Executive Summary

Summary
Title Linux kernel vulnerabilities
Informations
Name USN-3508-1 First vendor Publication 2017-12-07
Vendor Ubuntu Last vendor Modification 2017-12-07
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux: Linux kernel - linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

Mohamed Ghannam discovered that a use-after-free vulnerability existed in the Netlink subsystem (XFRM) in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-16939)

It was discovered that the Linux kernel did not properly handle copy-on- write of transparent huge pages. A local attacker could use this to cause a denial of service (application crashes) or possibly gain administrative privileges. (CVE-2017-1000405)

Yonggang Guo discovered that a race condition existed in the driver subsystem in the Linux kernel. A local attacker could use this to possibly gain administrative privileges. (CVE-2017-12146)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.04:
linux-image-4.10.0-1023-raspi2 4.10.0-1023.26
linux-image-4.10.0-42-generic 4.10.0-42.46
linux-image-4.10.0-42-generic-lpae 4.10.0-42.46
linux-image-4.10.0-42-lowlatency 4.10.0-42.46
linux-image-generic 4.10.0.42.42
linux-image-generic-lpae 4.10.0.42.42
linux-image-lowlatency 4.10.0.42.42
linux-image-raspi2 4.10.0.1023.24

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
https://www.ubuntu.com/usn/usn-3508-1
CVE-2017-1000405, CVE-2017-12146, CVE-2017-16939

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.10.0-42.46
https://launchpad.net/ubuntu/+source/linux-raspi2/4.10.0-1023.26

Original Source

Url : http://www.ubuntu.com/usn/USN-3508-1

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-362 Race Condition
33 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 2938

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-2_0-0008.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-1_0-0093.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1318.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1023.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1023.nasl - Type : ACT_GATHER_INFO
2018-04-18 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-956.nasl - Type : ACT_GATHER_INFO
2018-02-22 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-956.nasl - Type : ACT_GATHER_INFO
2018-01-29 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1031.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1026.nasl - Type : ACT_GATHER_INFO
2018-01-16 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-004.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-b0c1f44130.nasl - Type : ACT_GATHER_INFO
2018-01-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4082.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-937.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3340-1.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2017-114.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1390.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3332-1.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3336-1.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3337-1.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3338-1.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3509-3.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3509-4.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3308-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3323-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3322-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3321-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3320-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3318-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3316-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3313-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3312-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3309-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3307-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3287-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3289-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3293-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3299-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3301-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3302-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3303-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3304-1.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3305-1.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0174.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3659.nasl - Type : ACT_GATHER_INFO
2017-12-12 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-111.nasl - Type : ACT_GATHER_INFO
2017-12-12 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-110.nasl - Type : ACT_GATHER_INFO
2017-12-12 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-109.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3249-1.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-1200.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3651.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0172.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3511-1.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3510-1.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3509-2.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3509-1.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3508-2.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3508-1.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3507-2.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3507-1.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3226-1.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3225-1.nasl - Type : ACT_GATHER_INFO
2017-12-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3210-1.nasl - Type : ACT_GATHER_INFO
2017-12-05 Name : The remote Fedora host is missing a security update.
File : fedora_2017-9ea11e444d.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3981.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-12-09 13:24:14
  • Multiple Updates
2017-12-08 21:23:56
  • Multiple Updates
2017-12-08 05:22:15
  • Multiple Updates
2017-12-08 05:20:07
  • First insertion