Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.843934
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-3910-2)
Summary:The remote host is missing an update for the 'linux-aws, linux-lts-xenial' package(s) announced via the USN-3910-2 advisory.
Description:Summary:
The remote host is missing an update for the 'linux-aws, linux-lts-xenial' package(s) announced via the USN-3910-2 advisory.

Vulnerability Insight:
USN-3910-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

It was discovered that the f2fs filesystem implementation in the Linux
kernel did not handle the noflush_merge mount option correctly. An attacker
could use this to cause a denial of service (system crash).
(CVE-2017-18241)

It was discovered that the procfs filesystem did not properly handle
processes mapping some memory elements onto files. A local attacker could
use this to block utilities that examine the procfs filesystem to report
operating system state, such as ps(1). (CVE-2018-1120)

Hui Peng and Mathias Payer discovered that the Option USB High Speed driver
in the Linux kernel did not properly validate metadata received from the
device. A physically proximate attacker could use this to cause a denial of
service (system crash). (CVE-2018-19985)

It was discovered that multiple integer overflows existed in the hugetlbfs
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash). (CVE-2018-7740)

Jann Horn discovered a race condition in the fork() system call in the
Linux kernel. A local attacker could use this to gain access to services
that cache authorizations. (CVE-2019-6133)

Affected Software/OS:
'linux-aws, linux-lts-xenial' package(s) on Ubuntu 14.04.

Solution:
Please install the updated package(s).

CVSS Score:
4.9

CVSS Vector:
AV:L/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2017-18241
Debian Security Information: DSA-4187 (Google Search)
https://www.debian.org/security/2018/dsa-4187
Debian Security Information: DSA-4188 (Google Search)
https://www.debian.org/security/2018/dsa-4188
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d4fdf8ba0e5808ba9ad6b44337783bd9935e0982
https://github.com/torvalds/linux/commit/d4fdf8ba0e5808ba9ad6b44337783bd9935e0982
https://usn.ubuntu.com/3910-1/
https://usn.ubuntu.com/3910-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-1120
BugTraq ID: 104229
http://www.securityfocus.com/bid/104229
https://www.exploit-db.com/exploits/44806/
https://security.gentoo.org/glsa/201805-14
https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html
http://seclists.org/oss-sec/2018/q2/122
RedHat Security Advisories: RHSA-2018:2948
https://access.redhat.com/errata/RHSA-2018:2948
RedHat Security Advisories: RHSA-2018:3083
https://access.redhat.com/errata/RHSA-2018:3083
RedHat Security Advisories: RHSA-2018:3096
https://access.redhat.com/errata/RHSA-2018:3096
https://usn.ubuntu.com/3752-1/
https://usn.ubuntu.com/3752-2/
https://usn.ubuntu.com/3752-3/
Common Vulnerability Exposure (CVE) ID: CVE-2018-19985
http://lists.opensuse.org/opensuse-security-announce/2019-01/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00007.html
http://packetstormsecurity.com/files/151420/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
https://hexhive.epfl.ch/projects/perifuzz/
https://seclists.org/bugtraq/2019/Jan/52
https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html
https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html
RedHat Security Advisories: RHSA-2019:3309
https://access.redhat.com/errata/RHSA-2019:3309
RedHat Security Advisories: RHSA-2019:3517
https://access.redhat.com/errata/RHSA-2019:3517
https://usn.ubuntu.com/4115-1/
https://usn.ubuntu.com/4118-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-7740
BugTraq ID: 103316
http://www.securityfocus.com/bid/103316
https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-6133
BugTraq ID: 106537
http://www.securityfocus.com/bid/106537
https://bugs.chromium.org/p/project-zero/issues/detail?id=1692
https://git.kernel.org/linus/7b55851367136b1efd84d98fea81ba57a98304cf
https://gitlab.freedesktop.org/polkit/polkit/commit/c898fdf4b1aafaa04f8ada9d73d77c8bb76e2f81
https://gitlab.freedesktop.org/polkit/polkit/merge_requests/19
https://lists.debian.org/debian-lts-announce/2019/01/msg00021.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html
RedHat Security Advisories: RHSA-2019:0230
https://access.redhat.com/errata/RHSA-2019:0230
RedHat Security Advisories: RHSA-2019:0420
https://access.redhat.com/errata/RHSA-2019:0420
RedHat Security Advisories: RHSA-2019:0832
https://access.redhat.com/errata/RHSA-2019:0832
RedHat Security Advisories: RHSA-2019:2699
https://access.redhat.com/errata/RHSA-2019:2699
RedHat Security Advisories: RHSA-2019:2978
https://access.redhat.com/errata/RHSA-2019:2978
SuSE Security Announcement: openSUSE-SU-2019:1914 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00049.html
https://usn.ubuntu.com/3901-1/
https://usn.ubuntu.com/3901-2/
https://usn.ubuntu.com/3903-1/
https://usn.ubuntu.com/3903-2/
https://usn.ubuntu.com/3908-1/
https://usn.ubuntu.com/3908-2/
https://usn.ubuntu.com/3934-1/
https://usn.ubuntu.com/3934-2/
CopyrightCopyright (C) 2019 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.