Executive Summary

Summary
Title Linux kernel vulnerabilities
Informations
Name USN-3017-1 First vendor Publication 2016-06-27
Vendor Ubuntu Last vendor Modification 2016-06-27
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10

Summary:

Several security issues were fixed in the kernel.

Software Description: - linux: Linux kernel

Details:

Jesse Hertz and Tim Newsham discovered that the Linux netfilter implementation did not correctly perform validation when handling 32 bit compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local unprivileged attacker could use this to cause a denial of service (system crash) or execute arbitrary code with administrative privileges. (CVE-2016-4997)

Kangjie Lu discovered an information leak in the core USB implementation in the Linux kernel. A local attacker could use this to obtain potentially sensitive information from kernel memory. (CVE-2016-4482)

Kangjie Lu discovered an information leak in the timer handling implementation in the Advanced Linux Sound Architecture (ALSA) subsystem of the Linux kernel. A local attacker could use this to obtain potentially sensitive information from kernel memory. (CVE-2016-4569, CVE-2016-4578)

Kangjie Lu discovered an information leak in the X.25 Call Request handling in the Linux kernel. A local attacker could use this to obtain potentially sensitive information from kernel memory. (CVE-2016-4580)

It was discovered that an information leak exists in the Rock Ridge implementation in the Linux kernel. A local attacker who is able to mount a malicious iso9660 file system image could exploit this flaw to obtain potentially sensitive information from kernel memory. (CVE-2016-4913)

Baozeng Ding discovered that the Transparent Inter-process Communication (TIPC) implementation in the Linux kernel did not verify socket existence before use in some situations. A local attacker could use this to cause a denial of service (system crash). (CVE-2016-4951)

Jesse Hertz and Tim Newsham discovered that the Linux netfilter implementation did not correctly perform validation when handling IPT_SO_SET_REPLACE events. A local unprivileged attacker could use this to cause a denial of service (system crash) or obtain potentially sensitive information from kernel memory. (CVE-2016-4998)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.10:
linux-image-4.2.0-41-generic 4.2.0-41.48
linux-image-4.2.0-41-generic-lpae 4.2.0-41.48
linux-image-4.2.0-41-lowlatency 4.2.0-41.48
linux-image-4.2.0-41-powerpc-e500mc 4.2.0-41.48
linux-image-4.2.0-41-powerpc-smp 4.2.0-41.48
linux-image-4.2.0-41-powerpc64-emb 4.2.0-41.48
linux-image-4.2.0-41-powerpc64-smp 4.2.0-41.48

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
http://www.ubuntu.com/usn/usn-3017-1
CVE-2016-4482, CVE-2016-4569, CVE-2016-4578, CVE-2016-4580,
CVE-2016-4913, CVE-2016-4951, CVE-2016-4997, CVE-2016-4998

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.2.0-41.48

Original Source

Url : http://www.ubuntu.com/usn/USN-3017-1

CWE : Common Weakness Enumeration

% Id Name
71 % CWE-200 Information Exposure
14 % CWE-264 Permissions, Privileges, and Access Controls
14 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 3
Os 4
Os 1
Os 1
Os 2592
Os 1
Os 2
Os 1
Os 1
Os 1
Os 4
Os 2
Os 1
Os 1
Os 2
Os 1
Os 1
Os 3
Os 4
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3083.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0036.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3338-2.nasl - Type : ACT_GATHER_INFO
2017-06-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3338-1.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0106.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3567.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-532.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1048.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3534.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3535.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0058.nasl - Type : ACT_GATHER_INFO
2017-02-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0471-1.nasl - Type : ACT_GATHER_INFO
2017-02-13 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0041.nasl - Type : ACT_GATHER_INFO
2017-02-13 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0040.nasl - Type : ACT_GATHER_INFO
2017-02-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3516.nasl - Type : ACT_GATHER_INFO
2017-02-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3515.nasl - Type : ACT_GATHER_INFO
2017-02-09 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0039.nasl - Type : ACT_GATHER_INFO
2017-02-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3514.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0333-1.nasl - Type : ACT_GATHER_INFO
2017-01-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170110_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-01-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0036.nasl - Type : ACT_GATHER_INFO
2017-01-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0036.nasl - Type : ACT_GATHER_INFO
2017-01-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0036.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0181.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2976-1.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0167.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2574.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0163.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0162.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3646.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3645.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3644.nasl - Type : ACT_GATHER_INFO
2016-11-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0158.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2574.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2584.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2574.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2659-1.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2658-1.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2655-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2636-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2633-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2632-1.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0134.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3617.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0133.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0100.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3619.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3618.nasl - Type : ACT_GATHER_INFO
2016-09-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1847.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160915_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1875.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1847.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1883.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1847.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1076.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2245-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2105-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2018-1.nasl - Type : ACT_GATHER_INFO
2016-08-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1029.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1709-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3596.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1672-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1690-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1696-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1710-1.nasl - Type : ACT_GATHER_INFO
2016-08-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1015.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : The remote Fedora host is missing a security update.
File : fedora_2016-63ee0999e4.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-869.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1c409313f4.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-73a733f4d9.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a159c484e4.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-06f1572324.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-2363b37a98.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7d900003e6.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-84fdc82b74.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-c1faf6005c.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-d9147693a3.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-ef973efab7.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f8739a80b0.nasl - Type : ACT_GATHER_INFO
2016-07-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-862.nasl - Type : ACT_GATHER_INFO
2016-06-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3607.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3018-2.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-718.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3016-1.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3016-2.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3016-3.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3016-4.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3017-1.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3017-2.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3017-3.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3018-1.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3019-1.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3020-1.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3021-1.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-753.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-516.nasl - Type : ACT_GATHER_INFO
2016-06-06 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-704.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote Fedora host is missing a security update.
File : fedora_2016-4ce97823af.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-07-07 12:02:40
  • Multiple Updates
2016-06-29 13:28:12
  • Multiple Updates
2016-06-28 00:37:57
  • Multiple Updates
2016-06-28 00:24:03
  • First insertion