Executive Summary

Summary
Title Linux kernel (Xenial HWE) vulnerabilities
Informations
Name USN-3146-2 First vendor Publication 2016-11-30
Vendor Ubuntu Last vendor Modification 2016-11-30
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description: - linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3146-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 LTS.

It was discovered that the __get_user_asm_ex implementation in the Linux kernel for x86/x86_64 contained extended asm statements that were incompatible with the exception table. A local attacker could use this to gain administrative privileges. (CVE-2016-9644)

Andreas Gruenbacher and Jan Kara discovered that the filesystem implementation in the Linux kernel did not clear the setgid bit during a setxattr call. A local attacker could use this to possibly elevate group privileges. (CVE-2016-7097)

Marco Grassi discovered that the driver for Areca RAID Controllers in the Linux kernel did not properly validate control messages. A local attacker could use this to cause a denial of service (system crash) or possibly gain privileges. (CVE-2016-7425)

Daxing Guo discovered a stack-based buffer overflow in the Broadcom IEEE802.11n FullMAC driver in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly gain privileges. (CVE-2016-8658)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-51-generic 4.4.0-51.72~14.04.1
linux-image-4.4.0-51-generic-lpae 4.4.0-51.72~14.04.1
linux-image-4.4.0-51-lowlatency 4.4.0-51.72~14.04.1
linux-image-4.4.0-51-powerpc-e500mc 4.4.0-51.72~14.04.1
linux-image-4.4.0-51-powerpc-smp 4.4.0-51.72~14.04.1
linux-image-4.4.0-51-powerpc64-emb 4.4.0-51.72~14.04.1
linux-image-4.4.0-51-powerpc64-smp 4.4.0-51.72~14.04.1
linux-image-generic-lpae-lts-xenial 4.4.0.51.38
linux-image-generic-lts-xenial 4.4.0.51.38
linux-image-lowlatency-lts-xenial 4.4.0.51.38
linux-image-powerpc-e500mc-lts-xenial 4.4.0.51.38
linux-image-powerpc-smp-lts-xenial 4.4.0.51.38
linux-image-powerpc64-emb-lts-xenial 4.4.0.51.38
linux-image-powerpc64-smp-lts-xenial 4.4.0.51.38
linux-image-virtual-lts-xenial 4.4.0.51.38

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
http://www.ubuntu.com/usn/usn-3146-2
http://www.ubuntu.com/usn/usn-3146-1
CVE-2016-7097, CVE-2016-7425, CVE-2016-8658, CVE-2016-9644

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-51.72~14.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3146-2

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
25 % CWE-285 Improper Access Control (Authorization)
25 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 2627

Nessus® Vulnerability Scanner

Date Description
2017-12-11 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0173.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3657.nasl - Type : ACT_GATHER_INFO
2017-10-24 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL31603170.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3422-1.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2669.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0145.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3609.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2077.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0127.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3596.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0106.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0105.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3567.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3566.nasl - Type : ACT_GATHER_INFO
2017-04-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170321_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0058.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0056.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3535.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3534.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3533.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2017-025.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0817.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0817.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0817.nasl - Type : ACT_GATHER_INFO
2017-03-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-805.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0494-1.nasl - Type : ACT_GATHER_INFO
2017-02-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0471-1.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0333-1.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0181-1.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-772.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3162-2.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3161-4.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3161-3.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1428.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1410.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2976-1.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3147-1.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3146-2.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3146-1.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3145-2.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3145-1.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3144-1.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2912-1.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f3d1f79398.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1227.nasl - Type : ACT_GATHER_INFO
2016-10-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1212.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-670.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3696.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-12-02 13:24:59
  • Multiple Updates
2016-12-01 00:22:33
  • First insertion