Ubuntu 17.10 : Linux kernel (Raspberry Pi 2) vulnerabilities (USN-3657-1)

high Nessus Plugin ID 110052

Synopsis

The remote Ubuntu host is missing one or more security-related patches.

Description

It was discovered that the netlink subsystem in the Linux kernel did not properly restrict observations of netlink messages to the appropriate net namespace. A local attacker could use this to expose sensitive information (kernel netlink traffic). (CVE-2017-17449)

Tuba Yavuz discovered that a double-free error existed in the USBTV007 driver of the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-17975)

It was discovered that a race condition existed in the Device Mapper component of the Linux kernel. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-18203)

It was discovered that an infinite loop could occur in the madvise(2) implementation in the Linux kernel in certain circumstances. A local attacker could use this to cause a denial of service (system hang).
(CVE-2017-18208)

Silvio Cesare discovered a buffer overwrite existed in the NCPFS implementation in the Linux kernel. A remote attacker controlling a malicious NCPFS server could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-8822).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected linux-image-4.13-raspi2 and / or linux-image-raspi2 packages.

See Also

https://usn.ubuntu.com/3657-1/

Plugin Details

Severity: High

ID: 110052

File Name: ubuntu_USN-3657-1.nasl

Version: 1.8

Type: local

Agent: unix

Published: 5/23/2018

Updated: 5/11/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-4.13-raspi2, p-cpe:/a:canonical:ubuntu_linux:linux-image-raspi2, cpe:/o:canonical:ubuntu_linux:17.10

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Patch Publication Date: 5/22/2018

Vulnerability Publication Date: 12/7/2017

Reference Information

CVE: CVE-2017-17449, CVE-2017-17975, CVE-2017-18203, CVE-2017-18208, CVE-2018-8822

USN: 3657-1