Lucene search

K
openvasCopyright (C) 2018 Greenbone Networks GmbHOPENVAS:1361412562310843409
HistoryJan 10, 2018 - 12:00 a.m.

Ubuntu Update for linux USN-3523-1

2018-01-1000:00:00
Copyright (C) 2018 Greenbone Networks GmbH
plugins.openvas.org
35

0.975 High

EPSS

Percentile

100.0%

The remote host is missing an update for the

###############################################################################
# OpenVAS Vulnerability Test
#
# Ubuntu Update for linux USN-3523-1
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.843409");
  script_version("2019-08-06T11:17:21+0000");
  script_tag(name:"last_modification", value:"2019-08-06 11:17:21 +0000 (Tue, 06 Aug 2019)");
  script_tag(name:"creation_date", value:"2018-01-10 07:39:53 +0100 (Wed, 10 Jan 2018)");
  script_cve_id("CVE-2017-5754", "CVE-2017-17863", "CVE-2017-16995", "CVE-2017-17862",
                "CVE-2017-17864");
  script_tag(name:"cvss_base", value:"7.2");
  script_tag(name:"cvss_base_vector", value:"AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_tag(name:"qod_type", value:"package");
  script_name("Ubuntu Update for linux USN-3523-1");
  script_tag(name:"summary", value:"The remote host is missing an update for the 'linux'
  package(s) announced via the referenced advisory.");
  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");
  script_tag(name:"insight", value:"Jann Horn discovered that microprocessors
  utilizing speculative execution and indirect branch prediction may allow
  unauthorized memory reads via sidechannel attacks. This flaw is known as
  Meltdown. A local attacker could use this to expose sensitive information,
  including kernel memory. (CVE-2017-5754) Jann Horn discovered that the Berkeley
  Packet Filter (BPF) implementation in the Linux kernel did not properly check
  the relationship between pointer values and the BPF stack. A local attacker
  could use this to cause a denial of service (system crash) or possibly execute
  arbitrary code. (CVE-2017-17863) Jann Horn discovered that the Berkeley Packet
  Filter (BPF) implementation in the Linux kernel improperly performed sign
  extension in some situations. A local attacker could use this to cause a denial
  of service (system crash) or possibly execute arbitrary code. (CVE-2017-16995)
  Alexei Starovoitov discovered that the Berkeley Packet Filter (BPF)
  implementation in the Linux kernel contained a branch-pruning logic issue around
  unreachable code. A local attacker could use this to cause a denial of service.
  (CVE-2017-17862) Jann Horn discovered that the Berkeley Packet Filter (BPF)
  implementation in the Linux kernel mishandled pointer data values in some
  situations. A local attacker could use this to expose sensitive information
  (kernel memory). (CVE-2017-17864)");
  script_tag(name:"affected", value:"linux on Ubuntu 17.10");
  script_tag(name:"solution", value:"Please Install the Updated Packages.");

  script_xref(name:"USN", value:"3523-1");
  script_xref(name:"URL", value:"http://www.ubuntu.com/usn/usn-3523-1/");
  script_tag(name:"solution_type", value:"VendorFix");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2018 Greenbone Networks GmbH");
  script_family("Ubuntu Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/ubuntu_linux", "ssh/login/packages", re:"ssh/login/release=UBUNTU17\.10");

  exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-deb.inc");

release = dpkg_get_ssh_release();
if(!release)
  exit(0);

res = "";

if(release == "UBUNTU17.10")
{

  if ((res = isdpkgvuln(pkg:"linux-image-4.13.0-25-generic", ver:"4.13.0-25.29", rls:"UBUNTU17.10")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isdpkgvuln(pkg:"linux-image-4.13.0-25-lowlatency", ver:"4.13.0-25.29", rls:"UBUNTU17.10")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isdpkgvuln(pkg:"linux-image-generic", ver:"4.13.0.25.26", rls:"UBUNTU17.10")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isdpkgvuln(pkg:"linux-image-lowlatency", ver:"4.13.0.25.26", rls:"UBUNTU17.10")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99);
  exit(0);
}

0.975 High

EPSS

Percentile

100.0%

Related for OPENVAS:1361412562310843409