Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-3509-1)

high Nessus Plugin ID 105104

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-3509-1 advisory.

- The Linux Kernel versions 2.6.38 through 4.14 have a problematic use of pmd_mkdirty() in the touch_pmd() function inside the THP implementation. touch_pmd() can be reached by get_user_pages(). In such case, the pmd will become dirty. This scenario breaks the new can_follow_write_pmd()'s logic - pmd can become dirty without going through a COW cycle. This bug is not as severe as the original Dirty cow because an ext4 file (or any other regular file) cannot be mapped using THP. Nevertheless, it does allow us to overwrite read-only huge pages. For example, the zero huge page and sealed shmem files can be overwritten (since their mapping can be populated using THP). Note that after the first write page-fault to the zero page, it will be replaced with a new fresh (and zeroed) thp. (CVE-2017-1000405)

- The assoc_array_insert_into_terminal_node function in lib/assoc_array.c in the Linux kernel before 4.13.11 mishandles node splitting, which allows local users to cause a denial of service (NULL pointer dereference and panic) via a crafted application, as demonstrated by the keyring key type, and key addition and link creation operations. (CVE-2017-12193)

- The parse_hid_report_descriptor function in drivers/input/tablet/gtco.c in the Linux kernel before 4.13.11 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device. (CVE-2017-16643)

- The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages. (CVE-2017-16939)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-3509-1

Plugin Details

Severity: High

ID: 105104

File Name: ubuntu_USN-3509-1.nasl

Version: 3.13

Type: local

Agent: unix

Published: 12/8/2017

Updated: 1/9/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-16939

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-1012-kvm, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-103-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-103-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-103-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-103-powerpc-e500mc, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-103-powerpc-smp, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-103-powerpc64-emb, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-103-powerpc64-smp, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-1043-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-1079-raspi2, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-1081-snapdragon, cpe:/o:canonical:ubuntu_linux:16.04:-:lts

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/7/2017

Vulnerability Publication Date: 11/7/2017

Reference Information

CVE: CVE-2017-1000405, CVE-2017-12193, CVE-2017-16643, CVE-2017-16939

USN: 3509-1