Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Linux kernel vulnerability
Informations
Name USN-3256-1 First vendor Publication 2017-04-05
Vendor Ubuntu Last vendor Modification 2017-04-05
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

The system could be made to crash under certain conditions.

Software Description: - linux: Linux kernel - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-gke: Linux kernel for Google Container Engine (GKE) systems - linux-snapdragon: Linux kernel for Snapdragon Processors - linux-ti-omap4: Linux kernel for OMAP4

Details:

Andrey Konovalov discovered that the AF_PACKET implementation in the Linux kernel did not properly validate certain block-size data. A local attacker could use this to cause a denial of service (system crash).

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.10:
linux-image-4.8.0-1033-raspi2 4.8.0-1033.36
linux-image-4.8.0-46-generic 4.8.0-46.49
linux-image-4.8.0-46-generic-lpae 4.8.0-46.49
linux-image-4.8.0-46-lowlatency 4.8.0-46.49
linux-image-4.8.0-46-powerpc-e500mc 4.8.0-46.49
linux-image-4.8.0-46-powerpc-smp 4.8.0-46.49
linux-image-4.8.0-46-powerpc64-emb 4.8.0-46.49
linux-image-generic 4.8.0.46.58
linux-image-generic-lpae 4.8.0.46.58
linux-image-lowlatency 4.8.0.46.58
linux-image-powerpc-e500mc 4.8.0.46.58
linux-image-powerpc-smp 4.8.0.46.58
linux-image-powerpc64-smp 4.8.0.46.58
linux-image-raspi2 4.8.0.1033.37

Ubuntu 16.04 LTS:
linux-image-4.4.0-1010-gke 4.4.0-1010.10
linux-image-4.4.0-1013-aws 4.4.0-1013.22
linux-image-4.4.0-1052-raspi2 4.4.0-1052.59
linux-image-4.4.0-1055-snapdragon 4.4.0-1055.59
linux-image-4.4.0-72-generic 4.4.0-72.93
linux-image-4.4.0-72-generic-lpae 4.4.0-72.93
linux-image-4.4.0-72-lowlatency 4.4.0-72.93
linux-image-4.4.0-72-powerpc-e500mc 4.4.0-72.93
linux-image-4.4.0-72-powerpc-smp 4.4.0-72.93
linux-image-4.4.0-72-powerpc64-smp 4.4.0-72.93
linux-image-aws 4.4.0.1013.16
linux-image-generic 4.4.0.72.78
linux-image-generic-lpae 4.4.0.72.78
linux-image-gke 4.4.0.1010.12
linux-image-lowlatency 4.4.0.72.78
linux-image-powerpc-e500mc 4.4.0.72.78
linux-image-powerpc-smp 4.4.0.72.78
linux-image-powerpc64-smp 4.4.0.72.78
linux-image-powerpc64-smp-lts-utopic 4.4.0.72.78
linux-image-powerpc64-smp-lts-vivid 4.4.0.72.78
linux-image-powerpc64-smp-lts-wily 4.4.0.72.78
linux-image-powerpc64-smp-lts-xenial 4.4.0.72.78
linux-image-raspi2 4.4.0.1052.53
linux-image-snapdragon 4.4.0.1055.48

Ubuntu 14.04 LTS:
linux-image-3.13.0-116-generic 3.13.0-116.163
linux-image-3.13.0-116-generic-lpae 3.13.0-116.163
linux-image-3.13.0-116-lowlatency 3.13.0-116.163
linux-image-3.13.0-116-powerpc-e500 3.13.0-116.163
linux-image-3.13.0-116-powerpc-e500mc 3.13.0-116.163
linux-image-3.13.0-116-powerpc-smp 3.13.0-116.163
linux-image-3.13.0-116-powerpc64-smp 3.13.0-116.163
linux-image-generic 3.13.0.116.126
linux-image-generic-lpae 3.13.0.116.126
linux-image-lowlatency 3.13.0.116.126
linux-image-powerpc-e500 3.13.0.116.126
linux-image-powerpc-e500mc 3.13.0.116.126
linux-image-powerpc-smp 3.13.0.116.126
linux-image-powerpc64-smp 3.13.0.116.126

Ubuntu 12.04 LTS:
linux-image-3.2.0-126-generic 3.2.0-126.169
linux-image-3.2.0-126-generic-pae 3.2.0-126.169
linux-image-3.2.0-126-highbank 3.2.0-126.169
linux-image-3.2.0-126-omap 3.2.0-126.169
linux-image-3.2.0-126-powerpc-smp 3.2.0-126.169
linux-image-3.2.0-126-powerpc64-smp 3.2.0-126.169
linux-image-3.2.0-126-virtual 3.2.0-126.169
linux-image-3.2.0-1504-omap4 3.2.0-1504.131
linux-image-generic 3.2.0.126.141
linux-image-generic-pae 3.2.0.126.141
linux-image-highbank 3.2.0.126.141
linux-image-omap 3.2.0.126.141
linux-image-omap4 3.2.0.1504.99
linux-image-powerpc-smp 3.2.0.126.141
linux-image-powerpc64-smp 3.2.0.126.141
linux-image-virtual 3.2.0.126.141

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
http://www.ubuntu.com/usn/usn-3256-1
CVE-2017-7308

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.8.0-46.49
https://launchpad.net/ubuntu/+source/linux-raspi2/4.8.0-1033.36
https://launchpad.net/ubuntu/+source/linux/4.4.0-72.93
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1013.22
https://launchpad.net/ubuntu/+source/linux-gke/4.4.0-1010.10
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1052.59
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1055.59
https://launchpad.net/ubuntu/+source/linux/3.13.0-116.163
https://launchpad.net/ubuntu/+source/linux/3.2.0-126.169
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.2.0-1504.131

Original Source

Url : http://www.ubuntu.com/usn/USN-3256-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
50 % CWE-681 Incorrect Conversion between Numeric Types

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2864

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0011.nasl - Type : ACT_GATHER_INFO
2018-06-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1854.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3658.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3637.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2525-1.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0145.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3609.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842-1.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0126.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3595.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1308.nasl - Type : ACT_GATHER_INFO
2017-06-02 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0112.nasl - Type : ACT_GATHER_INFO
2017-06-02 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0111.nasl - Type : ACT_GATHER_INFO
2017-06-02 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3580.nasl - Type : ACT_GATHER_INFO
2017-06-02 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3579.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1308.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1308-1.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1308.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170525_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1308.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1298.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1297.nasl - Type : ACT_GATHER_INFO
2017-05-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1360-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1302-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1301-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1300-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1299-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1291-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1287-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1285-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1281-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1278-1.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1247-1.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-828.nasl - Type : ACT_GATHER_INFO
2017-05-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-562.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1183-1.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL82224417.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-532.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-922.nasl - Type : ACT_GATHER_INFO
2017-04-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-8e7549fb91.nasl - Type : ACT_GATHER_INFO
2017-04-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-26c9ecd7a4.nasl - Type : ACT_GATHER_INFO
2017-04-06 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-027.nasl - Type : ACT_GATHER_INFO
2017-04-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3256-1.nasl - Type : ACT_GATHER_INFO
2017-04-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3256-2.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-04-06 13:24:56
  • Multiple Updates
2017-04-05 09:25:13
  • Multiple Updates
2017-04-05 09:23:18
  • First insertion