what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3901-1

Ubuntu Security Notice USN-3901-1
Posted Mar 6, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3901-1 - Jann Horn discovered that the userfaultd implementation in the Linux kernel did not properly restrict access to certain ioctls. A local attacker could use this possibly to modify files. It was discovered that the crypto subsystem of the Linux kernel leaked uninitialized memory to user space in some situations. A local attacker could use this to expose sensitive information. Various other issues were also addressed.

tags | advisory, kernel, local, cryptography
systems | linux, ubuntu
advisories | CVE-2018-18397, CVE-2018-19854, CVE-2019-6133
SHA-256 | 2733d1718525888590b59662b23b1cc1de9b8d11aba8290d25b543ffd636e966

Ubuntu Security Notice USN-3901-1

Change Mirror Download
=========================================================================
Ubuntu Security Notice USN-3901-1
March 05, 2019

linux, linux-aws, linux-gcp, linux-kvm, linux-oem, linux-oracle, linux-raspi2 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oem: Linux kernel for OEM processors
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

Jann Horn discovered that the userfaultd implementation in the Linux kernel
did not properly restrict access to certain ioctls. A local attacker could
use this possibly to modify files. (CVE-2018-18397)

It was discovered that the crypto subsystem of the Linux kernel leaked
uninitialized memory to user space in some situations. A local attacker
could use this to expose sensitive information (kernel memory).
(CVE-2018-19854)

Jann Horn discovered a race condition in the fork() system call in
the Linux kernel. A local attacker could use this to gain access to
services that cache authorizations. (CVE-2019-6133)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1009-oracle 4.15.0-1009.11
linux-image-4.15.0-1028-gcp 4.15.0-1028.29
linux-image-4.15.0-1030-kvm 4.15.0-1030.30
linux-image-4.15.0-1032-raspi2 4.15.0-1032.34
linux-image-4.15.0-1033-aws 4.15.0-1033.35
linux-image-4.15.0-1034-oem 4.15.0-1034.39
linux-image-4.15.0-46-generic 4.15.0-46.49
linux-image-4.15.0-46-generic-lpae 4.15.0-46.49
linux-image-4.15.0-46-lowlatency 4.15.0-46.49
linux-image-4.15.0-46-snapdragon 4.15.0-46.49
linux-image-aws 4.15.0.1033.32
linux-image-gcp 4.15.0.1028.30
linux-image-generic 4.15.0.46.48
linux-image-generic-lpae 4.15.0.46.48
linux-image-gke 4.15.0.1028.30
linux-image-kvm 4.15.0.1030.30
linux-image-lowlatency 4.15.0.46.48
linux-image-oem 4.15.0.1034.39
linux-image-oracle 4.15.0.1009.12
linux-image-raspi2 4.15.0.1032.30
linux-image-snapdragon 4.15.0.46.48

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3901-1
CVE-2018-18397, CVE-2018-19854, CVE-2019-6133

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.15.0-46.49
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1033.35
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1028.29
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1030.30
https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1034.39
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1009.11
https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1032.34
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close