USN-3632-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-3632-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-3632-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-3632-1
Related
Published
2018-04-24T06:25:51.641977Z
Modified
2018-04-24T06:25:51.641977Z
Summary
linux-azure vulnerabilities
Details

It was discovered that a race condition leading to a use-after-free vulnerability existed in the ALSA PCM subsystem of the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-0861)

It was discovered that the KVM implementation in the Linux kernel allowed passthrough of the diagnostic I/O port 0x80. An attacker in a guest VM could use this to cause a denial of service (system crash) in the host OS. (CVE-2017-1000407)

It was discovered that a use-after-free vulnerability existed in the network namespaces implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-15129)

It was discovered that the HugeTLB component of the Linux kernel did not properly handle holes in hugetlb ranges. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2017-16994)

It was discovered that the netfilter component of the Linux did not properly restrict access to the connection tracking helpers list. A local attacker could use this to bypass intended access restrictions. (CVE-2017-17448)

It was discovered that the netfilter passive OS fingerprinting (xt_osf) module did not properly perform access control checks. A local attacker could improperly modify the system-wide OS fingerprint list. (CVE-2017-17450)

Dmitry Vyukov discovered that the KVM implementation in the Linux kernel contained an out-of-bounds read when handling memory-mapped I/O. A local attacker could use this to expose sensitive information. (CVE-2017-17741)

It was discovered that the Salsa20 encryption algorithm implementations in the Linux kernel did not properly handle zero-length inputs. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-17805)

It was discovered that the HMAC implementation did not validate the state of the underlying cryptographic hash algorithm. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-17806)

It was discovered that the keyring implementation in the Linux kernel did not properly check permissions when a key request was performed on a task's default keyring. A local attacker could use this to add keys to unauthorized keyrings. (CVE-2017-17807)

It was discovered that the Broadcom NetXtremeII ethernet driver in the Linux kernel did not properly validate Generic Segment Offload (GSO) packet sizes. An attacker could use this to cause a denial of service (interface unavailability). (CVE-2018-1000026)

It was discovered that the Reliable Datagram Socket (RDS) implementation in the Linux kernel contained an out-of-bounds write during RDMA page allocation. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-5332)

Mohamed Ghannam discovered a null pointer dereference in the RDS (Reliable Datagram Sockets) protocol implementation of the Linux kernel. A local attacker could use this to cause a denial of service (system crash). (CVE-2018-5333)

范龙飞 discovered that a race condition existed in loop block device implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-5344)

It was discovered that the Broadcom UniMAC MDIO bus controller driver in the Linux kernel did not properly validate device resources. A local attacker could use this to cause a denial of service (system crash). (CVE-2018-8043)

References

Affected packages

Ubuntu:16.04:LTS / linux-azure

Package

Name
linux-azure
Purl
pkg:deb/ubuntu/linux-azure@4.13.0-1014.17?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.13.0-1014.17

Affected versions

4.*

4.11.0-1009.9
4.11.0-1011.11
4.11.0-1013.13
4.11.0-1014.14
4.11.0-1015.15
4.11.0-1016.16
4.13.0-1005.7
4.13.0-1006.8
4.13.0-1007.9
4.13.0-1009.12
4.13.0-1011.14
4.13.0-1012.15

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "linux-azure-cloud-tools-4.13.0-1014-dbgsym": "4.13.0-1014.17",
            "linux-image-extra-4.13.0-1014-azure": "4.13.0-1014.17",
            "linux-tools-4.13.0-1014-azure": "4.13.0-1014.17",
            "linux-azure-tools-4.13.0-1014-dbgsym": "4.13.0-1014.17",
            "linux-cloud-tools-4.13.0-1014-azure": "4.13.0-1014.17",
            "linux-azure-cloud-tools-4.13.0-1014": "4.13.0-1014.17",
            "linux-headers-4.13.0-1014-azure": "4.13.0-1014.17",
            "linux-azure-tools-4.13.0-1014": "4.13.0-1014.17",
            "linux-azure-headers-4.13.0-1014": "4.13.0-1014.17",
            "linux-image-4.13.0-1014-azure": "4.13.0-1014.17",
            "linux-image-4.13.0-1014-azure-dbgsym": "4.13.0-1014.17"
        }
    ]
}