Executive Summary

Summary
Title Linux kernel vulnerabilities
Informations
Name USN-3631-1 First vendor Publication 2018-04-24
Vendor Ubuntu Last vendor Modification 2018-04-24
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors

Details:

It was discovered that a buffer overread vulnerability existed in the keyring subsystem of the Linux kernel. A local attacker could possibly use this to expose sensitive information (kernel memory). (CVE-2017-13305)

It was discovered that the DM04/QQBOX USB driver in the Linux kernel did not properly handle device attachment and warm-start. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-16538)

Luo Quan and Wei Yang discovered that a race condition existed in the Advanced Linux Sound Architecture (ALSA) subsystem of the Linux kernel when handling ioctl()s. A local attacker could use this to cause a denial of service (system deadlock). (CVE-2018-1000004)

Wang Qize discovered that an information disclosure vulnerability existed in the SMBus driver for ACPI Embedded Controllers in the Linux kernel. A local attacker could use this to expose sensitive information (kernel pointer addresses). (CVE-2018-5750)

范龙飞 discovered that a race condition existed in the Advanced Linux Sound Architecture (ALSA) subsystem of the Linux kernel that could lead to a use-after-free or an out-of-bounds buffer access. A local attacker with access to /dev/snd/seq could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-7566)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1021-kvm 4.4.0-1021.26
linux-image-4.4.0-1055-aws 4.4.0-1055.64
linux-image-4.4.0-1087-raspi2 4.4.0-1087.95
linux-image-4.4.0-1090-snapdragon 4.4.0-1090.95
linux-image-4.4.0-121-generic 4.4.0-121.145
linux-image-4.4.0-121-generic-lpae 4.4.0-121.145
linux-image-4.4.0-121-lowlatency 4.4.0-121.145
linux-image-4.4.0-121-powerpc-e500mc 4.4.0-121.145
linux-image-4.4.0-121-powerpc-smp 4.4.0-121.145
linux-image-4.4.0-121-powerpc64-emb 4.4.0-121.145
linux-image-4.4.0-121-powerpc64-smp 4.4.0-121.145
linux-image-aws 4.4.0.1055.57
linux-image-generic 4.4.0.121.127
linux-image-generic-lpae 4.4.0.121.127
linux-image-kvm 4.4.0.1021.20
linux-image-lowlatency 4.4.0.121.127
linux-image-powerpc-e500mc 4.4.0.121.127
linux-image-powerpc-smp 4.4.0.121.127
linux-image-powerpc64-emb 4.4.0.121.127
linux-image-powerpc64-smp 4.4.0.121.127
linux-image-raspi2 4.4.0.1087.87
linux-image-snapdragon 4.4.0.1090.82

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
https://usn.ubuntu.com/usn/usn-3631-1
CVE-2017-13305, CVE-2017-16538, CVE-2018-1000004, CVE-2018-5750,
CVE-2018-7566

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-121.145
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1055.64
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1021.26
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1087.95
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1090.95

Original Source

Url : http://www.ubuntu.com/usn/USN-3631-1

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-362 Race Condition
17 % CWE-200 Information Exposure
17 % CWE-125 Out-of-bounds Read
17 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
17 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 2
Application 1
Application 1
Os 4
Os 3
Os 1
Os 2951
Os 2
Os 2
Os 1
Os 2
Os 1
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-10 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10917_184R1.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1296.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1260.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1245.nasl - Type : ACT_GATHER_INFO
2018-08-31 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-063.nasl - Type : ACT_GATHER_INFO
2018-08-20 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-055.nasl - Type : ACT_GATHER_INFO
2018-08-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2390.nasl - Type : ACT_GATHER_INFO
2018-08-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2384.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1132.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-142-01.nasl - Type : ACT_GATHER_INFO
2018-05-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-1369.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4188.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4187.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1062.nasl - Type : ACT_GATHER_INFO
2018-04-18 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-956.nasl - Type : ACT_GATHER_INFO
2018-03-20 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1055.nasl - Type : ACT_GATHER_INFO
2018-03-20 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1054.nasl - Type : ACT_GATHER_INFO
2018-02-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4120.nasl - Type : ACT_GATHER_INFO
2018-02-22 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-956.nasl - Type : ACT_GATHER_INFO
2018-02-05 Name : The remote Fedora host is missing a security update.
File : fedora_2018-d82b617d6c.nasl - Type : ACT_GATHER_INFO
2018-02-05 Name : The remote Fedora host is missing a security update.
File : fedora_2018-d09a73ce72.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-abda708cee.nasl - Type : ACT_GATHER_INFO
2018-01-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4082.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4073.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1292.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1291.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-08a350c878.nasl - Type : ACT_GATHER_INFO
2017-11-14 Name : The remote Fedora host is missing a security update.
File : fedora_2017-31d7720d7e.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2018-04-24 09:21:23
  • Multiple Updates
2018-04-24 09:19:11
  • First insertion