Executive Summary

Summary
Title Linux kernel (Utopic HWE) regression
Informations
Name USN-2948-2 First vendor Publication 2016-04-11
Vendor Ubuntu Last vendor Modification 2016-04-11
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

USN 2948-1 introduced a regression in the Ubuntu 14.10 Linux kernel backported to Ubuntu 14.04 LTS.

Software Description: - linux-lts-utopic: Linux hardware enablement kernel from Utopic for Trusty

Details:

USN-2948-1 fixed vulnerabilities in the Ubuntu 14.10 Linux kernel backported to Ubuntu 14.04 LTS. An incorrect reference counting fix in the radeon driver introduced a regression that could cause a system crash. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Ralf Spenneberg discovered that the USB driver for Clie devices in the
Linux kernel did not properly sanity check the endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2015-7566)

Ralf Spenneberg discovered that the usbvision driver in the Linux kernel
did not properly sanity check the interfaces and endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2015-7833)

Venkatesh Pottem discovered a use-after-free vulnerability in the Linux
kernel's CXGB3 driver. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2015-8812)

It was discovered that a race condition existed in the ioctl handler for
the TTY driver in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or expose sensitive information.
(CVE-2016-0723)

Xiaofei Rex Guo discovered a timing side channel vulnerability in the Linux
Extended Verification Module (EVM). An attacker could use this to affect
system integrity. (CVE-2016-2085)

David Herrmann discovered that the Linux kernel incorrectly accounted file
descriptors to the original opener for in-flight file descriptors sent over
a unix domain socket. A local attacker could use this to cause a denial of
service (resource exhaustion). (CVE-2016-2550)

Ralf Spenneberg discovered that the USB driver for Treo devices in the
Linux kernel did not properly sanity check the endpoints reported by the
device. An attacker with physical access could cause a denial of service
(system crash). (CVE-2016-2782)

It was discovered that the Linux kernel did not enforce limits on the
amount of data allocated to buffer pipes. A local attacker could use this
to cause a denial of service (resource exhaustion). (CVE-2016-2847)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS:
linux-image-3.16.0-70-generic 3.16.0-70.90~14.04.1
linux-image-3.16.0-70-generic-lpae 3.16.0-70.90~14.04.1
linux-image-3.16.0-70-lowlatency 3.16.0-70.90~14.04.1
linux-image-3.16.0-70-powerpc-e500mc 3.16.0-70.90~14.04.1
linux-image-3.16.0-70-powerpc-smp 3.16.0-70.90~14.04.1
linux-image-3.16.0-70-powerpc64-emb 3.16.0-70.90~14.04.1
linux-image-3.16.0-70-powerpc64-smp 3.16.0-70.90~14.04.1

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
http://www.ubuntu.com/usn/usn-2948-2
http://www.ubuntu.com/usn/usn-2948-1
https://bugs.launchpad.net/bugs/1566726

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-utopic/3.16.0-70.90~14.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-2948-2

CWE : Common Weakness Enumeration

% Id Name
29 % CWE-399 Resource Management Errors
14 % CWE-476 NULL Pointer Dereference
14 % CWE-362 Race Condition
14 % CWE-200 Information Exposure
14 % CWE-19 Data Handling
14 % CWE-17 Code

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 4
Application 2
Application 1
Os 3
Os 2575
Os 2
Os 2
Os 1
Os 1
Os 4
Os 6
Os 2
Os 1
Os 2
Os 2
Os 4
Os 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-05-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0106.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0105.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3567.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3566.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1020.nasl - Type : ACT_GATHER_INFO
2017-02-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0217.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0333-1.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2574.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2574.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2584.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2574.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0100.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1076.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2245-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2105-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2074-1.nasl - Type : ACT_GATHER_INFO
2016-08-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1029.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1696-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1690-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1672-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3596.nasl - Type : ACT_GATHER_INFO
2016-08-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1015.nasl - Type : ACT_GATHER_INFO
2016-08-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3426-1.nasl - Type : ACT_GATHER_INFO
2016-07-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-862.nasl - Type : ACT_GATHER_INFO
2016-05-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-629.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2967-1.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2965-2.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1203-1.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-518.nasl - Type : ACT_GATHER_INFO
2016-04-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1019-1.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2948-2.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-445.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2947-3.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2949-1.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2948-1.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2947-2.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2947-1.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2946-2.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2946-1.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0911-1.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2930-3.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0785-1.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-669.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2930-1.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2929-1.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2929-2.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2930-2.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2932-1.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e6cfaff4b1.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-746bb5851d.nasl - Type : ACT_GATHER_INFO
2016-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2016-9fbe2c258b.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e7162262b0.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3503.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-ac9a19888e.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-c4ed00a68f.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1642a20327.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-26e19f042a.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-2f25d12c51.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5d43766e33.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7e12ae5359.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b59fd603be.nasl - Type : ACT_GATHER_INFO
2016-03-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-439.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0585-1.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-256.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-648.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-412.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3448.nasl - Type : ACT_GATHER_INFO
2015-12-09 Name : The remote Debian host is missing a security update.
File : debian_DLA-360.nasl - Type : ACT_GATHER_INFO
2015-11-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3396.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-05-04 09:45:27
  • Multiple Updates
2016-05-02 22:15:50
  • Multiple Updates
2016-04-14 13:26:54
  • Multiple Updates
2016-04-12 00:24:16
  • First insertion