USN-3847-3

See a problem?
Source
https://ubuntu.com/security/notices/USN-3847-3
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-3847-3.json
JSON Data
https://api.osv.dev/v1/vulns/USN-3847-3
Related
Published
2018-12-20T23:08:19.832297Z
Modified
2018-12-20T23:08:19.832297Z
Summary
linux-azure vulnerabilities
Details

USN-3847-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04 LTS. This update provides the corresponding updates for the Linux kernel for Microsoft Azure Cloud systems for Ubuntu 14.04 LTS.

It was discovered that a race condition existed in the raw MIDI driver for the Linux kernel, leading to a double free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-10902)

It was discovered that an integer overrun vulnerability existed in the POSIX timers implementation in the Linux kernel. A local attacker could use this to cause a denial of service. (CVE-2018-12896)

Noam Rathaus discovered that a use-after-free vulnerability existed in the Infiniband implementation in the Linux kernel. An attacker could use this to cause a denial of service (system crash). (CVE-2018-14734)

It was discovered that the YUREX USB device driver for the Linux kernel did not properly restrict user space reads or writes. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-16276)

It was discovered that the BPF verifier in the Linux kernel did not correctly compute numeric bounds in some situations. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-18445)

Kanda Motohiro discovered that writing extended attributes to an XFS file system in the Linux kernel in certain situations could cause an error condition to occur. A local attacker could use this to cause a denial of service. (CVE-2018-18690)

It was discovered that an integer overflow vulnerability existed in the CDROM driver of the Linux kernel. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2018-18710)

References

Affected packages

Ubuntu:14.04:LTS / linux-azure

Package

Name
linux-azure
Purl
pkg:deb/ubuntu/linux-azure@4.15.0-1036.38~14.04.2?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.15.0-1036.38~14.04.2

Affected versions

4.*

4.15.0-1023.24~14.04.1
4.15.0-1030.31~14.04.1
4.15.0-1031.32~14.04.1
4.15.0-1032.33~14.04.2
4.15.0-1035.36~14.04.2

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "linux-image-unsigned-4.15.0-1036-azure-dbgsym": "4.15.0-1036.38~14.04.2",
            "linux-image-unsigned-4.15.0-1036-azure": "4.15.0-1036.38~14.04.2",
            "linux-tools-4.15.0-1036-azure": "4.15.0-1036.38~14.04.2",
            "linux-cloud-tools-4.15.0-1036-azure": "4.15.0-1036.38~14.04.2",
            "linux-modules-extra-4.15.0-1036-azure": "4.15.0-1036.38~14.04.2",
            "linux-modules-4.15.0-1036-azure": "4.15.0-1036.38~14.04.2",
            "linux-buildinfo-4.15.0-1036-azure": "4.15.0-1036.38~14.04.2",
            "linux-azure-headers-4.15.0-1036": "4.15.0-1036.38~14.04.2",
            "linux-headers-4.15.0-1036-azure": "4.15.0-1036.38~14.04.2",
            "linux-azure-tools-4.15.0-1036": "4.15.0-1036.38~14.04.2",
            "linux-azure-cloud-tools-4.15.0-1036": "4.15.0-1036.38~14.04.2"
        }
    ]
}