Lucene search

K

Ubuntu: Security Advisory (USN-3168-2)

🗓️ 12 Jan 2017 00:00:00Reported by Copyright (C) 2017 Greenbone AGType 
openvas
 openvas
🔗 plugins.openvas.org👁 35 Views

Ubuntu USN-3168-2 Advisory for 'linux-lts-trusty' package(s) on Ubuntu 12.04 LTS. Update provides corresponding updates for Linux HWE kernel from Ubuntu 14.04 LTS for 12.04 LTS. Fixes KVM initialization vulnerability (CVE-2016-9756), setsockopt() integer overflow (CVE-2016-9793), ALSA use-after-free (CVE-2016-9794), and netlink_dump() double free (CVE-2016-9806)

Show more
Related
Refs
Code
ReporterTitlePublishedViews
Family
Ubuntu
Linux kernel (Trusty HWE) vulnerabilities
11 Jan 201700:00
ubuntu
Ubuntu
Linux kernel vulnerabilities
11 Jan 201700:00
ubuntu
Ubuntu
Linux kernel vulnerabilities
11 Jan 201700:00
ubuntu
Ubuntu
Linux kernel (Xenial HWE) vulnerabilities
11 Jan 201700:00
ubuntu
Ubuntu
Linux kernel (OMAP4) vulnerabilities
11 Jan 201700:00
ubuntu
Ubuntu
Linux kernel vulnerabilities
11 Jan 201700:00
ubuntu
Ubuntu
Linux kernel (Raspberry Pi 2) vulnerabilities
11 Jan 201700:00
ubuntu
Ubuntu
Linux kernel (Qualcomm Snapdragon) vulnerabilities
11 Jan 201700:00
ubuntu
Ubuntu
Linux kernel vulnerabilities
11 Jan 201700:00
ubuntu
Ubuntu
Linux kernel (Raspberry Pi 2) vulnerabilities
11 Jan 201700:00
ubuntu
Rows per page
# SPDX-FileCopyrightText: 2017 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.843009");
  script_cve_id("CVE-2016-9756", "CVE-2016-9793", "CVE-2016-9794", "CVE-2016-9806");
  script_tag(name:"creation_date", value:"2017-01-12 04:38:25 +0000 (Thu, 12 Jan 2017)");
  script_version("2024-02-02T05:06:06+0000");
  script_tag(name:"last_modification", value:"2024-02-02 05:06:06 +0000 (Fri, 02 Feb 2024)");
  script_tag(name:"cvss_base", value:"7.2");
  script_tag(name:"cvss_base_vector", value:"AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2016-12-28 17:04:33 +0000 (Wed, 28 Dec 2016)");

  script_name("Ubuntu: Security Advisory (USN-3168-2)");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2017 Greenbone AG");
  script_family("Ubuntu Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/ubuntu_linux", "ssh/login/packages", re:"ssh/login/release=UBUNTU12\.04\ LTS");

  script_xref(name:"Advisory-ID", value:"USN-3168-2");
  script_xref(name:"URL", value:"https://ubuntu.com/security/notices/USN-3168-2");

  script_tag(name:"summary", value:"The remote host is missing an update for the 'linux-lts-trusty' package(s) announced via the USN-3168-2 advisory.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");

  script_tag(name:"insight", value:"USN-3168-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu
12.04 LTS.

Dmitry Vyukov discovered that the KVM implementation in the Linux kernel
did not properly initialize the Code Segment (CS) in certain error cases. A
local attacker could use this to expose sensitive information (kernel
memory). (CVE-2016-9756)

Andrey Konovalov discovered that signed integer overflows existed in the
setsockopt() system call when handling the SO_SNDBUFFORCE and
SO_RCVBUFFORCE options. A local attacker with the CAP_NET_ADMIN capability
could use this to cause a denial of service (system crash or memory
corruption). (CVE-2016-9793)

Baozeng Ding discovered a race condition that could lead to a use-after-
free in the Advanced Linux Sound Architecture (ALSA) subsystem of the Linux
kernel. A local attacker could use this to cause a denial of service
(system crash). (CVE-2016-9794)

Baozeng Ding discovered a double free in the netlink_dump() function in the
Linux kernel. A local attacker could use this to cause a denial of service
(system crash). (CVE-2016-9806)");

  script_tag(name:"affected", value:"'linux-lts-trusty' package(s) on Ubuntu 12.04.");

  script_tag(name:"solution", value:"Please install the updated package(s).");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"package");

  exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-deb.inc");

release = dpkg_get_ssh_release();
if(!release)
  exit(0);

res = "";
report = "";

if(release == "UBUNTU12.04 LTS") {

  if(!isnull(res = isdpkgvuln(pkg:"linux-image-3.13.0-107-generic", ver:"3.13.0-107.154~precise1", rls:"UBUNTU12.04 LTS"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-image-3.13.0-107-generic-lpae", ver:"3.13.0-107.154~precise1", rls:"UBUNTU12.04 LTS"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-image-generic-lpae-lts-trusty", ver:"3.13.0.107.98", rls:"UBUNTU12.04 LTS"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-image-generic-lts-trusty", ver:"3.13.0.107.98", rls:"UBUNTU12.04 LTS"))) {
    report += res;
  }

  if(report != "") {
    security_message(data:report);
  } else if(__pkg_match) {
    exit(99);
  }
  exit(0);
}

exit(0);

Transform Your Security Services

Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.

Book a live demo