Executive Summary

Summary
Title Linux kernel vulnerabilities
Informations
Name USN-2637-1 First vendor Publication 2015-06-10
Vendor Ubuntu Last vendor Modification 2015-06-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10

Summary:

Several security issues were fixed in the kernel.

Software Description: - linux: Linux kernel

Details:

Xiong Zhou discovered a bug in the way the EXT4 filesystem handles fallocate zero range functionality when the page size is greater than the block size. A local attacker could exploit this flaw to cause a denial of service (system crash). (CVE-2015-0275)

Wen Xu discovered a use-after-free flaw in the Linux kernel's ipv4 ping support. A local user could exploit this flaw to cause a denial of service (system crash) or gain administrative privileges on the system. (CVE-2015-3636)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.10:
linux-image-3.16.0-39-generic 3.16.0-39.53
linux-image-3.16.0-39-generic-lpae 3.16.0-39.53
linux-image-3.16.0-39-lowlatency 3.16.0-39.53
linux-image-3.16.0-39-powerpc-e500mc 3.16.0-39.53
linux-image-3.16.0-39-powerpc-smp 3.16.0-39.53
linux-image-3.16.0-39-powerpc64-emb 3.16.0-39.53
linux-image-3.16.0-39-powerpc64-smp 3.16.0-39.53

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
http://www.ubuntu.com/usn/usn-2637-1
CVE-2015-0275, CVE-2015-3636

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.16.0-39.53

Original Source

Url : http://www.ubuntu.com/usn/USN-2637-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-17 Code

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 1
Os 2267
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2016-03-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0037.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2015-11-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1778.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1778.nasl - Type : ACT_GATHER_INFO
2015-09-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1788.nasl - Type : ACT_GATHER_INFO
2015-09-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1787.nasl - Type : ACT_GATHER_INFO
2015-09-09 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17246.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1478-1.nasl - Type : ACT_GATHER_INFO
2015-08-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1565.nasl - Type : ACT_GATHER_INFO
2015-08-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1643.nasl - Type : ACT_GATHER_INFO
2015-08-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1583.nasl - Type : ACT_GATHER_INFO
2015-08-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1534.nasl - Type : ACT_GATHER_INFO
2015-08-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1534.nasl - Type : ACT_GATHER_INFO
2015-08-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1534.nasl - Type : ACT_GATHER_INFO
2015-08-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1564.nasl - Type : ACT_GATHER_INFO
2015-07-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0094.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150714_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1221.nasl - Type : ACT_GATHER_INFO
2015-07-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1221.nasl - Type : ACT_GATHER_INFO
2015-07-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1221.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1174-1.nasl - Type : ACT_GATHER_INFO
2015-06-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3290.nasl - Type : ACT_GATHER_INFO
2015-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1071-1.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2638-1.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2637-1.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2636-1.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2635-1.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2634-1.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2633-1.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2631-1.nasl - Type : ACT_GATHER_INFO
2015-05-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-523.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2015-10-19 17:30:20
  • Multiple Updates
2015-08-06 21:31:26
  • Multiple Updates
2015-08-06 09:30:27
  • Multiple Updates
2015-06-12 13:27:59
  • Multiple Updates
2015-06-11 00:24:47
  • First insertion