Executive Summary

Summary
Title Linux kernel vulnerability
Informations
Name USN-2871-1 First vendor Publication 2016-01-19
Vendor Ubuntu Last vendor Modification 2016-01-19
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.04

Summary:

The system could be made to crash or run programs as an administrator.

Software Description: - linux: Linux kernel

Details:

Yevgeny Pats discovered that the session keyring implementation in the Linux kernel did not properly reference count when joining an existing session keyring. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.04:
linux-image-3.19.0-47-generic 3.19.0-47.53
linux-image-3.19.0-47-generic-lpae 3.19.0-47.53
linux-image-3.19.0-47-lowlatency 3.19.0-47.53
linux-image-3.19.0-47-powerpc-e500mc 3.19.0-47.53
linux-image-3.19.0-47-powerpc-smp 3.19.0-47.53
linux-image-3.19.0-47-powerpc64-emb 3.19.0-47.53
linux-image-3.19.0-47-powerpc64-smp 3.19.0-47.53

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
http://www.ubuntu.com/usn/usn-2871-1
CVE-2016-0728

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.19.0-47.53

Original Source

Url : http://www.ubuntu.com/usn/USN-2871-1

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 4
Os 1
Os 24
Os 2376

Snort® IPS/IDS

Date Description
2016-03-14 Linux Kernel keyring object exploit download attempt
RuleID : 37438 - Revision : 2 - Type : OS-LINUX
2016-03-14 Linux Kernel keyring object exploit download attempt
RuleID : 37437 - Revision : 2 - Type : OS-LINUX
2016-03-14 Linux Kernel keyring object exploit download attempt
RuleID : 37436 - Revision : 2 - Type : OS-LINUX
2016-03-14 Linux Kernel keyring object exploit download attempt
RuleID : 37435 - Revision : 2 - Type : OS-LINUX

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b59fd603be.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5d43766e33.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-136.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0065.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0103.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-116.nasl - Type : ACT_GATHER_INFO
2016-01-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0068.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160125_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0064.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0064.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0064.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0205-1.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0186-1.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0005.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3510.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3509.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-642.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2873-1.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2872-3.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2872-2.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2872-1.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2871-2.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2871-1.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2870-2.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2870-1.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3448.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2016-03-02 05:28:43
  • Multiple Updates
2016-02-08 09:30:33
  • Multiple Updates
2016-01-21 13:25:38
  • Multiple Updates
2016-01-19 21:26:52
  • Multiple Updates
2016-01-19 21:22:24
  • First insertion