Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-3444-1)

high Nessus Plugin ID 103778

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-3444-1 advisory.

Jan H. Schnherr discovered that the Xen subsystem did not properly handle block IO merges correctly in some situations. An attacker in a guest vm could use this to cause a denial of service (host crash) or possibly gain administrative privileges in the host. (CVE-2017-12134)

Andrey Konovalov discovered that a divide-by-zero error existed in the TCP stack implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash).
(CVE-2017-14106)

Otto Ebeling discovered that the memory manager in the Linux kernel did not properly check the effective UID in some situations. A local attacker could use this to expose sensitive information. (CVE-2017-14140)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-3444-1

Plugin Details

Severity: High

ID: 103778

File Name: ubuntu_USN-3444-1.nasl

Version: 3.12

Type: local

Agent: unix

Published: 10/11/2017

Updated: 8/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-12134

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-1077-snapdragon, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-1075-raspi2, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-1032-gke, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-1008-kvm, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-1038-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-97-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-97-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-97-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-97-powerpc-e500mc, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-97-powerpc64-smp, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-97-powerpc64-emb, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-97-powerpc-smp

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 10/10/2017

Vulnerability Publication Date: 8/24/2017

Reference Information

CVE: CVE-2017-12134, CVE-2017-14106, CVE-2017-14140

USN: 3444-1