Executive Summary

Summary
Title Linux kernel vulnerability
Informations
Name USN-3290-1 First vendor Publication 2017-05-17
Vendor Ubuntu Last vendor Modification 2017-05-17
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

The system could be made to crash under certain conditions.

Software Description: - linux: Linux kernel

Details:

Marco Grassi discovered that the TCP implementation in the Linux kernel mishandles socket buffer (skb) truncation. A local attacker could use this to cause a denial of service (system crash).

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-119-generic 3.13.0-119.166
linux-image-3.13.0-119-generic-lpae 3.13.0-119.166
linux-image-3.13.0-119-lowlatency 3.13.0-119.166
linux-image-3.13.0-119-powerpc-e500 3.13.0-119.166
linux-image-3.13.0-119-powerpc-e500mc 3.13.0-119.166
linux-image-3.13.0-119-powerpc-smp 3.13.0-119.166
linux-image-3.13.0-119-powerpc64-smp 3.13.0-119.166
linux-image-generic 3.13.0.119.129
linux-image-generic-lpae 3.13.0.119.129
linux-image-lowlatency 3.13.0.119.129
linux-image-powerpc-e500 3.13.0.119.129
linux-image-powerpc-e500mc 3.13.0.119.129
linux-image-powerpc-smp 3.13.0.119.129
linux-image-powerpc64-smp 3.13.0.119.129

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
http://www.ubuntu.com/usn/usn-3290-1
CVE-2016-8645

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-119.166

Original Source

Url : http://www.ubuntu.com/usn/USN-3290-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-284 Access Control (Authorization) Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2633

Nessus® Vulnerability Scanner

Date Description
2017-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2669.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2077.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3290-1.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3567.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0106.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0058.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0056.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3535.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3534.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3533.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-007.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-245.nasl - Type : ACT_GATHER_INFO
2017-02-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0471-1.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0464-1.nasl - Type : ACT_GATHER_INFO
2017-02-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-246.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0181-1.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-772.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3162-2.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3162-1.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3161-4.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3161-3.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3161-2.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3161-1.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-772.nasl - Type : ACT_GATHER_INFO
2016-11-25 Name : The remote Fedora host is missing a security update.
File : fedora_2016-ee3a114958.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote Fedora host is missing a security update.
File : fedora_2016-3548475bca.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-29cde72f15.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-05-18 13:25:38
  • Multiple Updates
2017-05-17 05:23:53
  • First insertion