Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Linux kernel (Azure) vulnerabilities
Informations
Name USN-3820-3 First vendor Publication 2018-11-14
Vendor Ubuntu Last vendor Modification 2018-11-14
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux-azure: Linux kernel for Microsoft Azure Cloud systems

Details:

Felix Wilhelm discovered that the Xen netback driver in the Linux kernel did not properly perform input validation in some situations. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-15471)

It was discovered that the generic SCSI driver in the Linux kernel did not properly enforce permissions on kernel memory access. A local attacker could use this to expose sensitive information or possibly elevate privileges. (CVE-2017-13168)

It was discovered that an integer overflow existed in the CD-ROM driver of the Linux kernel. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2018-16658)

It was discovered that an integer overflow existed in the HID Bluetooth implementation in the Linux kernel that could lead to a buffer overwrite. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-9363)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS:
linux-image-4.15.0-1031-azure 4.15.0-1031.32~14.04.1+signed1
linux-image-azure 4.15.0.1031.18

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
https://usn.ubuntu.com/usn/usn-3820-3
https://usn.ubuntu.com/usn/usn-3820-1
CVE-2017-13168, CVE-2018-15471, CVE-2018-16658, CVE-2018-9363

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1031.32~14.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3820-3

CWE : Common Weakness Enumeration

% Id Name
20 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
20 % CWE-732 Incorrect Permission Assignment for Critical Resource (CWE/SANS Top 25)
20 % CWE-200 Information Exposure
20 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
20 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 17
Os 6
Os 2
Os 1
Os 3171
Os 154

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-59e4747e0f.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-8422d94975.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1407.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1432.nasl - Type : ACT_GATHER_INFO
2018-11-21 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1373.nasl - Type : ACT_GATHER_INFO
2018-10-11 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1086.nasl - Type : ACT_GATHER_INFO
2018-10-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4313.nasl - Type : ACT_GATHER_INFO
2018-10-05 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1086.nasl - Type : ACT_GATHER_INFO
2018-10-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-1531.nasl - Type : ACT_GATHER_INFO
2018-10-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4308.nasl - Type : ACT_GATHER_INFO
2018-08-24 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-79d7c3d2df.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2018-12-13 00:21:17
  • Multiple Updates
2018-11-15 05:17:26
  • First insertion