Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Linux kernel vulnerabilities
Informations
Name USN-3775-1 First vendor Publication 2018-10-01
Vendor Ubuntu Last vendor Modification 2018-10-01
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:C)
Cvss Base Score 8.3 Attack Range Network
Cvss Impact Score 8.5 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux: Linux kernel

Details:

It was discovered that the paravirtualization implementation in the Linux kernel did not properly handle some indirect calls, reducing the effectiveness of Spectre v2 mitigations for paravirtual guests. A local attacker could use this to expose sensitive information. (CVE-2018-15594)

It was discovered that microprocessors utilizing speculative execution and prediction of return addresses via Return Stack Buffer (RSB) may allow unauthorized memory reads via sidechannel attacks. An attacker could use this to expose sensitive information. (CVE-2018-15572)

It was discovered that an integer overflow vulnerability existed in the Linux kernel when loading an executable to run. A local attacker could use this to gain administrative privileges. (CVE-2018-14634)

It was discovered that a stack-based buffer overflow existed in the iSCSI target implementation of the Linux kernel. A remote attacker could use this to cause a denial of service (system crash). (CVE-2018-14633)

It was discovered that a memory leak existed in the IRDA subsystem of the Linux kernel. A local attacker could use this to cause a denial of service (kernel memory exhaustion). (CVE-2018-6554)

It was discovered that a use-after-free vulnerability existed in the IRDA implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-6555)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-160-generic 3.13.0-160.210
linux-image-3.13.0-160-generic-lpae 3.13.0-160.210
linux-image-3.13.0-160-lowlatency 3.13.0-160.210
linux-image-3.13.0-160-powerpc-e500 3.13.0-160.210
linux-image-3.13.0-160-powerpc-e500mc 3.13.0-160.210
linux-image-3.13.0-160-powerpc-smp 3.13.0-160.210
linux-image-3.13.0-160-powerpc64-emb 3.13.0-160.210
linux-image-3.13.0-160-powerpc64-smp 3.13.0-160.210
linux-image-generic 3.13.0.160.170
linux-image-generic-lpae 3.13.0.160.170
linux-image-lowlatency 3.13.0.160.170
linux-image-powerpc-e500 3.13.0.160.170
linux-image-powerpc-e500mc 3.13.0.160.170
linux-image-powerpc-smp 3.13.0.160.170
linux-image-powerpc64-emb 3.13.0.160.170
linux-image-powerpc64-smp 3.13.0.160.170

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
https://usn.ubuntu.com/usn/usn-3775-1
CVE-2018-14633, CVE-2018-14634, CVE-2018-15572, CVE-2018-15594,
CVE-2018-6554, CVE-2018-6555

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-160.210

Original Source

Url : http://www.ubuntu.com/usn/USN-3775-1

CWE : Common Weakness Enumeration

% Id Name
20 % CWE-772 Missing Release of Resource after Effective Lifetime
20 % CWE-416 Use After Free
20 % CWE-200 Information Exposure
20 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
20 % CWE-121 Stack-based Buffer Overflow

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 4
Os 2
Os 3168
Os 2
Os 2
Os 2
Os 4
Os 3
Os 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2019-01-11 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-075.nasl - Type : ACT_GATHER_INFO
2019-01-11 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-072.nasl - Type : ACT_GATHER_INFO
2019-01-10 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10917_184R1.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-5453baa4af.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-0edb45d9db.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1433.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1432.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1410.nasl - Type : ACT_GATHER_INFO
2018-12-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3651.nasl - Type : ACT_GATHER_INFO
2018-12-05 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0101.nasl - Type : ACT_GATHER_INFO
2018-11-21 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1368.nasl - Type : ACT_GATHER_INFO
2018-11-21 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1382.nasl - Type : ACT_GATHER_INFO
2018-11-21 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1372.nasl - Type : ACT_GATHER_INFO
2018-11-07 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1362.nasl - Type : ACT_GATHER_INFO
2018-11-06 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1360.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1351.nasl - Type : ACT_GATHER_INFO
2018-10-11 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1087.nasl - Type : ACT_GATHER_INFO
2018-10-11 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1086.nasl - Type : ACT_GATHER_INFO
2018-10-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2846.nasl - Type : ACT_GATHER_INFO
2018-10-05 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1087.nasl - Type : ACT_GATHER_INFO
2018-10-05 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1086.nasl - Type : ACT_GATHER_INFO
2018-10-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-1531.nasl - Type : ACT_GATHER_INFO
2018-10-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4308.nasl - Type : ACT_GATHER_INFO
2018-10-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2748.nasl - Type : ACT_GATHER_INFO
2018-10-01 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-c0a1284064.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2018-11-15 00:21:26
  • Multiple Updates
2018-10-25 17:21:49
  • Multiple Updates
2018-10-02 00:21:25
  • Multiple Updates
2018-10-02 00:19:00
  • First insertion