Executive Summary

Summary
Title Linux kernel (Trusty HWE) vulnerabilities
Informations
Name USN-3127-2 First vendor Publication 2016-11-11
Vendor Ubuntu Last vendor Modification 2016-11-11
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description: - linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise

Details:

USN-3127-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu 12.04 LTS.

It was discovered that the compression handling code in the Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel did not properly check for an integer overflow. A local attacker could use this to cause a denial of service (system crash). (CVE-2014-9904)

Kirill A. Shutemov discovered that memory manager in the Linux kernel did not properly handle anonymous pages. A local attacker could use this to cause a denial of service or possibly gain administrative privileges. (CVE-2015-3288)

Vitaly Kuznetsov discovered that the Linux kernel did not properly suppress hugetlbfs support in X86 paravirtualized guests. An attacker in the guest OS could cause a denial of service (guest system crash). (CVE-2016-3961)

Ondrej Kozina discovered that the keyring interface in the Linux kernel contained a buffer overflow when displaying timeout events via the /proc/keys interface. A local attacker could use this to cause a denial of service (system crash). (CVE-2016-7042)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-101-generic 3.13.0-101.148~precise1
linux-image-3.13.0-101-generic-lpae 3.13.0-101.148~precise1
linux-image-generic-lpae-lts-trusty 3.13.0.101.92
linux-image-generic-lts-trusty 3.13.0.101.92

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
http://www.ubuntu.com/usn/usn-3127-2
http://www.ubuntu.com/usn/usn-3127-1
CVE-2014-9904, CVE-2015-3288, CVE-2016-3961, CVE-2016-7042

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-101.148~precise1

Original Source

Url : http://www.ubuntu.com/usn/USN-3127-2

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-20 Improper Input Validation
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 17
Os 3
Os 1
Os 2626
Os 1
Os 99

Nessus® Vulnerability Scanner

Date Description
2017-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2669.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2077.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1613-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1301-1.nasl - Type : ACT_GATHER_INFO
2017-04-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170321_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2017-025.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0817.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0817.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0817.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0494-1.nasl - Type : ACT_GATHER_INFO
2017-02-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0471-1.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0333-1.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0181-1.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0006.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0005.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0004.nasl - Type : ACT_GATHER_INFO
2017-01-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3510.nasl - Type : ACT_GATHER_INFO
2017-01-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3509.nasl - Type : ACT_GATHER_INFO
2017-01-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3508.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3161-3.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1431.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1428.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1426.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1410.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2976-1.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2912-1.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3129-2.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3129-1.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3128-3.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3128-2.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3128-1.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3127-2.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3127-1.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3126-1.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3696.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-670.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2105-1.nasl - Type : ACT_GATHER_INFO
2016-08-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1029.nasl - Type : ACT_GATHER_INFO
2016-08-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1015.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3049-1.nasl - Type : ACT_GATHER_INFO
2016-07-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3616.nasl - Type : ACT_GATHER_INFO
2016-06-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3607.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-516.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3007-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3006-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3005-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3004-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3003-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3002-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3001-1.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-703.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote Fedora host is missing a security update.
File : fedora_2016-373c063e79.nasl - Type : ACT_GATHER_INFO
2016-04-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8a1f49149e.nasl - Type : ACT_GATHER_INFO
2016-04-25 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2016-7f37d42add.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2152.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-11-12 13:25:32
  • Multiple Updates
2016-11-11 13:24:10
  • First insertion