879-2/
[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package
https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10883
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8bc1379b82b8e809eef77a9fedbb75c6c297be19
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e09463f220ca9a1a1ecfda84fcda658f99a1f12a
https://support.f5.com/csp/article/K94735334?utm_source=f5support&amp%3Butm_medium=RSS
Common Vulnerability Exposure (CVE) ID: CVE-2018-16862
106009
http://www.securityfocus.com/bid/106009
USN-4094-1
https://usn.ubuntu.com/4094-1/
USN-4118-1
https://usn.ubuntu.com/4118-1/
[debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update
https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html
[debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update
https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html
[debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update
https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html
[oss-security] 20181123 CVE-2018-16862: Linux kernel: cleancache: deleted files infoleak
https://seclists.org/oss-sec/2018/q4/169
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16862
https://lore.kernel.org/patchwork/patch/1011367/
Common Vulnerability Exposure (CVE) ID: CVE-2018-19407
BugTraq ID: 105987
http://www.securityfocus.com/bid/105987
https://lkml.org/lkml/2018/11/20/580
https://usn.ubuntu.com/3872-1/
https://usn.ubuntu.com/3878-1/
https://usn.ubuntu.com/3878-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-19824
BugTraq ID: 106109
http://www.securityfocus.com/bid/106109
https://bugzilla.suse.com/show_bug.cgi?id=1118152
https://git.kernel.org/pub/scm/linux/kernel/git/tiwai/sound.git/commit/?id=5f8cf712582617d523120df67d392059eaf2fc4b
https://github.com/torvalds/linux/commit/5f8cf712582617d523120df67d392059eaf2fc4b
https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html
RedHat Security Advisories: RHSA-2019:2703
https://access.redhat.com/errata/RHSA-2019:2703
https://usn.ubuntu.com/3930-1/
https://usn.ubuntu.com/3930-2/
https://usn.ubuntu.com/3931-1/
https://usn.ubuntu.com/3931-2/
https://usn.ubuntu.com/3933-1/
https://usn.ubuntu.com/3933-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-20169
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=704620afc70cf47abb9d6a1a57f3825d2bca49cf
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.9
https://github.com/torvalds/linux/commit/704620afc70cf47abb9d6a1a57f3825d2bca49cf
RedHat Security Advisories: RHSA-2019:3309
https://access.redhat.com/errata/RHSA-2019:3309
RedHat Security Advisories: RHSA-2019:3517
https://access.redhat.com/errata/RHSA-2019:3517
CopyrightCopyright (C) 2019 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.