Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Linux kernel vulnerabilities
Informations
Name USN-3055-1 First vendor Publication 2016-08-10
Vendor Ubuntu Last vendor Modification 2016-08-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description: - linux: Linux kernel

Details:

Ben Hawkes discovered an integer overflow in the Linux netfilter implementation. On systems running 32 bit kernels, a local unprivileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges. (CVE-2016-3135)

It was discovered that the keyring implementation in the Linux kernel did not ensure a data structure was initialized before referencing it after an error condition occurred. A local attacker could use this to cause a denial of service (system crash). (CVE-2016-4470)

Sasha Levin discovered that a use-after-free existed in the percpu allocator in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges. (CVE-2016-4794)

Kangjie Lu discovered an information leak in the netlink implementation of the Linux kernel. A local attacker could use this to obtain sensitive information from kernel memory. (CVE-2016-5243)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-34-generic 4.4.0-34.53
linux-image-4.4.0-34-generic-lpae 4.4.0-34.53
linux-image-4.4.0-34-lowlatency 4.4.0-34.53
linux-image-4.4.0-34-powerpc-e500mc 4.4.0-34.53
linux-image-4.4.0-34-powerpc-smp 4.4.0-34.53
linux-image-4.4.0-34-powerpc64-emb 4.4.0-34.53
linux-image-4.4.0-34-powerpc64-smp 4.4.0-34.53

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
http://www.ubuntu.com/usn/usn-3055-1
CVE-2016-3135, CVE-2016-4470, CVE-2016-4794, CVE-2016-5243

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-34.53

Original Source

Url : http://www.ubuntu.com/usn/USN-3055-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-200 Information Exposure
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3
Os 2594
Os 1
Os 3
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-09-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2525-1.nasl - Type : ACT_GATHER_INFO
2017-05-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1360-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1301-1.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1247-1.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1043.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2017-02-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0471-1.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0333-1.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2574.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0162.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3644.nasl - Type : ACT_GATHER_INFO
2016-11-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0158.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2574.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2584.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2574.nasl - Type : ACT_GATHER_INFO
2016-11-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2133.nasl - Type : ACT_GATHER_INFO
2016-11-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2128.nasl - Type : ACT_GATHER_INFO
2016-10-24 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL55672042.nasl - Type : ACT_GATHER_INFO
2016-10-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2076.nasl - Type : ACT_GATHER_INFO
2016-10-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2074.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161004_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2006.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2006.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2006.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0100.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2245-1.nasl - Type : ACT_GATHER_INFO
2016-09-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-609.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1995-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1998-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1999-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2001-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2002-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2005-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2006-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2010-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2014-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2018-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2105-1.nasl - Type : ACT_GATHER_INFO
2016-08-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1029.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3596.nasl - Type : ACT_GATHER_INFO
2016-08-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1015.nasl - Type : ACT_GATHER_INFO
2016-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1657.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3051-1.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3049-1.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3052-1.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3053-1.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3054-1.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3055-1.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3056-1.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3057-1.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0095.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0094.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3593.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3592.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3591.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160802_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1539.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1541.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1539.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1532.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1539.nasl - Type : ACT_GATHER_INFO
2016-08-02 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-726.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : The remote Fedora host is missing a security update.
File : fedora_2016-63ee0999e4.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-869.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1c409313f4.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-73a733f4d9.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-3daf782dfa.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-80edb9d511.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e0f3fcd7df.nasl - Type : ACT_GATHER_INFO
2016-06-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3607.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-516.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-694.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote Fedora host is missing a security update.
File : fedora_2016-81fd1b03aa.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote Fedora host is missing a security update.
File : fedora_2016-3a57b19360.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote Fedora host is missing a security update.
File : fedora_2016-02ed08bf15.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2930-3.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2930-2.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2930-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-08-12 13:23:55
  • Multiple Updates
2016-08-10 17:23:51
  • First insertion