Executive Summary

Summary
Title Linux kernel vulnerabilities
Informations
Name USN-3444-1 First vendor Publication 2017-10-10
Vendor Ubuntu Last vendor Modification 2017-10-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-gke: Linux kernel for Google Container Engine (GKE) systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors

Details:

Jan H. Schönherr discovered that the Xen subsystem did not properly handle block IO merges correctly in some situations. An attacker in a guest vm could use this to cause a denial of service (host crash) or possibly gain administrative privileges in the host. (CVE-2017-12134)

Andrey Konovalov discovered that a divide-by-zero error existed in the TCP stack implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-14106)

Otto Ebeling discovered that the memory manager in the Linux kernel did not properly check the effective UID in some situations. A local attacker could use this to expose sensitive information. (CVE-2017-14140)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1008-kvm 4.4.0-1008.13
linux-image-4.4.0-1032-gke 4.4.0-1032.32
linux-image-4.4.0-1038-aws 4.4.0-1038.47
linux-image-4.4.0-1075-raspi2 4.4.0-1075.83
linux-image-4.4.0-1077-snapdragon 4.4.0-1077.82
linux-image-4.4.0-97-generic 4.4.0-97.120
linux-image-4.4.0-97-generic-lpae 4.4.0-97.120
linux-image-4.4.0-97-lowlatency 4.4.0-97.120
linux-image-4.4.0-97-powerpc-e500mc 4.4.0-97.120
linux-image-4.4.0-97-powerpc-smp 4.4.0-97.120
linux-image-4.4.0-97-powerpc64-emb 4.4.0-97.120
linux-image-4.4.0-97-powerpc64-smp 4.4.0-97.120
linux-image-aws 4.4.0.1038.40
linux-image-generic 4.4.0.97.102
linux-image-generic-lpae 4.4.0.97.102
linux-image-gke 4.4.0.1032.33
linux-image-kvm 4.4.0.1008.8
linux-image-lowlatency 4.4.0.97.102
linux-image-powerpc-e500mc 4.4.0.97.102
linux-image-powerpc-smp 4.4.0.97.102
linux-image-powerpc64-emb 4.4.0.97.102
linux-image-powerpc64-smp 4.4.0.97.102
linux-image-raspi2 4.4.0.1075.75
linux-image-snapdragon 4.4.0.1077.69

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
https://www.ubuntu.com/usn/usn-3444-1
CVE-2017-12134, CVE-2017-14106, CVE-2017-14140

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-97.120
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1038.47
https://launchpad.net/ubuntu/+source/linux-gke/4.4.0-1032.32
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1008.13
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1075.83
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1077.82

Original Source

Url : http://www.ubuntu.com/usn/USN-3444-1

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-682 Incorrect Calculation
33 % CWE-369 Divide By Zero
33 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 1
Os 2905
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-04-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1062.nasl - Type : ACT_GATHER_INFO
2018-03-21 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa_10838.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201801-14.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0174.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3659.nasl - Type : ACT_GATHER_INFO
2017-12-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3265-1.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0173.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3658.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3657.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1245.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-3200.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3200.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171115_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-11-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3200.nasl - Type : ACT_GATHER_INFO
2017-11-08 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0167.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2920-1.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3635.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2908-1.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2869-1.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2847-1.nasl - Type : ACT_GATHER_INFO
2017-10-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2930.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2918.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2930-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2930.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171019_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2931.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2930.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3445-1.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3444-2.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3444-1.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3443-3.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3443-2.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3443-1.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0152.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3622.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3621.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3981.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote Debian host is missing a security update.
File : debian_DLA-1099.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ed735463e3.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-897.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1063.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1062.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1017.nasl - Type : ACT_GATHER_INFO
2017-09-07 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-079.nasl - Type : ACT_GATHER_INFO
2017-09-07 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-078.nasl - Type : ACT_GATHER_INFO
2017-09-07 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-077.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2017-076.nasl - Type : ACT_GATHER_INFO
2017-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-73f71456d7.nasl - Type : ACT_GATHER_INFO
2017-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-4336d64e21.nasl - Type : ACT_GATHER_INFO
2017-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f336ba205d.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-230.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : A server virtualization platform installed on the remote host is affected by ...
File : citrix_xenserver_CTX225941.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-10-12 13:34:41
  • Multiple Updates
2017-10-11 05:23:50
  • Multiple Updates
2017-10-11 05:21:42
  • First insertion