Ubuntu 16.10 : linux, linux-raspi2 vulnerabilities (USN-3209-1)

high Nessus Plugin ID 97324

Synopsis

The remote Ubuntu host is missing one or more security-related patches.

Description

It was discovered that the generic SCSI block layer in the Linux kernel did not properly restrict write operations in certain situations. A local attacker could use this to cause a denial of service (system crash) or possibly gain administrative privileges.
(CVE-2016-10088)

Jim Mattson discovered that the KVM implementation in the Linux kernel mismanages the #BP and #OF exceptions. A local attacker in a guest virtual machine could use this to cause a denial of service (guest OS crash). (CVE-2016-9588)

Andrey Konovalov discovered a use-after-free vulnerability in the DCCP implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly gain administrative privileges. (CVE-2017-6074).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://usn.ubuntu.com/3209-1/

Plugin Details

Severity: High

ID: 97324

File Name: ubuntu_USN-3209-1.nasl

Version: 3.12

Type: local

Agent: unix

Published: 2/22/2017

Updated: 1/12/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.2

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-4.8-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.8-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.8-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.8-raspi2, p-cpe:/a:canonical:ubuntu_linux:linux-image-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-raspi2, cpe:/o:canonical:ubuntu_linux:16.10

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/22/2017

Vulnerability Publication Date: 12/28/2016

Exploitable With

Core Impact

Reference Information

CVE: CVE-2016-10088, CVE-2016-9588, CVE-2017-6074

USN: 3209-1