Executive Summary

Summary
Title Linux kernel (Utopic HWE) vulnerabilities
Informations
Name USN-2849-1 First vendor Publication 2015-12-19
Vendor Ubuntu Last vendor Modification 2015-12-19
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:S/C:P/I:P/A:C)
Cvss Base Score 5.7 Attack Range Local
Cvss Impact Score 8.5 Attack Complexity Low
Cvss Expoit Score 3.1 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description: - linux-lts-utopic: Linux hardware enablement kernel from Utopic

Details:

Felix Wilhelm discovered a race condition in the Xen paravirtualized drivers which can cause double fetch vulnerabilities. An attacker in the paravirtualized guest could exploit this flaw to cause a denial of service (crash the host) or potentially execute arbitrary code on the host. (CVE-2015-8550)

Konrad Rzeszutek Wilk discovered the Xen PCI backend driver does not perform sanity checks on the device's state. An attacker could exploit this flaw to cause a denial of service (NULL dereference) on the host. (CVE-2015-8551)

Konrad Rzeszutek Wilk discovered the Xen PCI backend driver does not perform sanity checks on the device's state. An attacker could exploit this flaw to cause a denial of service by flooding the logging system with WARN() messages causing the initial domain to exhaust disk space. (CVE-2015-8552)

Jann Horn discovered a ptrace issue with user namespaces in the Linux kernel. The namespace owner could potentially exploit this flaw by ptracing a root owned process entering the user namespace to elevate its privileges and potentially gain access outside of the namespace. (http://bugs.launchpad.net/bugs/1527374)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS:
linux-image-3.16.0-57-generic 3.16.0-57.77~14.04.1
linux-image-3.16.0-57-generic-lpae 3.16.0-57.77~14.04.1
linux-image-3.16.0-57-lowlatency 3.16.0-57.77~14.04.1
linux-image-3.16.0-57-powerpc-e500mc 3.16.0-57.77~14.04.1
linux-image-3.16.0-57-powerpc-smp 3.16.0-57.77~14.04.1
linux-image-3.16.0-57-powerpc64-emb 3.16.0-57.77~14.04.1
linux-image-3.16.0-57-powerpc64-smp 3.16.0-57.77~14.04.1

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
http://www.ubuntu.com/usn/usn-2849-1
CVE-2015-8550, CVE-2015-8551, CVE-2015-8552, http://bugs.launchpad.net/bugs/1527374

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-utopic/3.16.0-57.77~14.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-2849-1

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-476 NULL Pointer Dereference
33 % CWE-284 Access Control (Authorization) Issues
33 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 3
Os 2366
Os 1
Os 2
Os 1
Os 2
Os 2
Os 3
Os 2
Os 1
Os 39

Nessus® Vulnerability Scanner

Date Description
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2105-1.nasl - Type : ACT_GATHER_INFO
2016-08-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1029.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1745-1.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0089.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0081.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1318-1.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-479.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1203-1.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-518.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1154-1.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0955-1.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201604-03.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0911-1.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0873-1.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3519.nasl - Type : ACT_GATHER_INFO
2016-03-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0658-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-d8253e2b1d.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-c44bd3e0fa.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0585-1.nasl - Type : ACT_GATHER_INFO
2016-02-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3471.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-136.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2891-1.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-116.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-36.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-35.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-34.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0168-1.nasl - Type : ACT_GATHER_INFO
2016-01-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3434.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2846-1.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2854-1.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2853-1.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2851-1.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2850-1.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2849-1.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2848-1.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2847-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2016-04-20 21:30:30
  • Multiple Updates
2016-04-18 17:27:43
  • Multiple Updates
2016-04-14 21:30:30
  • Multiple Updates
2016-04-13 21:29:32
  • Multiple Updates
2015-12-22 13:25:35
  • Multiple Updates
2015-12-20 05:22:55
  • First insertion