Executive Summary

Summary
Title Linux kernel vulnerabilities
Informations
Name USN-2748-1 First vendor Publication 2015-09-28
Vendor Ubuntu Last vendor Modification 2015-09-28
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description: - linux: Linux kernel

Details:

Benjamin Randazzo discovered an information leak in the md (multiple device) driver when the bitmap_info.file is disabled. A local privileged attacker could use this to obtain sensitive information from the kernel. (CVE-2015-5697)

Marc-André Lureau discovered that the vhost driver did not properly release the userspace provided log file descriptor. A privileged attacker could use this to cause a denial of service (resource exhaustion). (CVE-2015-6252)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-65-generic 3.13.0-65.105
linux-image-3.13.0-65-generic-lpae 3.13.0-65.105
linux-image-3.13.0-65-lowlatency 3.13.0-65.105
linux-image-3.13.0-65-powerpc-e500 3.13.0-65.105
linux-image-3.13.0-65-powerpc-e500mc 3.13.0-65.105
linux-image-3.13.0-65-powerpc-smp 3.13.0-65.105
linux-image-3.13.0-65-powerpc64-emb 3.13.0-65.105
linux-image-3.13.0-65-powerpc64-smp 3.13.0-65.105

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
http://www.ubuntu.com/usn/usn-2748-1
CVE-2015-5697, CVE-2015-6252

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-65.105

Original Source

Url : http://www.ubuntu.com/usn/USN-2748-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-399 Resource Management Errors
50 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2286

Nessus® Vulnerability Scanner

Date Description
2017-05-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0106.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0105.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3567.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3566.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2074-1.nasl - Type : ACT_GATHER_INFO
2016-03-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0037.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2108-1.nasl - Type : ACT_GATHER_INFO
2015-11-16 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0147.nasl - Type : ACT_GATHER_INFO
2015-11-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3098.nasl - Type : ACT_GATHER_INFO
2015-10-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2777-1.nasl - Type : ACT_GATHER_INFO
2015-10-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1727-1.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1678-1.nasl - Type : ACT_GATHER_INFO
2015-10-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2759-1.nasl - Type : ACT_GATHER_INFO
2015-09-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2752-1.nasl - Type : ACT_GATHER_INFO
2015-09-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2751-1.nasl - Type : ACT_GATHER_INFO
2015-09-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2749-1.nasl - Type : ACT_GATHER_INFO
2015-09-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2748-1.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3364.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-310.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2731-1.nasl - Type : ACT_GATHER_INFO
2015-08-20 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13396.nasl - Type : ACT_GATHER_INFO
2015-08-20 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13391.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote Fedora host is missing a security update.
File : fedora_2015-12917.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote Fedora host is missing a security update.
File : fedora_2015-12908.nasl - Type : ACT_GATHER_INFO
2015-08-12 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0113.nasl - Type : ACT_GATHER_INFO
2015-08-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3329.nasl - Type : ACT_GATHER_INFO
2015-08-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3068.nasl - Type : ACT_GATHER_INFO
2015-08-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3067.nasl - Type : ACT_GATHER_INFO
2015-08-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3066.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2016-12-22 09:25:46
  • Multiple Updates
2016-12-07 21:26:53
  • Multiple Updates
2016-12-06 09:26:23
  • Multiple Updates
2016-11-29 00:28:35
  • Multiple Updates
2016-08-12 12:04:22
  • Multiple Updates
2016-07-21 12:10:00
  • Multiple Updates
2016-06-30 22:38:12
  • Multiple Updates
2016-04-27 06:34:55
  • Multiple Updates
2015-10-20 16:27:02
  • Multiple Updates
2015-10-20 00:28:03
  • Multiple Updates
2015-10-19 17:30:25
  • Multiple Updates
2015-09-30 13:24:20
  • Multiple Updates
2015-09-29 00:17:21
  • First insertion