Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.12.2017.3338.2
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-3338-2)
Summary:The remote host is missing an update for the 'linux' package(s) announced via the USN-3338-2 advisory.
Description:Summary:
The remote host is missing an update for the 'linux' package(s) announced via the USN-3338-2 advisory.

Vulnerability Insight:
USN-3338-1 fixed vulnerabilities in the Linux kernel. However, the fix
for CVE-2017-1000364 introduced regressions for some Java applications.
This update addresses the issue. We apologize for the inconvenience.

Original advisory details:

It was discovered that the stack guard page for processes in the Linux
kernel was not sufficiently large enough to prevent overlapping with the
heap. An attacker could leverage this with another vulnerability to execute
arbitrary code and gain administrative privileges (CVE-2017-1000364)

Jesse Hertz and Tim Newsham discovered that the Linux netfilter
implementation did not correctly perform validation when handling 32 bit
compatibility IPT_SO_SET_REPLACE events on 64 bit platforms. A local
unprivileged attacker could use this to cause a denial of service (system
crash) or execute arbitrary code with administrative privileges.
(CVE-2016-4997)

Affected Software/OS:
'linux' package(s) on Ubuntu 12.04.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-4997
1036171
http://www.securitytracker.com/id/1036171
40435
https://www.exploit-db.com/exploits/40435/
40489
https://www.exploit-db.com/exploits/40489/
91451
http://www.securityfocus.com/bid/91451
DSA-3607
http://www.debian.org/security/2016/dsa-3607
RHSA-2016:1847
http://rhn.redhat.com/errata/RHSA-2016-1847.html
RHSA-2016:1875
http://rhn.redhat.com/errata/RHSA-2016-1875.html
RHSA-2016:1883
http://rhn.redhat.com/errata/RHSA-2016-1883.html
SUSE-SU-2016:1709
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00060.html
SUSE-SU-2016:1710
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00061.html
SUSE-SU-2016:1937
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html
SUSE-SU-2016:1985
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html
SUSE-SU-2016:2018
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00027.html
SUSE-SU-2016:2105
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html
SUSE-SU-2016:2174
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00048.html
SUSE-SU-2016:2177
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00050.html
SUSE-SU-2016:2178
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00051.html
SUSE-SU-2016:2179
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00052.html
SUSE-SU-2016:2180
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00053.html
SUSE-SU-2016:2181
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00054.html
USN-3016-1
http://www.ubuntu.com/usn/USN-3016-1
USN-3016-2
http://www.ubuntu.com/usn/USN-3016-2
USN-3016-3
http://www.ubuntu.com/usn/USN-3016-3
USN-3016-4
http://www.ubuntu.com/usn/USN-3016-4
USN-3017-1
http://www.ubuntu.com/usn/USN-3017-1
USN-3017-2
http://www.ubuntu.com/usn/USN-3017-2
USN-3017-3
http://www.ubuntu.com/usn/USN-3017-3
USN-3018-1
http://www.ubuntu.com/usn/USN-3018-1
USN-3018-2
http://www.ubuntu.com/usn/USN-3018-2
USN-3019-1
http://www.ubuntu.com/usn/USN-3019-1
USN-3020-1
http://www.ubuntu.com/usn/USN-3020-1
[oss-security] 20160624 Linux CVE-2016-4997 (local privilege escalation) and CVE-2016-4998 (out of bounds memory access)
http://www.openwall.com/lists/oss-security/2016/06/24/5
[oss-security] 20160929 CVE request - Linux kernel through 4.6.2 allows escalade privileges via IP6T_SO_SET_REPLACE compat setsockopt call
http://www.openwall.com/lists/oss-security/2016/09/29/10
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ce683e5f9d045e5d67d1312a42b359cb2ab2a13c
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.3
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
https://bugzilla.redhat.com/show_bug.cgi?id=1349722
https://github.com/nccgroup/TriforceLinuxSyscallFuzzer/tree/master/crash_reports/report_compatIpt
https://github.com/torvalds/linux/commit/ce683e5f9d045e5d67d1312a42b359cb2ab2a13c
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05347541
openSUSE-SU-2016:2184
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-1000364
BugTraq ID: 99130
http://www.securityfocus.com/bid/99130
Debian Security Information: DSA-3886 (Google Search)
http://www.debian.org/security/2017/dsa-3886
https://www.exploit-db.com/exploits/45625/
https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt
RedHat Security Advisories: RHSA-2017:1482
https://access.redhat.com/errata/RHSA-2017:1482
RedHat Security Advisories: RHSA-2017:1483
https://access.redhat.com/errata/RHSA-2017:1483
RedHat Security Advisories: RHSA-2017:1484
https://access.redhat.com/errata/RHSA-2017:1484
RedHat Security Advisories: RHSA-2017:1485
https://access.redhat.com/errata/RHSA-2017:1485
RedHat Security Advisories: RHSA-2017:1486
https://access.redhat.com/errata/RHSA-2017:1486
RedHat Security Advisories: RHSA-2017:1487
https://access.redhat.com/errata/RHSA-2017:1487
RedHat Security Advisories: RHSA-2017:1488
https://access.redhat.com/errata/RHSA-2017:1488
RedHat Security Advisories: RHSA-2017:1489
https://access.redhat.com/errata/RHSA-2017:1489
RedHat Security Advisories: RHSA-2017:1490
https://access.redhat.com/errata/RHSA-2017:1490
RedHat Security Advisories: RHSA-2017:1491
https://access.redhat.com/errata/RHSA-2017:1491
RedHat Security Advisories: RHSA-2017:1567
https://access.redhat.com/errata/RHSA-2017:1567
RedHat Security Advisories: RHSA-2017:1616
https://access.redhat.com/errata/RHSA-2017:1616
RedHat Security Advisories: RHSA-2017:1647
https://access.redhat.com/errata/RHSA-2017:1647
RedHat Security Advisories: RHSA-2017:1712
https://access.redhat.com/errata/RHSA-2017:1712
http://www.securitytracker.com/id/1038724
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.