Executive Summary

Summary
Title Linux kernel vulnerabilities
Informations
Name USN-3641-1 First vendor Publication 2018-05-08
Vendor Ubuntu Last vendor Modification 2018-05-08
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux: Linux kernel - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-euclid: Linux kernel for Intel Euclid systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-hwe: Linux hardware enablement (HWE) kernel - linux-kvm: Linux kernel for cloud environments - linux-oem: Linux kernel for OEM processors - linux-snapdragon: Linux kernel for Snapdragon processors - linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

Nick Peterson discovered that the Linux kernel did not properly handle debug exceptions following a MOV/POP to SS instruction. A local attacker could use this to cause a denial of service (system crash). This issue only affected the amd64 architecture. (CVE-2018-8897)

Andy Lutomirski discovered that the KVM subsystem of the Linux kernel did not properly emulate the ICEBP instruction following a MOV/POP to SS instruction. A local attacker in a KVM virtual machine could use this to cause a denial of service (guest VM crash) or possibly escalate privileges inside of the virtual machine. This issue only affected the i386 and amd64 architectures. (CVE-2018-1087)

Andy Lutomirski discovered that the Linux kernel did not properly perform error handling on virtualized debug registers. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-1000199)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.10:
linux-image-4.13.0-1019-raspi2 4.13.0-1019.20
linux-image-4.13.0-41-generic 4.13.0-41.46
linux-image-4.13.0-41-generic-lpae 4.13.0-41.46
linux-image-4.13.0-41-lowlatency 4.13.0-41.46
linux-image-generic 4.13.0.41.44
linux-image-generic-lpae 4.13.0.41.44
linux-image-lowlatency 4.13.0.41.44
linux-image-raspi2 4.13.0.1019.17

Ubuntu 16.04 LTS:
linux-image-4.13.0-1015-gcp 4.13.0-1015.19
linux-image-4.13.0-1016-azure 4.13.0-1016.19
linux-image-4.13.0-1026-oem 4.13.0-1026.29
linux-image-4.13.0-41-generic 4.13.0-41.46~16.04.1
linux-image-4.13.0-41-generic-lpae 4.13.0-41.46~16.04.1
linux-image-4.13.0-41-lowlatency 4.13.0-41.46~16.04.1
linux-image-4.4.0-1023-kvm 4.4.0-1023.28
linux-image-4.4.0-1057-aws 4.4.0-1057.66
linux-image-4.4.0-1089-raspi2 4.4.0-1089.97
linux-image-4.4.0-1092-snapdragon 4.4.0-1092.97
linux-image-4.4.0-124-generic 4.4.0-124.148
linux-image-4.4.0-124-generic-lpae 4.4.0-124.148
linux-image-4.4.0-124-lowlatency 4.4.0-124.148
linux-image-4.4.0-124-powerpc-e500mc 4.4.0-124.148
linux-image-4.4.0-124-powerpc-smp 4.4.0-124.148
linux-image-4.4.0-124-powerpc64-emb 4.4.0-124.148
linux-image-4.4.0-124-powerpc64-smp 4.4.0-124.148
linux-image-4.4.0-9027-euclid 4.4.0-9027.29
linux-image-aws 4.4.0.1057.59
linux-image-azure 4.13.0.1016.17
linux-image-euclid 4.4.0.9027.28
linux-image-gcp 4.13.0.1015.17
linux-image-generic 4.4.0.124.130
linux-image-generic-hwe-16.04 4.13.0.41.60
linux-image-generic-lpae 4.4.0.124.130
linux-image-generic-lpae-hwe-16.04 4.13.0.41.60
linux-image-gke 4.13.0.1015.17
linux-image-kvm 4.4.0.1023.22
linux-image-lowlatency 4.4.0.124.130
linux-image-lowlatency-hwe-16.04 4.13.0.41.60
linux-image-oem 4.13.0.1026.30
linux-image-powerpc-e500mc 4.4.0.124.130
linux-image-powerpc-smp 4.4.0.124.130
linux-image-powerpc64-emb 4.4.0.124.130
linux-image-powerpc64-smp 4.4.0.124.130
linux-image-raspi2 4.4.0.1089.89
linux-image-snapdragon 4.4.0.1092.84

Ubuntu 14.04 LTS:
linux-image-3.13.0-147-generic 3.13.0-147.196
linux-image-3.13.0-147-generic-lpae 3.13.0-147.196
linux-image-3.13.0-147-lowlatency 3.13.0-147.196
linux-image-3.13.0-147-powerpc-e500 3.13.0-147.196
linux-image-3.13.0-147-powerpc-e500mc 3.13.0-147.196
linux-image-3.13.0-147-powerpc-smp 3.13.0-147.196
linux-image-3.13.0-147-powerpc64-emb 3.13.0-147.196
linux-image-3.13.0-147-powerpc64-smp 3.13.0-147.196
linux-image-4.4.0-1019-aws 4.4.0-1019.19
linux-image-4.4.0-124-generic 4.4.0-124.148~14.04.1
linux-image-4.4.0-124-generic-lpae 4.4.0-124.148~14.04.1
linux-image-4.4.0-124-lowlatency 4.4.0-124.148~14.04.1
linux-image-4.4.0-124-powerpc-e500mc 4.4.0-124.148~14.04.1
linux-image-4.4.0-124-powerpc-smp 4.4.0-124.148~14.04.1
linux-image-4.4.0-124-powerpc64-emb 4.4.0-124.148~14.04.1
linux-image-4.4.0-124-powerpc64-smp 4.4.0-124.148~14.04.1
linux-image-aws 4.4.0.1019.19
linux-image-generic 3.13.0.147.157
linux-image-generic-lpae 3.13.0.147.157
linux-image-generic-lpae-lts-xenial 4.4.0.124.104
linux-image-generic-lts-xenial 4.4.0.124.104
linux-image-generic-pae 3.13.0.147.157
linux-image-lowlatency 3.13.0.147.157
linux-image-lowlatency-lts-xenial 4.4.0.124.104
linux-image-powerpc-e500 3.13.0.147.157
linux-image-powerpc-e500mc 3.13.0.147.157
linux-image-powerpc-e500mc-lts-xenial 4.4.0.124.104
linux-image-powerpc-smp 3.13.0.147.157
linux-image-powerpc-smp-lts-xenial 4.4.0.124.104
linux-image-powerpc64-emb 3.13.0.147.157
linux-image-powerpc64-emb-lts-xenial 4.4.0.124.104
linux-image-powerpc64-smp 3.13.0.147.157
linux-image-powerpc64-smp-lts-xenial 4.4.0.124.104

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
https://usn.ubuntu.com/usn/usn-3641-1
CVE-2018-1000199, CVE-2018-1087, CVE-2018-8897

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.13.0-41.46
https://launchpad.net/ubuntu/+source/linux-raspi2/4.13.0-1019.20
https://launchpad.net/ubuntu/+source/linux/4.4.0-124.148
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1057.66
https://launchpad.net/ubuntu/+source/linux-azure/4.13.0-1016.19
https://launchpad.net/ubuntu/+source/linux-euclid/4.4.0-9027.29
https://launchpad.net/ubuntu/+source/linux-gcp/4.13.0-1015.19
https://launchpad.net/ubuntu/+source/linux-hwe/4.13.0-41.46~16.04.1
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1023.28
https://launchpad.net/ubuntu/+source/linux-oem/4.13.0-1026.29
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1089.97
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1092.97
https://launchpad.net/ubuntu/+source/linux/3.13.0-147.196
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1019.19
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-124.148~14.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3641-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-362 Race Condition
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 8
Application 1
Os 138
Os 4
Os 3
Os 396
Os 6
Os 5
Os 1
Os 1
Os 3
Os 3
Os 3
Os 1
Os 1
Os 1
Os 3
Os 1

Snort® IPS/IDS

Date Description
2018-07-10 Microsoft Windows Interrupt Service Routine stack rollback attempt
RuleID : 46910 - Revision : 2 - Type : INDICATOR-COMPROMISE
2018-07-10 Microsoft Windows Interrupt Service Routine stack rollback attempt
RuleID : 46909 - Revision : 2 - Type : INDICATOR-COMPROMISE
2018-07-10 Microsoft Windows processor modification return to user-mode attempt
RuleID : 46908 - Revision : 2 - Type : INDICATOR-COMPROMISE
2018-07-10 Microsoft Windows processor modification return to user-mode attempt
RuleID : 46907 - Revision : 2 - Type : INDICATOR-COMPROMISE
2018-07-10 Microsoft Windows malicious CONTEXT structure creation attempt
RuleID : 46906 - Revision : 2 - Type : INDICATOR-COMPROMISE
2018-07-10 Microsoft Windows malicious CONTEXT structure creation attempt
RuleID : 46905 - Revision : 2 - Type : INDICATOR-COMPROMISE
2018-07-10 Microsoft Windows SYSTEM token stealing attempt
RuleID : 46904 - Revision : 2 - Type : INDICATOR-COMPROMISE
2018-07-10 Microsoft Windows SYSTEM token stealing attempt
RuleID : 46903 - Revision : 2 - Type : INDICATOR-COMPROMISE
2018-07-03 Microsoft Windows kernel privilege escalation attempt
RuleID : 46835 - Revision : 1 - Type : OS-WINDOWS
2018-07-03 Microsoft Windows kernel privilege escalation attempt
RuleID : 46834 - Revision : 1 - Type : OS-WINDOWS
2018-07-03 Microsoft Windows ROP gadget locate attempt
RuleID : 46833 - Revision : 1 - Type : OS-WINDOWS
2018-07-03 Microsoft Windows ROP gadget locate attempt
RuleID : 46832 - Revision : 1 - Type : OS-WINDOWS
2018-07-03 Microsoft Windows kernel privilege escalation attempt
RuleID : 46831 - Revision : 1 - Type : OS-WINDOWS
2018-07-03 Microsoft Windows kernel privilege escalation attempt
RuleID : 46830 - Revision : 1 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-a7ac26523d.nasl - Type : ACT_GATHER_INFO
2018-11-13 Name : The remote Debian host is missing a security update.
File : debian_DLA-1577.nasl - Type : ACT_GATHER_INFO
2018-11-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17403481.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1270.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1266.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1265.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1264.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1263.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0132-a.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0037-a.nasl - Type : ACT_GATHER_INFO
2018-07-18 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-048.nasl - Type : ACT_GATHER_INFO
2018-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2164.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1196.nasl - Type : ACT_GATHER_INFO
2018-06-05 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2018-003.nasl - Type : ACT_GATHER_INFO
2018-06-05 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_13_5.nasl - Type : ACT_GATHER_INFO
2018-06-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-1392.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1318.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-037.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1023.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1023.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2018-7cd077ddd3.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-1383.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-034.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1132.nasl - Type : ACT_GATHER_INFO
2018-05-21 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-030.nasl - Type : ACT_GATHER_INFO
2018-05-17 Name : The remote Fedora host is missing a security update.
File : fedora_2018-98684f429b.nasl - Type : ACT_GATHER_INFO
2018-05-16 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1121.nasl - Type : ACT_GATHER_INFO
2018-05-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4201.nasl - Type : ACT_GATHER_INFO
2018-05-15 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-029.nasl - Type : ACT_GATHER_INFO
2018-05-11 Name : A server virtualization platform installed on the remote host is affected by ...
File : citrix_xenserver_CTX234679.nasl - Type : ACT_GATHER_INFO
2018-05-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4196.nasl - Type : ACT_GATHER_INFO
2018-05-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1319.nasl - Type : ACT_GATHER_INFO
2018-05-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_521ce80452fd11e89123a4badb2f4699.nasl - Type : ACT_GATHER_INFO
2018-05-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1120.nasl - Type : ACT_GATHER_INFO
2018-05-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1119.nasl - Type : ACT_GATHER_INFO
2018-05-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-1369.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4187.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4188.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2018-06-20 17:21:12
  • Multiple Updates
2018-06-20 00:21:29
  • Multiple Updates
2018-05-25 09:21:33
  • Multiple Updates
2018-05-17 09:21:35
  • Multiple Updates
2018-05-09 05:17:47
  • First insertion