Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Linux kernel (Xenial HWE) vulnerabilities
Informations
Name USN-3378-2 First vendor Publication 2017-08-03
Vendor Ubuntu Last vendor Modification 2017-08-03
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3378-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 LTS.

Fan Wu and Shixiong Zhao discovered a race condition between inotify events and vfs rename operations in the Linux kernel. An unprivileged local attacker could use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2017-7533)

It was discovered that the Linux kernel did not properly restrict RLIMIT_STACK size. A local attacker could use this in conjunction with another vulnerability to possibly execute arbitrary code. (CVE-2017-1000365)

栎强 discovered that the Virtio GPU driver in the Linux kernel did not properly free memory in some situations. A local attacker could use this to cause a denial of service (memory consumption). (CVE-2017-10810)

石磊 discovered that the RxRPC Kerberos 5 ticket handling code in the Linux kernel did not properly verify metadata. A remote attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-7482)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-89-generic 4.4.0-89.112~14.04.1
linux-image-4.4.0-89-generic-lpae 4.4.0-89.112~14.04.1
linux-image-4.4.0-89-lowlatency 4.4.0-89.112~14.04.1
linux-image-4.4.0-89-powerpc-e500mc 4.4.0-89.112~14.04.1
linux-image-4.4.0-89-powerpc-smp 4.4.0-89.112~14.04.1
linux-image-4.4.0-89-powerpc64-emb 4.4.0-89.112~14.04.1
linux-image-4.4.0-89-powerpc64-smp 4.4.0-89.112~14.04.1
linux-image-generic-lpae-lts-xenial 4.4.0.89.74
linux-image-generic-lts-xenial 4.4.0.89.74
linux-image-lowlatency-lts-xenial 4.4.0.89.74
linux-image-powerpc-e500mc-lts-xenial 4.4.0.89.74
linux-image-powerpc-smp-lts-xenial 4.4.0.89.74
linux-image-powerpc64-emb-lts-xenial 4.4.0.89.74
linux-image-powerpc64-smp-lts-xenial 4.4.0.89.74

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
https://www.ubuntu.com/usn/usn-3378-2
https://www.ubuntu.com/usn/usn-3378-1
CVE-2017-1000365, CVE-2017-10810, CVE-2017-7482, CVE-2017-7533

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-89.112~14.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3378-2

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-772 Missing Release of Resource after Effective Lifetime
33 % CWE-362 Race Condition
33 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 2901
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-11 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-075.nasl - Type : ACT_GATHER_INFO
2019-01-11 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-072.nasl - Type : ACT_GATHER_INFO
2018-12-05 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0101.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0029.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1390.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0174.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3659.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0173.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3658.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3657.nasl - Type : ACT_GATHER_INFO
2017-11-08 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0167.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2920-1.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3635.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2908-1.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2869-1.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa_10826.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2869.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0152.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3622.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3621.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote Debian host is missing a security update.
File : debian_DLA-1099.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2525-1.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2770.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2389-1.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2669.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1160.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1159.nasl - Type : ACT_GATHER_INFO
2017-09-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2585.nasl - Type : ACT_GATHER_INFO
2017-08-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2286-1.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0145.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3609.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2473.nasl - Type : ACT_GATHER_INFO
2017-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-73f71456d7.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170815_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0143.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3605.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3945.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-870.nasl - Type : ACT_GATHER_INFO
2017-08-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2473-1.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3392-2.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3392-1.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2473.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2473.nasl - Type : ACT_GATHER_INFO
2017-08-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-adc7d95627.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-070.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-891.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-890.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2095-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2088-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2089-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2090-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2091-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2092-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2093-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2094-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2096-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2098-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2099-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2100-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2102-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2103-1.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2061-1.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2060-1.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2072-1.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2074-1.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2073-1.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3381-1.nasl - Type : ACT_GATHER_INFO
2017-08-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2049-1.nasl - Type : ACT_GATHER_INFO
2017-08-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2042-1.nasl - Type : ACT_GATHER_INFO
2017-08-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3927.nasl - Type : ACT_GATHER_INFO
2017-08-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3378-2.nasl - Type : ACT_GATHER_INFO
2017-08-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3378-1.nasl - Type : ACT_GATHER_INFO
2017-08-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3377-2.nasl - Type : ACT_GATHER_INFO
2017-08-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3377-1.nasl - Type : ACT_GATHER_INFO
2017-08-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2041-1.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote Fedora host is missing a security update.
File : fedora_2017-5ce9d89b82.nasl - Type : ACT_GATHER_INFO
2017-07-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f2f29441f9.nasl - Type : ACT_GATHER_INFO
2017-07-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e8bdc4ede0.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1853-1.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-d3ed702fe4.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-798.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-184-01.nasl - Type : ACT_GATHER_INFO
2017-07-03 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-181-02.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-180-01.nasl - Type : ACT_GATHER_INFO
2017-06-28 Name : The remote Fedora host is missing a security update.
File : fedora_2017-05f10e29f4.nasl - Type : ACT_GATHER_INFO
2017-06-27 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-177-01.nasl - Type : ACT_GATHER_INFO
2017-06-26 Name : The remote Fedora host is missing a security update.
File : fedora_2017-d7bc1b3056.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-845.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2018-08-09 12:08:56
  • Multiple Updates
2017-08-24 12:05:42
  • Multiple Updates
2017-08-17 13:24:26
  • Multiple Updates
2017-08-05 13:24:36
  • Multiple Updates
2017-08-03 21:23:57
  • First insertion