Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title shadow regression
Informations
Name USN-3276-2 First vendor Publication 2017-05-17
Vendor Ubuntu Last vendor Modification 2017-05-17
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04 - Ubuntu 16.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

USN-3276-1 introduced a regression in su.

Software Description: - shadow: system login tools

Details:

USN-3276-1 intended to fix a vulnerability in su. The solution introduced a regression in su signal handling. This update modifies the security fix. We apologize for the inconvenience.

Original advisory details:

Sebastian Krahmer discovered integer overflows in shadow utilities.
A local attacker could possibly cause them to crash or potentially
gain privileges via crafted input. (CVE-2016-6252)

Tobias Stöckmann discovered a race condition in su. A local
attacker could cause su to send SIGKILL to other processes with
root privileges. (CVE-2017-2616)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.04:
login 1:4.2-3.2ubuntu1.17.04.2
passwd 1:4.2-3.2ubuntu1.17.04.2
uidmap 1:4.2-3.2ubuntu1.17.04.2

Ubuntu 16.10:
login 1:4.2-3.2ubuntu1.16.10.2
passwd 1:4.2-3.2ubuntu1.16.10.2
uidmap 1:4.2-3.2ubuntu1.16.10.2

Ubuntu 16.04 LTS:
login 1:4.2-3.1ubuntu5.3
passwd 1:4.2-3.1ubuntu5.3
uidmap 1:4.2-3.1ubuntu5.3

Ubuntu 14.04 LTS:
login 1:4.1.5.1-1ubuntu9.5
passwd 1:4.1.5.1-1ubuntu9.5
uidmap 1:4.1.5.1-1ubuntu9.5

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3276-2
http://www.ubuntu.com/usn/usn-3276-1
https://launchpad.net/bugs/1690820

Package Information:
https://launchpad.net/ubuntu/+source/shadow/1:4.2-3.2ubuntu1.17.04.2
https://launchpad.net/ubuntu/+source/shadow/1:4.2-3.2ubuntu1.16.10.2
https://launchpad.net/ubuntu/+source/shadow/1:4.2-3.1ubuntu5.3
https://launchpad.net/ubuntu/+source/shadow/1:4.1.5.1-1ubuntu9.5

Original Source

Url : http://www.ubuntu.com/usn/USN-3276-2

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0023.nasl - Type : ACT_GATHER_INFO
2017-06-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201706-02.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3276-2.nasl - Type : ACT_GATHER_INFO
2017-05-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3276-1.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3793.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-05-18 13:25:38
  • Multiple Updates
2017-05-17 05:23:53
  • First insertion