Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-3364-1)

medium Nessus Plugin ID 101951

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-3364-1 advisory.

It was discovered that the Linux kernel did not properly initialize a Wake- on-Lan data structure. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2014-9900)

It was discovered that the Linux kernel did not properly restrict access to /proc/iomem. A local attacker could use this to expose sensitive information. (CVE-2015-8944)

Alexander Potapenko discovered a race condition in the Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. A local attacker could use this to expose sensitive information (kernel memory).
(CVE-2017-1000380)

Li Qiang discovered that the DRM driver for VMware Virtual GPUs in the Linux kernel did not properly validate some ioctl arguments. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-7346)

Jann Horn discovered that bpf in Linux kernel does not restrict the output of the print_bpf_insn function.
A local attacker could use this to obtain sensitive address information. (CVE-2017-9150)

Murray McAllister discovered that the DRM driver for VMware Virtual GPUs in the Linux kernel did not properly initialize memory. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2017-9605)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-3364-1

Plugin Details

Severity: Medium

ID: 101951

File Name: ubuntu_USN-3364-1.nasl

Version: 3.12

Type: local

Agent: unix

Published: 7/25/2017

Updated: 8/27/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.1

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.8

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:N/A:N

CVSS Score Source: CVE-2017-9605

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-1065-raspi2, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-1067-snapdragon, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-87-powerpc-e500mc, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-87-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-87-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-87-powerpc64-smp, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-87-powerpc-smp, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-87-powerpc64-emb, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-87-lowlatency

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/24/2017

Vulnerability Publication Date: 8/6/2016

Reference Information

CVE: CVE-2014-9900, CVE-2015-8944, CVE-2017-1000380, CVE-2017-7346, CVE-2017-9150, CVE-2017-9605

USN: 3364-1