Executive Summary

Summary
Title Linux kernel vulnerabilities
Informations
Name USN-3641-2 First vendor Publication 2018-05-08
Vendor Ubuntu Last vendor Modification 2018-05-08
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux: Linux kernel - linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise ESM

Details:

USN-3641-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, and Ubuntu 17.10. This update provides the corresponding updates for Ubuntu 12.04 ESM.

Nick Peterson discovered that the Linux kernel did not properly handle debug exceptions following a MOV/POP to SS instruction. A local attacker could use this to cause a denial of service (system crash). This issue only affected the amd64 architecture. (CVE-2018-8897)

Andy Lutomirski discovered that the KVM subsystem of the Linux kernel did not properly emulate the ICEBP instruction following a MOV/POP to SS instruction. A local attacker in a KVM virtual machine could use this to cause a denial of service (guest VM crash) or possibly escalate privileges inside of the virtual machine. This issue only affected the i386 and amd64 architectures. (CVE-2018-1087)

Andy Lutomirski discovered that the Linux kernel did not properly perform error handling on virtualized debug registers. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-1000199)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 ESM:
linux-image-3.13.0-147-generic 3.13.0-147.196~precise1
linux-image-3.13.0-147-generic-lpae 3.13.0-147.196~precise1
linux-image-3.2.0-134-generic 3.2.0-134.180
linux-image-3.2.0-134-generic-pae 3.2.0-134.180
linux-image-3.2.0-134-highbank 3.2.0-134.180
linux-image-3.2.0-134-omap 3.2.0-134.180
linux-image-3.2.0-134-powerpc-smp 3.2.0-134.180
linux-image-3.2.0-134-powerpc64-smp 3.2.0-134.180
linux-image-3.2.0-134-virtual 3.2.0-134.180
linux-image-generic 3.2.0.134.149
linux-image-generic-lpae-lts-trusty 3.13.0.147.138
linux-image-generic-lts-trusty 3.13.0.147.138
linux-image-generic-pae 3.2.0.134.149
linux-image-highbank 3.2.0.134.149
linux-image-omap 3.2.0.134.149
linux-image-powerpc 3.2.0.134.149
linux-image-powerpc-smp 3.2.0.134.149
linux-image-powerpc64-smp 3.2.0.134.149

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
https://usn.ubuntu.com/usn/usn-3641-2
https://usn.ubuntu.com/usn/usn-3641-1
CVE-2018-1000199, CVE-2018-1087, CVE-2018-8897

Original Source

Url : http://www.ubuntu.com/usn/USN-3641-2

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-362 Race Condition
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 8
Application 1
Os 138
Os 4
Os 3
Os 396
Os 6
Os 5
Os 1
Os 1
Os 3
Os 3
Os 3
Os 1
Os 1
Os 1
Os 3
Os 1

Snort® IPS/IDS

Date Description
2018-07-10 Microsoft Windows Interrupt Service Routine stack rollback attempt
RuleID : 46910 - Revision : 2 - Type : INDICATOR-COMPROMISE
2018-07-10 Microsoft Windows Interrupt Service Routine stack rollback attempt
RuleID : 46909 - Revision : 2 - Type : INDICATOR-COMPROMISE
2018-07-10 Microsoft Windows processor modification return to user-mode attempt
RuleID : 46908 - Revision : 2 - Type : INDICATOR-COMPROMISE
2018-07-10 Microsoft Windows processor modification return to user-mode attempt
RuleID : 46907 - Revision : 2 - Type : INDICATOR-COMPROMISE
2018-07-10 Microsoft Windows malicious CONTEXT structure creation attempt
RuleID : 46906 - Revision : 2 - Type : INDICATOR-COMPROMISE
2018-07-10 Microsoft Windows malicious CONTEXT structure creation attempt
RuleID : 46905 - Revision : 2 - Type : INDICATOR-COMPROMISE
2018-07-10 Microsoft Windows SYSTEM token stealing attempt
RuleID : 46904 - Revision : 2 - Type : INDICATOR-COMPROMISE
2018-07-10 Microsoft Windows SYSTEM token stealing attempt
RuleID : 46903 - Revision : 2 - Type : INDICATOR-COMPROMISE
2018-07-03 Microsoft Windows kernel privilege escalation attempt
RuleID : 46835 - Revision : 1 - Type : OS-WINDOWS
2018-07-03 Microsoft Windows kernel privilege escalation attempt
RuleID : 46834 - Revision : 1 - Type : OS-WINDOWS
2018-07-03 Microsoft Windows ROP gadget locate attempt
RuleID : 46833 - Revision : 1 - Type : OS-WINDOWS
2018-07-03 Microsoft Windows ROP gadget locate attempt
RuleID : 46832 - Revision : 1 - Type : OS-WINDOWS
2018-07-03 Microsoft Windows kernel privilege escalation attempt
RuleID : 46831 - Revision : 1 - Type : OS-WINDOWS
2018-07-03 Microsoft Windows kernel privilege escalation attempt
RuleID : 46830 - Revision : 1 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-a7ac26523d.nasl - Type : ACT_GATHER_INFO
2018-11-13 Name : The remote Debian host is missing a security update.
File : debian_DLA-1577.nasl - Type : ACT_GATHER_INFO
2018-11-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17403481.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1270.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1266.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1265.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1264.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1263.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0132-a.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0037-a.nasl - Type : ACT_GATHER_INFO
2018-07-18 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-048.nasl - Type : ACT_GATHER_INFO
2018-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2164.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1196.nasl - Type : ACT_GATHER_INFO
2018-06-05 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2018-003.nasl - Type : ACT_GATHER_INFO
2018-06-05 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_13_5.nasl - Type : ACT_GATHER_INFO
2018-06-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-1392.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1318.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-037.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1023.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1023.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2018-7cd077ddd3.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-1383.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-034.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1132.nasl - Type : ACT_GATHER_INFO
2018-05-21 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-030.nasl - Type : ACT_GATHER_INFO
2018-05-17 Name : The remote Fedora host is missing a security update.
File : fedora_2018-98684f429b.nasl - Type : ACT_GATHER_INFO
2018-05-16 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1121.nasl - Type : ACT_GATHER_INFO
2018-05-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4201.nasl - Type : ACT_GATHER_INFO
2018-05-15 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-029.nasl - Type : ACT_GATHER_INFO
2018-05-11 Name : A server virtualization platform installed on the remote host is affected by ...
File : citrix_xenserver_CTX234679.nasl - Type : ACT_GATHER_INFO
2018-05-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4196.nasl - Type : ACT_GATHER_INFO
2018-05-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1319.nasl - Type : ACT_GATHER_INFO
2018-05-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_521ce80452fd11e89123a4badb2f4699.nasl - Type : ACT_GATHER_INFO
2018-05-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1120.nasl - Type : ACT_GATHER_INFO
2018-05-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1119.nasl - Type : ACT_GATHER_INFO
2018-05-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-1369.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4187.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4188.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2018-06-20 17:21:12
  • Multiple Updates
2018-06-20 00:21:29
  • Multiple Updates
2018-05-25 09:21:33
  • Multiple Updates
2018-05-17 09:21:35
  • Multiple Updates
2018-05-09 05:20:00
  • Multiple Updates
2018-05-09 05:17:46
  • First insertion