Executive Summary

Summary
Title Linux kernel (Trusty HWE) vulnerabilities
Informations
Name USN-3083-2 First vendor Publication 2016-09-19
Vendor Ubuntu Last vendor Modification 2016-09-19
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description: - linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise

Details:

USN-3083-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu 12.04 LTS.

Dmitry Vyukov discovered that the IPv6 implementation in the Linux kernel did not properly handle options data, including a use-after-free. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2016-3841)

It was discovered that a race condition existed when handling heartbeat- timeout events in the SCTP implementation of the Linux kernel. A remote attacker could use this to cause a denial of service. (CVE-2015-8767)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-96-generic 3.13.0-96.143~precise1
linux-image-3.13.0-96-generic-lpae 3.13.0-96.143~precise1

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
http://www.ubuntu.com/usn/usn-3083-2
http://www.ubuntu.com/usn/usn-3083-1
CVE-2015-8767, CVE-2016-3841

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-96.143~precise1

Original Source

Url : http://www.ubuntu.com/usn/USN-3083-2

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-416 Use After Free
33 % CWE-362 Race Condition
33 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3
Os 2
Os 1
Os 2362

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1089.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1020.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0494-1.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0333-1.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2976-1.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2574.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2574.nasl - Type : ACT_GATHER_INFO
2016-11-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2695.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2584.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2574.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0100.nasl - Type : ACT_GATHER_INFO
2016-09-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3083-2.nasl - Type : ACT_GATHER_INFO
2016-09-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3083-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2074-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3596.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1341.nasl - Type : ACT_GATHER_INFO
2016-06-27 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160623_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1301.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1277.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1277.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1277.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0060.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0052.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3559.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0855.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2967-1.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0047.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0046.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3554.nasl - Type : ACT_GATHER_INFO
2016-05-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160504_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-05-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3553.nasl - Type : ACT_GATHER_INFO
2016-05-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3552.nasl - Type : ACT_GATHER_INFO
2016-05-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3551.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1203-1.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0715.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0715.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0715.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-445.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0911-1.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2930-3.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0785-1.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2932-1.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2931-1.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2930-2.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2930-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5d43766e33.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3503.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0585-1.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-648.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-136.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-412.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-116.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3448.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-09-21 13:25:39
  • Multiple Updates
2016-09-20 00:21:33
  • First insertion