Executive Summary

Summary
Title Linux kernel vulnerabilities
Informations
Name USN-3445-1 First vendor Publication 2017-10-10
Vendor Ubuntu Last vendor Modification 2017-10-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux: Linux kernel

Details:

Eyal Itkin discovered that the IP over IEEE 1394 (FireWire) implementation in the Linux kernel contained a buffer overflow when handling fragmented packets. A remote attacker could use this to possibly execute arbitrary code with administrative privileges. (CVE-2016-8633)

Andrey Konovalov discovered that a divide-by-zero error existed in the TCP stack implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-14106)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-133-generic 3.13.0-133.182
linux-image-3.13.0-133-generic-lpae 3.13.0-133.182
linux-image-3.13.0-133-lowlatency 3.13.0-133.182
linux-image-3.13.0-133-powerpc-e500 3.13.0-133.182
linux-image-3.13.0-133-powerpc-e500mc 3.13.0-133.182
linux-image-3.13.0-133-powerpc-smp 3.13.0-133.182
linux-image-3.13.0-133-powerpc64-emb 3.13.0-133.182
linux-image-3.13.0-133-powerpc64-smp 3.13.0-133.182
linux-image-generic 3.13.0.133.142
linux-image-generic-lpae 3.13.0.133.142
linux-image-lowlatency 3.13.0.133.142
linux-image-powerpc-e500 3.13.0.133.142
linux-image-powerpc-e500mc 3.13.0.133.142
linux-image-powerpc-smp 3.13.0.133.142
linux-image-powerpc64-emb 3.13.0.133.142
linux-image-powerpc64-smp 3.13.0.133.142

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
https://www.ubuntu.com/usn/usn-3445-1
CVE-2016-8633, CVE-2017-14106

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-133.182

Original Source

Url : http://www.ubuntu.com/usn/USN-3445-1

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-369 Divide By Zero
33 % CWE-284 Access Control (Authorization) Issues
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2889

Nessus® Vulnerability Scanner

Date Description
2018-04-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1062.nasl - Type : ACT_GATHER_INFO
2018-03-21 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa_10838.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0174.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3659.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171115_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3200.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-3200.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1245.nasl - Type : ACT_GATHER_INFO
2017-11-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3200.nasl - Type : ACT_GATHER_INFO
2017-11-08 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0167.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2920-1.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3635.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2908-1.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2869-1.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2847-1.nasl - Type : ACT_GATHER_INFO
2017-10-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2930.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2918.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2930-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171019_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2931.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2930.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2930.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3445-1.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3444-2.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3444-1.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3443-3.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3443-2.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3443-1.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3981.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote Debian host is missing a security update.
File : debian_DLA-1099.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1063.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1062.nasl - Type : ACT_GATHER_INFO
2017-09-07 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-079.nasl - Type : ACT_GATHER_INFO
2017-09-07 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-078.nasl - Type : ACT_GATHER_INFO
2017-09-07 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-077.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2017-076.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0106.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3567.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3534.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3533.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3535.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0056.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0058.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0494-1.nasl - Type : ACT_GATHER_INFO
2017-02-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0471-1.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0464-1.nasl - Type : ACT_GATHER_INFO
2017-02-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0437-1.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0333-1.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-772.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3162-2.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3162-1.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3161-4.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3161-3.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3161-2.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3161-1.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1428.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1431.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-10-26 09:25:06
  • Multiple Updates
2017-10-12 13:34:41
  • Multiple Updates
2017-10-11 05:21:44
  • First insertion