Executive Summary

Summary
Title Linux kernel vulnerability
Informations
Name USN-3035-1 First vendor Publication 2016-07-14
Vendor Ubuntu Last vendor Modification 2016-07-14
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10

Summary:

The system could be made to crash under certain conditions.

Software Description: - linux: Linux kernel

Details:

Jan Stancek discovered that the Linux kernel's memory manager did not properly handle moving pages mapped by the asynchronous I/O (AIO) ring buffer to the other nodes. A local attacker could use this to cause a denial of service (system crash).

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.10:
linux-image-4.2.0-42-generic 4.2.0-42.49
linux-image-4.2.0-42-generic-lpae 4.2.0-42.49
linux-image-4.2.0-42-lowlatency 4.2.0-42.49
linux-image-4.2.0-42-powerpc-e500mc 4.2.0-42.49
linux-image-4.2.0-42-powerpc-smp 4.2.0-42.49
linux-image-4.2.0-42-powerpc64-emb 4.2.0-42.49
linux-image-4.2.0-42-powerpc64-smp 4.2.0-42.49

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
http://www.ubuntu.com/usn/usn-3035-1
CVE-2016-3070

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.2.0-42.49

Original Source

Url : http://www.ubuntu.com/usn/USN-3035-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 2366

Nessus® Vulnerability Scanner

Date Description
2017-05-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1360-1.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1247-1.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-007.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0181.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0167.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2574.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3645.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0163.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0162.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3646.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3644.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2574.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2584.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2574.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3037-1.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3036-1.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3035-3.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3035-2.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3035-1.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3034-2.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3034-1.nasl - Type : ACT_GATHER_INFO
2016-06-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3607.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-11-29 00:28:38
  • Multiple Updates
2016-07-18 13:25:14
  • Multiple Updates
2016-07-15 05:23:48
  • Multiple Updates
2016-07-15 05:22:00
  • First insertion