Executive Summary

Summary
Title Linux kernel (Trusty HWE) vulnerabilities
Informations
Name USN-2701-1 First vendor Publication 2015-07-31
Vendor Ubuntu Last vendor Modification 2015-07-31
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description: - linux-lts-trusty: Linux hardware enablement kernel from Trusty

Details:

Andy Lutomirski discovered a flaw in the Linux kernel's handling of nested NMIs (non-maskable interrupts). An unprivileged local user could exploit this flaw to cause a denial of service (system crash) or potentially escalate their privileges. (CVE-2015-3290)

Andy Lutomirski discovered a flaw that allows user to cause the Linux kernel to ignore some NMIs (non-maskable interrupts). A local unprivileged user could exploit this flaw to potentially cause the system to miss important NMIs resulting in unspecified effects. (CVE-2015-3291)

Andy Lutomirski and Petr Matousek discovered that an NMI (non-maskable interrupt) that interrupts userspace and encounters an IRET fault is incorrectly handled by the Linux kernel. An unprivileged local user could exploit this flaw to cause a denial of service (kernel OOPs), corruption, or potentially escalate privileges on the system. (CVE-2015-5157)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-61-generic 3.13.0-61.100~precise1
linux-image-3.13.0-61-generic-lpae 3.13.0-61.100~precise1

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
http://www.ubuntu.com/usn/usn-2701-1
CVE-2015-3290, CVE-2015-3291, CVE-2015-5157

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-61.100~precise1

Original Source

Url : http://www.ubuntu.com/usn/USN-2701-1

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-264 Permissions, Privileges, and Access Controls
33 % CWE-17 Code

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2286
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17326.nasl - Type : ACT_GATHER_INFO
2016-05-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160504_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0715.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0715.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0715.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0014.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3519.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160216_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0224.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0212.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0185.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0185.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0185.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-136.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2339-1.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2108-1.nasl - Type : ACT_GATHER_INFO
2015-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-686.nasl - Type : ACT_GATHER_INFO
2015-10-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1727-1.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-543.nasl - Type : ACT_GATHER_INFO
2015-08-06 Name : The remote Fedora host is missing a security update.
File : fedora_2015-12437.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2701-1.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2700-1.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2691-1.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2690-1.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2689-1.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2688-1.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2687-1.nasl - Type : ACT_GATHER_INFO
2015-07-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3313.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2015-08-31 21:33:37
  • Multiple Updates
2015-08-31 17:39:47
  • Multiple Updates
2015-08-12 13:33:39
  • Multiple Updates
2015-07-31 05:25:16
  • First insertion