CWE
416
Advisory Published

USN-3930-2: Linux kernel (HWE) vulnerabilities

First published: Tue Apr 02 2019(Updated: )

USN-3930-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.10. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 18.10 for Ubuntu 18.04 LTS. Mathias Payer and Hui Peng discovered a use-after-free vulnerability in the Advanced Linux Sound Architecture (ALSA) subsystem. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2018-19824) Shlomi Oberman, Yuli Shapiro, and Ran Menscher discovered an information leak in the Bluetooth implementation of the Linux kernel. An attacker within Bluetooth range could use this to expose sensitive information (kernel memory). (CVE-2019-3459, CVE-2019-3460) Jann Horn discovered that the KVM implementation in the Linux kernel contained a use-after-free vulnerability. An attacker in a guest VM with access to /dev/kvm could use this to cause a denial of service (guest VM crash). (CVE-2019-6974) Jim Mattson and Felix Wilhelm discovered a use-after-free vulnerability in the KVM subsystem of the Linux kernel, when using nested virtual machines. A local attacker in a guest VM could use this to cause a denial of service (system crash) or possibly execute arbitrary code in the host system. (CVE-2019-7221) Felix Wilhelm discovered that an information leak vulnerability existed in the KVM subsystem of the Linux kernel, when nested virtualization is used. A local attacker could use this to expose sensitive information (host system memory to a guest VM). (CVE-2019-7222) Jann Horn discovered that the eBPF implementation in the Linux kernel was insufficiently hardened against Spectre V1 attacks. A local attacker could use this to expose sensitive information. (CVE-2019-7308) It was discovered that a use-after-free vulnerability existed in the user- space API for crypto (af_alg) implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-8912) Jakub Jirasek discovered a use-after-free vulnerability in the SCTP implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-8956) It was discovered that the Linux kernel did not properly deallocate memory when handling certain errors while reading files. A local attacker could use this to cause a denial of service (excessive memory consumption). (CVE-2019-8980) It was discovered that a use-after-free vulnerability existed in the IPMI implementation in the Linux kernel. A local attacker with access to the IPMI character device files could use this to cause a denial of service (system crash). (CVE-2019-9003) Jann Horn discovered that the SNMP NAT implementation in the Linux kernel performed insufficient ASN.1 length checks. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-9162) Jann Horn discovered that the mmap implementation in the Linux kernel did not properly check for the mmap minimum address in some situations. A local attacker could use this to assist exploiting a kernel NULL pointer dereference vulnerability. (CVE-2019-9213)

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/linux-image-4.18.0-1014-azure<4.18.0-1014.14~18.04.1
4.18.0-1014.14~18.04.1
=18.04
All of
ubuntu/linux-image-4.18.0-17-generic<4.18.0-17.18~18.04.1
4.18.0-17.18~18.04.1
=18.04
All of
ubuntu/linux-image-4.18.0-17-generic-lpae<4.18.0-17.18~18.04.1
4.18.0-17.18~18.04.1
=18.04
All of
ubuntu/linux-image-4.18.0-17-lowlatency<4.18.0-17.18~18.04.1
4.18.0-17.18~18.04.1
=18.04
All of
ubuntu/linux-image-4.18.0-17-snapdragon<4.18.0-17.18~18.04.1
4.18.0-17.18~18.04.1
=18.04
All of
ubuntu/linux-image-azure<4.18.0.1014.13
4.18.0.1014.13
=18.04
All of
ubuntu/linux-image-generic-hwe-18.04<4.18.0.17.67
4.18.0.17.67
=18.04
All of
ubuntu/linux-image-generic-lpae-hwe-18.04<4.18.0.17.67
4.18.0.17.67
=18.04
All of
ubuntu/linux-image-lowlatency-hwe-18.04<4.18.0.17.67
4.18.0.17.67
=18.04
All of
ubuntu/linux-image-snapdragon-hwe-18.04<4.18.0.17.67
4.18.0.17.67
=18.04
All of
ubuntu/linux-image-virtual-hwe-18.04<4.18.0.17.67
4.18.0.17.67
=18.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of USN-3930-2?

    The severity of USN-3930-2 is not mentioned in the description.

  • How do I fix USN-3930-2?

    To fix USN-3930-2, update to the specified kernel versions mentioned in the affected software section.

  • Which Linux kernel versions are affected by USN-3930-2?

    The Linux kernel versions: 4.18.0-1014.14~18.04.1, 4.18.0-17.18~18.04.1, 4.18.0-17-generic, 4.18.0-17-generic-lpae, 4.18.0-17-lowlatency, 4.18.0-17-snapdragon, 4.18.0.1014.13, 4.18.0.17.67 are affected by USN-3930-2.

  • What vulnerabilities are fixed by USN-3930-2?

    USN-3930-2 fixes multiple vulnerabilities in the Linux kernel. Refer to the reference links for more information about each vulnerability: CVE-2018-19824, CVE-2019-3459, CVE-2019-3460.

  • Where can I find more information about USN-3930-2?

    You can find more information about USN-3930-2 on the Ubuntu security website.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203