Executive Summary

Summary
Title Linux kernel (Wily HWE) vulnerability
Informations
Name USN-2807-1 First vendor Publication 2015-11-10
Vendor Ubuntu Last vendor Modification 2015-11-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

The system could be made to crash under certain conditions.

Software Description: - linux-lts-wily: Linux hardware enablement kernel from Wily

Details:

Ben Serebrin discovered that the KVM hypervisor implementation in the Linux kernel did not properly catch Alignment Check exceptions. An attacker in a guest virtual machine could use this to cause a denial of service (system crash) in the host OS.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS:
linux-image-4.2.0-18-generic 4.2.0-18.22~14.04.1
linux-image-4.2.0-18-generic-lpae 4.2.0-18.22~14.04.1
linux-image-4.2.0-18-lowlatency 4.2.0-18.22~14.04.1
linux-image-4.2.0-18-powerpc-e500mc 4.2.0-18.22~14.04.1
linux-image-4.2.0-18-powerpc-smp 4.2.0-18.22~14.04.1
linux-image-4.2.0-18-powerpc64-emb 4.2.0-18.22~14.04.1
linux-image-4.2.0-18-powerpc64-smp 4.2.0-18.22~14.04.1

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
http://www.ubuntu.com/usn/usn-2807-1
CVE-2015-5307

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-wily/4.2.0-18.22~14.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-2807-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 153
Os 3
Os 2
Os 2346
Os 22

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2016-11-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0166.nasl - Type : ACT_GATHER_INFO
2016-11-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0165.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2074-1.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0081.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-479.nasl - Type : ACT_GATHER_INFO
2016-03-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0037.nasl - Type : ACT_GATHER_INFO
2016-03-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0658-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-f2c534bc12.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-f150b2a8c8.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-cd94ad8d7c.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-668d213dc3.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-394835a3f6.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-115c302856.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-136.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2587.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3454.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0007.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-36.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-35.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-34.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : virtualbox_5_0_10.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0046.nasl - Type : ACT_GATHER_INFO
2016-01-14 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL31026324.nasl - Type : ACT_GATHER_INFO
2016-01-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0024.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3503.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3502.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0004.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2339-1.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2338-1.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2328-1.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2326-1.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2324-1.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151208_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2306-1.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-893.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151215_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2645.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2636.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2636.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-892.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-879.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2636.nasl - Type : ACT_GATHER_INFO
2015-12-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0154.nasl - Type : ACT_GATHER_INFO
2015-12-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3107.nasl - Type : ACT_GATHER_INFO
2015-12-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2552.nasl - Type : ACT_GATHER_INFO
2015-12-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3414.nasl - Type : ACT_GATHER_INFO
2015-12-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2552.nasl - Type : ACT_GATHER_INFO
2015-12-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2552.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2194-1.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2108-1.nasl - Type : ACT_GATHER_INFO
2015-11-23 Name : The remote host is affected by multiple denial of service vulnerabilities.
File : citrix_xenserver_CTX202583.nasl - Type : ACT_GATHER_INFO
2015-11-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_2cabfbab8bfb11e5bd18002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-11-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2807-1.nasl - Type : ACT_GATHER_INFO
2015-11-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3396.nasl - Type : ACT_GATHER_INFO
2015-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2800-1.nasl - Type : ACT_GATHER_INFO
2015-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2801-1.nasl - Type : ACT_GATHER_INFO
2015-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2802-1.nasl - Type : ACT_GATHER_INFO
2015-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2803-1.nasl - Type : ACT_GATHER_INFO
2015-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2804-1.nasl - Type : ACT_GATHER_INFO
2015-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2805-1.nasl - Type : ACT_GATHER_INFO
2015-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2806-1.nasl - Type : ACT_GATHER_INFO
2015-11-10 Name : The remote Windows host is affected by multiple denial of service vulnerabili...
File : smb_kb3108638.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2016-01-22 09:27:00
  • Multiple Updates
2015-11-16 21:32:05
  • Multiple Updates
2015-11-16 17:26:39
  • Multiple Updates
2015-11-12 13:24:46
  • Multiple Updates
2015-11-10 21:22:13
  • First insertion