Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.844009
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-3981-1)
Summary:The remote host is missing an update for the 'linux, linux-aws, linux-gcp, linux-kvm, linux-oem, linux-oracle, linux-raspi2, linux-snapdragon' package(s) announced via the USN-3981-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux, linux-aws, linux-gcp, linux-kvm, linux-oem, linux-oracle, linux-raspi2, linux-snapdragon' package(s) announced via the USN-3981-1 advisory.

Vulnerability Insight:
Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Giorgi Maisuradze, Dan
Horea Lutas, Andrei Lutas, Volodymyr Pikhur, Stephan van Schaik, Alyssa
Milburn, Sebastian Osterlund, Pietro Frigo, Kaveh Razavi, Herbert Bos,
Cristiano Giuffrida, Moritz Lipp, Michael Schwarz, and Daniel Gruss
discovered that memory previously stored in microarchitectural fill buffers
of an Intel CPU core may be exposed to a malicious process that is
executing on the same CPU core. A local attacker could use this to expose
sensitive information. (CVE-2018-12130)

Brandon Falk, Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Stephan
van Schaik, Alyssa Milburn, Sebastian Osterlund, Pietro Frigo, Kaveh
Razavi, Herbert Bos, and Cristiano Giuffrida discovered that memory
previously stored in microarchitectural load ports of an Intel CPU core may
be exposed to a malicious process that is executing on the same CPU core. A
local attacker could use this to expose sensitive information.
(CVE-2018-12127)

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Marina Minkin, Daniel
Moghimi, Moritz Lipp, Michael Schwarz, Jo Van Bulck, Daniel Genkin, Daniel
Gruss, Berk Sunar, Frank Piessens, and Yuval Yarom discovered that memory
previously stored in microarchitectural store buffers of an Intel CPU core
may be exposed to a malicious process that is executing on the same CPU
core. A local attacker could use this to expose sensitive information.
(CVE-2018-12126)

Vasily Averin and Evgenii Shatokhin discovered that a use-after-free
vulnerability existed in the NFS41+ subsystem when multiple network
namespaces are in use. A local attacker in a container could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2018-16884)

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Volodrmyr Pikhur,
Moritz Lipp, Michael Schwarz, Daniel Gruss, Stephan van Schaik, Alyssa
Milburn, Sebastian Osterlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, and
Cristiano Giuffrida discovered that uncacheable memory previously stored in
microarchitectural buffers of an Intel CPU core may be exposed to a
malicious process that is executing on the same CPU core. A local attacker
could use this to expose sensitive information. (CVE-2019-11091)

Matteo Croce, Natale Vinto, and Andrea Spagnolo discovered that the cgroups
subsystem of the Linux kernel did not properly account for SCTP socket
buffers. A local attacker could use this to cause a denial of service
(system crash). (CVE-2019-3874)

Alex Williamson discovered that the vfio subsystem of the Linux kernel did
not properly limit DMA mappings. A local attacker could use this to cause a
denial of service (memory exhaustion). (CVE-2019-3882)

Hugues Anguelkov discovered that the Broadcom Wifi driver in the Linux
kernel contained a heap buffer overflow. A physically proximate attacker
could use this to cause a denial of service (system crash) or ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux, linux-aws, linux-gcp, linux-kvm, linux-oem, linux-oracle, linux-raspi2, linux-snapdragon' package(s) on Ubuntu 18.04.

Solution:
Please install the updated package(s).

CVSS Score:
7.9

CVSS Vector:
AV:A/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-12126
Bugtraq: 20190624 [SECURITY] [DSA 4447-2] intel-microcode security update (Google Search)
https://seclists.org/bugtraq/2019/Jun/28
Bugtraq: 20190624 [SECURITY] [DSA 4469-1] libvirt security update (Google Search)
https://seclists.org/bugtraq/2019/Jun/36
Bugtraq: 20191112 FreeBSD Security Advisory FreeBSD-SA-19:26.mcu (Google Search)
https://seclists.org/bugtraq/2019/Nov/16
Bugtraq: 20191112 [SECURITY] [DSA 4564-1] linux security update (Google Search)
https://seclists.org/bugtraq/2019/Nov/15
Bugtraq: 20200114 [SECURITY] [DSA 4602-1] xen security update (Google Search)
https://seclists.org/bugtraq/2020/Jan/21
Debian Security Information: DSA-4602 (Google Search)
https://www.debian.org/security/2020/dsa-4602
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/
FreeBSD Security Advisory: FreeBSD-SA-19:07
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc
https://security.gentoo.org/glsa/202003-56
http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html
RedHat Security Advisories: RHSA-2019:1455
https://access.redhat.com/errata/RHSA-2019:1455
RedHat Security Advisories: RHSA-2019:2553
https://access.redhat.com/errata/RHSA-2019:2553
SuSE Security Announcement: openSUSE-SU-2019:1505 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html
SuSE Security Announcement: openSUSE-SU-2019:1805 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html
SuSE Security Announcement: openSUSE-SU-2019:1806 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html
https://usn.ubuntu.com/3977-3/
Common Vulnerability Exposure (CVE) ID: CVE-2018-12127
Common Vulnerability Exposure (CVE) ID: CVE-2018-12130
Common Vulnerability Exposure (CVE) ID: CVE-2018-16884
106253
http://www.securityfocus.com/bid/106253
RHSA-2019:1873
https://access.redhat.com/errata/RHSA-2019:1873
RHSA-2019:1891
https://access.redhat.com/errata/RHSA-2019:1891
RHSA-2019:2696
https://access.redhat.com/errata/RHSA-2019:2696
RHSA-2019:2730
https://access.redhat.com/errata/RHSA-2019:2730
RHSA-2019:3309
https://access.redhat.com/errata/RHSA-2019:3309
RHSA-2019:3517
https://access.redhat.com/errata/RHSA-2019:3517
RHSA-2020:0204
https://access.redhat.com/errata/RHSA-2020:0204
USN-3932-1
https://usn.ubuntu.com/3932-1/
USN-3932-2
https://usn.ubuntu.com/3932-2/
USN-3980-1
https://usn.ubuntu.com/3980-1/
USN-3980-2
https://usn.ubuntu.com/3980-2/
USN-3981-1
https://usn.ubuntu.com/3981-1/
USN-3981-2
https://usn.ubuntu.com/3981-2/
[debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update
https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html
[debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update
https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html
[debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update
https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16884
https://patchwork.kernel.org/cover/10733767/
https://patchwork.kernel.org/patch/10733769/
https://support.f5.com/csp/article/K21430012
https://www.oracle.com/security-alerts/cpuApr2021.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-11091
Common Vulnerability Exposure (CVE) ID: CVE-2019-3874
USN-3979-1
https://usn.ubuntu.com/3979-1/
USN-3982-1
https://usn.ubuntu.com/3982-1/
USN-3982-2
https://usn.ubuntu.com/3982-2/
[debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3874
https://security.netapp.com/advisory/ntap-20190411-0003/
Common Vulnerability Exposure (CVE) ID: CVE-2019-3882
20190813 [SECURITY] [DSA 4497-1] linux security update
https://seclists.org/bugtraq/2019/Aug/18
DSA-4497
https://www.debian.org/security/2019/dsa-4497
RHSA-2019:2029
https://access.redhat.com/errata/RHSA-2019:2029
RHSA-2019:2043
https://access.redhat.com/errata/RHSA-2019:2043
[debian-lts-announce] 20190528 [SECURITY] [DLA 1799-1] linux security update
https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html
[debian-lts-announce] 20190528 [SECURITY] [DLA 1799-2] linux security update
https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html
[debian-lts-announce] 20190814 [SECURITY] [DLA 1885-1] linux-4.9 security update
https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3882
https://security.netapp.com/advisory/ntap-20190517-0005/
openSUSE-SU-2019:1404
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00037.html
openSUSE-SU-2019:1407
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00043.html
openSUSE-SU-2019:1479
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00071.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-9500
https://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html
https://git.kernel.org/linus/1b5e2423164b3670e8bc9174e4762d297990deff
https://kb.cert.org/vuls/id/166939/
Common Vulnerability Exposure (CVE) ID: CVE-2019-9503
https://bugzilla.redhat.com/show_bug.cgi?id=1701842
https://bugzilla.suse.com/show_bug.cgi?id=1132828
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4176ec356c73a46c07c181c6d04039fafa34a9f
https://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-9503.html
https://security-tracker.debian.org/tracker/CVE-2019-9503
CopyrightCopyright (C) 2019 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.