Lucene search

K
cloudfoundryCloud FoundryCFOUNDRY:E4E1DF639E31042E2C6F495D3AD4AB50
HistoryMar 14, 2017 - 12:00 a.m.

USN-3189-2: Linux kernel (Xenial HWE) vulnerabilities | Cloud Foundry

2017-03-1400:00:00
Cloud Foundry
www.cloudfoundry.org
23

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

7.6 High

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

0.002 Low

EPSS

Percentile

61.0%

Severity

Medium

Vendor

Canonical Ubuntu

Versions Affected

  • Canonical Ubuntu 14.04 LTS

Description

USN-3189-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04LTS. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 LTS.

Mikulas Patocka discovered that the asynchronous multi buffer cryptographic daemon (mcryptd) in the Linux kernel did not properly handle being invoked with incompatible algorithms. A local attacker could use this to cause a denial of service (system crash). (CVE-2016-10147)

Qidan He discovered that the ICMP implementation in the Linux kernel did not properly check the size of an ICMP header. A local attacker withCAP_NET_ADMIN could use this to expose sensitive information.(CVE-2016-8399)

Affected Cloud Foundry Products and Versions

Severity is medium unless otherwise noted.

  • Cloud Foundry BOSH stemcells are vulnerable, including:
    • 3151.x versions prior to 3151.11
    • 3233.x versions prior to 3233.14
    • 3263.x versions prior to 3263.20
    • 3312.x versions prior to 3312.20
    • 3363.x versions prior to 3363.9

Mitigation

OSS users are strongly encouraged to follow one of the mitigations below:

  • The Cloud Foundry team recommends upgrading to the following BOSH stemcells:
    • Upgrade 3151.x versions to 3151.11
    • Upgrade 3233.x versions to 3233.14
    • Upgrade 3263.x versions to 3263.20
    • Upgrade 3312.x versions to 3312.20
    • Upgrade 3363.x versions to 3363.9

References

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

7.6 High

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

0.002 Low

EPSS

Percentile

61.0%