Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Linux kernel vulnerabilities
Informations
Name USN-3674-1 First vendor Publication 2018-06-11
Vendor Ubuntu Last vendor Modification 2018-06-11
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux: Linux kernel

Details:

It was discovered that the netfilter subsystem of the Linux kernel did not properly validate ebtables offsets. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-1068)

It was discovered that a NULL pointer dereference existed in the RDS (Reliable Datagram Sockets) protocol implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash). (CVE-2018-7492)

Eyal Itkin discovered that the USB displaylink video adapter driver in the Linux kernel did not properly validate mmap offsets sent from userspace. A local attacker could use this to expose sensitive information (kernel memory) or possibly execute arbitrary code. (CVE-2018-8781)

Xingyuan Lin discovered that a out-of-bounds read existed in the USB Video Class (UVC) driver of the Linux kernel. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2017-0627)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-151-generic 3.13.0-151.201
linux-image-3.13.0-151-generic-lpae 3.13.0-151.201
linux-image-3.13.0-151-lowlatency 3.13.0-151.201
linux-image-3.13.0-151-powerpc-e500 3.13.0-151.201
linux-image-3.13.0-151-powerpc-e500mc 3.13.0-151.201
linux-image-3.13.0-151-powerpc-smp 3.13.0-151.201
linux-image-3.13.0-151-powerpc64-emb 3.13.0-151.201
linux-image-3.13.0-151-powerpc64-smp 3.13.0-151.201
linux-image-generic 3.13.0.151.161
linux-image-generic-lpae 3.13.0.151.161
linux-image-lowlatency 3.13.0.151.161
linux-image-powerpc-e500 3.13.0.151.161
linux-image-powerpc-e500mc 3.13.0.151.161
linux-image-powerpc-smp 3.13.0.151.161
linux-image-powerpc64-emb 3.13.0.151.161
linux-image-powerpc64-smp 3.13.0.151.161

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
https://usn.ubuntu.com/usn/usn-3674-1
CVE-2017-0627, CVE-2018-1068, CVE-2018-7492, CVE-2018-8781

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-151.201

Original Source

Url : http://www.ubuntu.com/usn/USN-3674-1

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
25 % CWE-476 NULL Pointer Dereference
25 % CWE-200 Information Exposure
25 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 4
Os 3
Os 3098
Os 1
Os 1
Os 1
Os 2
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3083.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1296.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1262.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1261.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1260.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1256.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1196.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1318.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1023.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1023.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1133.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1132.nasl - Type : ACT_GATHER_INFO
2018-05-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-1369.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4188.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4187.nasl - Type : ACT_GATHER_INFO
2018-04-20 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-994.nasl - Type : ACT_GATHER_INFO
2018-04-18 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-971.nasl - Type : ACT_GATHER_INFO
2018-03-23 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-015.nasl - Type : ACT_GATHER_INFO
2018-03-23 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-014.nasl - Type : ACT_GATHER_INFO
2018-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2018-959aac67a3.nasl - Type : ACT_GATHER_INFO
2018-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2018-296bf0c332.nasl - Type : ACT_GATHER_INFO
2018-03-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-971.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2018-06-12 05:17:45
  • First insertion