Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-3208-1)

high Nessus Plugin ID 97322

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-3208-1 advisory.

It was discovered that the generic SCSI block layer in the Linux kernel did not properly restrict write operations in certain situations. A local attacker could use this to cause a denial of service (system crash) or possibly gain administrative privileges. (CVE-2016-10088)

CAI Qian discovered that the sysctl implementation in the Linux kernel did not properly perform reference counting in some situations. An unprivileged attacker could use this to cause a denial of service (system hang). (CVE-2016-9191)

Jim Mattson discovered that the KVM implementation in the Linux kernel mismanages the #BP and #OF exceptions. A local attacker in a guest virtual machine could use this to cause a denial of service (guest OS crash). (CVE-2016-9588)

Andy Lutomirski and Willy Tarreau discovered that the KVM implementation in the Linux kernel did not properly emulate instructions on the SS segment register. A local attacker in a guest virtual machine could use this to cause a denial of service (guest OS crash) or possibly gain administrative privileges in the guest OS. (CVE-2017-2583)

Dmitry Vyukov discovered that the KVM implementation in the Linux kernel improperly emulated certain instructions. A local attacker could use this to obtain sensitive information (kernel memory).
(CVE-2017-2584)

It was discovered that the KLSI KL5KUSB105 serial-to-USB device driver in the Linux kernel did not properly initialize memory related to logging. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2017-5549)

Andrey Konovalov discovered a use-after-free vulnerability in the DCCP implementation in the Linux kernel.
A local attacker could use this to cause a denial of service (system crash) or possibly gain administrative privileges. (CVE-2017-6074)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-3208-1

Plugin Details

Severity: High

ID: 97322

File Name: ubuntu_USN-3208-1.nasl

Version: 3.14

Type: local

Agent: unix

Published: 2/22/2017

Updated: 8/27/2024

Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-6074

CVSS v3

Risk Factor: High

Base Score: 8.4

Temporal Score: 8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2017-2583

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-64-powerpc64-smp, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-64-powerpc64-emb, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-1048-snapdragon, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-64-generic, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-64-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-64-powerpc-e500mc, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-64-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-64-powerpc-smp

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/22/2017

Vulnerability Publication Date: 11/28/2016

Exploitable With

Core Impact

Reference Information

CVE: CVE-2016-10088, CVE-2016-9191, CVE-2016-9588, CVE-2017-2583, CVE-2017-2584, CVE-2017-5549, CVE-2017-6074

USN: 3208-1