Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) regression (USN-3509-4)

high Nessus Plugin ID 105355

Synopsis

The remote Ubuntu host is missing a security update.

Description

The remote Ubuntu 14.04 LTS host has a package installed that is affected by a vulnerability as referenced in the USN-3509-4 advisory.

USN-3509-2 fixed vulnerabilities in the Linux Hardware Enablement kernel for Ubuntu 14.04 LTS.

Unfortunately, it also introduced a regression that prevented the Ceph network filesystem from being used.
This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Mohamed Ghannam discovered that a use-after-free vulnerability existed in

the Netlink subsystem (XFRM) in the Linux kernel. A local attacker could

use this to cause a denial of service (system crash) or possibly execute

arbitrary code. (CVE-2017-16939)

It was discovered that the Linux kernel did not properly handle copy-on-

write of transparent huge pages. A local attacker could use this to cause a

denial of service (application crashes) or possibly gain administrative

privileges. (CVE-2017-1000405)

Fan Wu, Haoran Qiu, and Shixiong Zhao discovered that the associative array

implementation in the Linux kernel sometimes did not properly handle adding

a new entry. A local attacker could use this to cause a denial of service

(system crash). (CVE-2017-12193)

Andrey Konovalov discovered an out-of-bounds read in the GTCO digitizer USB

driver for the Linux kernel. A physically proximate attacker could use this

to cause a denial of service (system crash) or possibly execute arbitrary

code. (CVE-2017-16643)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-3509-4

Plugin Details

Severity: High

ID: 105355

File Name: ubuntu_USN-3509-4.nasl

Version: 3.12

Type: local

Agent: unix

Published: 12/18/2017

Updated: 8/27/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:14.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-104-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-104-powerpc64-emb, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-104-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-104-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-104-powerpc-smp, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-104-powerpc64-smp, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-104-powerpc-e500mc, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-1006-aws

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 12/15/2017

Vulnerability Publication Date: 11/7/2017

Reference Information

USN: 3509-4