Executive Summary

Summary
Title Linux kernel (Xenial HWE) vulnerabilities
Informations
Name USN-2979-2 First vendor Publication 2016-05-16
Vendor Ubuntu Last vendor Modification 2016-05-16
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description: - linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-2979-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 LTS.

David Matlack discovered that the Kernel-based Virtual Machine (KVM) implementation in the Linux kernel did not properly restrict variable Memory Type Range Registers (MTRR) in KVM guests. A privileged user in a guest VM could use this to cause a denial of service (system crash) in the host, expose sensitive information from the host, or possibly gain administrative privileges in the host. (CVE-2016-3713)

Philip Pettersson discovered that the Linux kernel's ASN.1 DER decoder did not properly process certificate files with tags of indefinite length. A local unprivileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges. (CVE-2016-0758)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-22-generic 4.4.0-22.40~14.04.1
linux-image-4.4.0-22-generic-lpae 4.4.0-22.40~14.04.1
linux-image-4.4.0-22-lowlatency 4.4.0-22.40~14.04.1
linux-image-4.4.0-22-powerpc-e500mc 4.4.0-22.40~14.04.1
linux-image-4.4.0-22-powerpc-smp 4.4.0-22.40~14.04.1
linux-image-4.4.0-22-powerpc64-emb 4.4.0-22.40~14.04.1
linux-image-4.4.0-22-powerpc64-smp 4.4.0-22.40~14.04.1

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-xenial, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
http://www.ubuntu.com/usn/usn-2979-2
http://www.ubuntu.com/usn/usn-2979-1
CVE-2016-0758, CVE-2016-3713

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-22.40~14.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-2979-2

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-284 Access Control (Authorization) Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 2590
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842-1.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1026.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0100.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2245-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2002-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1995-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2001-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2005-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2006-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2010-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2014-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2105-1.nasl - Type : ACT_GATHER_INFO
2016-08-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1029.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1690-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1672-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3596.nasl - Type : ACT_GATHER_INFO
2016-08-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1015.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f8739a80b0.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-84fdc82b74.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-2363b37a98.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-06f1572324.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-753.nasl - Type : ACT_GATHER_INFO
2016-05-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0053.nasl - Type : ACT_GATHER_INFO
2016-05-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3565.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0052.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-703.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160512_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3559.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2978-3.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2975-1.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2975-2.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2976-1.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2977-1.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2978-1.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2978-2.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2979-1.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2979-2.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2979-3.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2979-4.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1033.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1055.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1051.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1033.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1033.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-06-27 21:52:35
  • Multiple Updates
2016-05-18 13:27:58
  • Multiple Updates
2016-05-17 00:24:42
  • First insertion