CVE-2018-14678
https://notcve.org/view.php?id=CVE-2018-14678
An issue was discovered in the Linux kernel through 4.17.11, as used in Xen through 4.11.x. The xen_failsafe_callback entry point in arch/x86/entry/entry_64.S does not properly maintain RBX, which allows local users to cause a denial of service (uninitialized memory usage and system crash). Within Xen, 64-bit x86 PV Linux guest OS users can trigger a guest OS crash or possibly gain privileges. Se ha descubierto un problema en el kernel de Linux hasta la versión 4.17.11, tal y como se utiliza en Xen hasta las versiones 4.11.x. El punto de entrada de xen_failsafe_callback en arch/x86/entry/entry_64.S no mantiene correctamente el RBX, lo que permite a los usuarios locales provocar una denegación de servicio (uso de memoria no inicializada y cierre inesperado del sistema). • http://www.securityfocus.com/bid/104924 http://www.securitytracker.com/id/1041397 https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html https://usn.ubuntu.com/3931-1 https://usn.ubuntu.com/3931-2 https://www.debian.org/security/2018/dsa-4308 https://xenbits.xen.org/xsa/advisory-274.html • CWE-665: Improper Initialization •
CVE-2018-10882 – kernel: stack-out-of-bounds write infs/jbd2/transaction.c
https://notcve.org/view.php?id=CVE-2018-10882
A flaw was found in the Linux kernel's ext4 filesystem. A local user can cause an out-of-bound write in in fs/jbd2/transaction.c code, a denial of service, and a system crash by unmounting a crafted ext4 filesystem image. Se ha detectado una vulnerabilidad en el sistema de archivos ext4 del kernel de Linux. Un usuario local puede provocar una escritura fuera de límites en el código de fs/jbd2/transaction.c, una denegación de servicio (DoS) y un cierre inesperado del sistema al desmontar una imagen del sistema de archivos ext4. A flaw was found in the Linux kernel's ext4 filesystem. • http://www.securityfocus.com/bid/106503 https://access.redhat.com/errata/RHSA-2018:2948 https://bugzilla.kernel.org/show_bug.cgi?id=200069 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10882 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c37e9e013469521d9adb932d17a1795c139b36db https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html https://usn.ubuntu.com/3753-1 https://usn.ubuntu.com/3753-2 https://usn.ubuntu.com/3871-1 • CWE-787: Out-of-bounds Write •
CVE-2018-14609
https://notcve.org/view.php?id=CVE-2018-14609
An issue was discovered in the Linux kernel through 4.17.10. There is an invalid pointer dereference in __del_reloc_root() in fs/btrfs/relocation.c when mounting a crafted btrfs image, related to removing reloc rb_trees when reloc control has not been initialized. Se ha descubierto un problema en el kernel de Linux hasta la versión 4.17.10. Existe una desreferencia de puntero no válido en __del_reloc_root() en fs/btrfs/relocation.c cuando se monta una imagen btrfs manipulada. Esto está relacionado con eliminar el reloc rb_trees cuando el control de reloc no se ha inicializado. • http://www.securityfocus.com/bid/104917 https://bugzilla.kernel.org/show_bug.cgi?id=199833 https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html https://patchwork.kernel.org/patch/10500521 https://usn.ubuntu.com/3821-1 https://usn.ubuntu.com/3821-2 https://usn.ubuntu.com/4094-1 https://usn.ubuntu.com/4118-1 https://www.debian.org/security/2018/dsa-4308 • CWE-476: NULL Pointer Dereference •
CVE-2018-14617
https://notcve.org/view.php?id=CVE-2018-14617
An issue was discovered in the Linux kernel through 4.17.10. There is a NULL pointer dereference and panic in hfsplus_lookup() in fs/hfsplus/dir.c when opening a file (that is purportedly a hard link) in an hfs+ filesystem that has malformed catalog data, and is mounted read-only without a metadata directory. Se ha descubierto un problema en el kernel de Linux hasta la versión 4.17.10. Hay una desreferencia de puntero NULL y pánico en hfsplus_lookup() en fs/hfsplus/dir.c cuando se abre un archivo (que supuestamente es un enlace duro o hard link) en un sistema de archivos hfs+ que tiene datos de catálogo mal formados y se monta en modo de solo lectura sin un directorio de metadatos. • http://www.securityfocus.com/bid/104917 https://bugzilla.kernel.org/show_bug.cgi?id=200297 https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html https://usn.ubuntu.com/3821-1 https://usn.ubuntu.com/3821-2 https://usn.ubuntu.com/4094-1 https://usn.ubuntu.com/4118-1 https://www.debian.org/security/2018/dsa-4308 https://www.spinics.net/lists/linux-fsdevel/msg130021.html • CWE-476: NULL Pointer Dereference •
CVE-2017-18344 – Linux Kernel 4.14.7 (Ubuntu 16.04 / CentOS 7) - (KASLR & SMEP Bypass) Arbitrary File Read
https://notcve.org/view.php?id=CVE-2017-18344
The timer_create syscall implementation in kernel/time/posix-timers.c in the Linux kernel before 4.14.8 doesn't properly validate the sigevent->sigev_notify field, which leads to out-of-bounds access in the show_timer function (called when /proc/$PID/timers is read). This allows userspace applications to read arbitrary kernel memory (on a kernel built with CONFIG_POSIX_TIMERS and CONFIG_CHECKPOINT_RESTORE). La implementación de llamada del sistema timer_create en kernel/time/posix-timers.c en el kernel de Linux en versiones anteriores a la 4.14.8 no valida correctamente el campo sigevent->sigev_notify, conduciendo a un acceso fuera de límites en la función show_timer (que se llama cuando se lee /proc/$PID/timers). Esto permite que las aplicaciones del espacio del usuario lean memoria del kernel arbitraria (en un kernel construido con CONFIG_POSIX_TIMERS y CONFIG_CHECKPOINT_RESTORE). The timer_create syscall implementation in kernel/time/posix-timers.c in the Linux kernel doesn't properly validate the sigevent->sigev_notify field, which leads to out-of-bounds access in the show_timer function. • https://www.exploit-db.com/exploits/45175 http://www.securityfocus.com/bid/104909 http://www.securitytracker.com/id/1041414 https://access.redhat.com/errata/RHSA-2018:2948 https://access.redhat.com/errata/RHSA-2018:3083 https://access.redhat.com/errata/RHSA-2018:3096 https://access.redhat.com/errata/RHSA-2018:3459 https://access.redhat.com/errata/RHSA-2018:3540 https://access.redhat.com/errata/RHSA-2018:3586 https://access.redhat.com/errata/RHSA-2018:3590 https:/ • CWE-125: Out-of-bounds Read •