Ubuntu 16.04 LTS : linux-hwe, linux-azure, linux-gcp, linux-oem vulnerabilities (USN-3523-2) (Meltdown) - Nessus

High   Plugin ID: 105747

This page contains detailed information about the Ubuntu 16.04 LTS : linux-hwe, linux-azure, linux-gcp, linux-oem vulnerabilities (USN-3523-2) (Meltdown) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 105747
Name: Ubuntu 16.04 LTS : linux-hwe, linux-azure, linux-gcp, linux-oem vulnerabilities (USN-3523-2) (Meltdown)
Filename: ubuntu_USN-3523-2.nasl
Vulnerability Published: 2017-12-27
This Plugin Published: 2018-01-11
Last Modification Time: 2019-09-18
Plugin Version: 3.16
Plugin Type: local
Plugin Family: Ubuntu Local Security Checks
Dependencies: linux_alt_patch_detect.nasl, ssh_get_info.nasl
Required KB Items [?]: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Vulnerability Information


Severity: High
Vulnerability Published: 2017-12-27
Patch Published: 2018-01-10
CVE [?]: CVE-2017-5754, CVE-2017-16995, CVE-2017-17862, CVE-2017-17863, CVE-2017-17864
CPE [?]: cpe:/o:canonical:ubuntu_linux:16.04, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.13-azure, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.13-gcp, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.13-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.13-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.13-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.13-oem, p-cpe:/a:canonical:ubuntu_linux:linux-image-azure, p-cpe:/a:canonical:ubuntu_linux:linux-image-gcp, p-cpe:/a:canonical:ubuntu_linux:linux-image-generic-hwe-16.04, p-cpe:/a:canonical:ubuntu_linux:linux-image-generic-lpae-hwe-16.04, p-cpe:/a:canonical:ubuntu_linux:linux-image-gke, p-cpe:/a:canonical:ubuntu_linux:linux-image-lowlatency-hwe-16.04, p-cpe:/a:canonical:ubuntu_linux:linux-image-oem
Exploited by Malware: True
In the News: True

Synopsis

The remote Ubuntu host is missing one or more security-related patches.

Description

USN-3523-1 fixed vulnerabilities in the Linux kernel for Ubuntu 17.10. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 17.10 for Ubuntu 16.04 LTS.

Jann Horn discovered that microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized memory reads via sidechannel attacks. This flaw is known as Meltdown. A local attacker could use this to expose sensitive information, including kernel memory. (CVE-2017-5754)

Jann Horn discovered that the Berkeley Packet Filter (BPF) implementation in the Linux kernel did not properly check the relationship between pointer values and the BPF stack. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-17863)

Jann Horn discovered that the Berkeley Packet Filter (BPF) implementation in the Linux kernel improperly performed sign extension in some situations. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-16995)

Alexei Starovoitov discovered that the Berkeley Packet Filter (BPF) implementation in the Linux kernel contained a branch-pruning logic issue around unreachable code. A local attacker could use this to cause a denial of service. (CVE-2017-17862)

Jann Horn discovered that the Berkeley Packet Filter (BPF) implementation in the Linux kernel mishandled pointer data values in some situations. A local attacker could use this to to expose sensitive information (kernel memory). (CVE-2017-17864).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Ubuntu 16.04 LTS : linux-hwe, linux-azure, linux-gcp, linux-oem vulnerabilities (USN-3523-2) (Meltdown) vulnerability:

  1. Metasploit: exploit/linux/local/bpf_sign_extension_priv_esc
    [Linux BPF Sign Extension Local Privilege Escalation]
  2. Exploit-DB: exploits/linux/local/45010.c
    [EDB-45010: Linux Kernel < 4.13.9 (Ubuntu 16.04 / Fedora 27) - Local Privilege Escalation]
  3. Exploit-DB: exploits/linux/local/45058.rb
    [EDB-45058: Linux - BPF Sign Extension Local Privilege Escalation (Metasploit)]
  4. GitHub: https://github.com/CyVerse-Ansible/ansible-prometheus-node-exporter
    [CVE-2017-5754]
  5. GitHub: https://github.com/LawrenceHwang/PesterTest-Meltdown
    [CVE-2017-5754]
  6. GitHub: https://github.com/OSH-2018/4-uniqueufo
    [CVE-2017-5754]
  7. GitHub: https://github.com/OSH-2018/4-volltin
    [CVE-2017-5754]
  8. GitHub: https://github.com/Spacial/awesome-csirt
    [CVE-2017-5754]
  9. GitHub: https://github.com/UnlimitedGirth/GamingOptimization
    [CVE-2017-5754]
  10. GitHub: https://github.com/ambynotcoder/C-libraries
    [CVE-2017-5754]
  11. GitHub: https://github.com/codexlynx/hardware-attacks-state-of-the-art
    [CVE-2017-5754]
  12. GitHub: https://github.com/compris-com/spectre-meltdown-checker
    [CVE-2017-5754]
  13. GitHub: https://github.com/douyamv/MeltdownTool
    [CVE-2017-5754]
  14. GitHub: https://github.com/dubididum/Meltdown_Spectre_check
    [CVE-2017-5754]
  15. GitHub: https://github.com/feffi/docker-spectre
    [CVE-2017-5754]
  16. GitHub: https://github.com/geeksniper/reverse-engineering-toolkit
    [CVE-2017-5754]
  17. GitHub: https://github.com/gmolveau/starred
    [CVE-2017-5754]
  18. GitHub: https://github.com/gonoph/ansible-meltdown-spectre
    [CVE-2017-5754]
  19. GitHub: https://github.com/hackingportal/meltdownattack-and-spectre
    [CVE-2017-5754]
  20. GitHub: https://github.com/hannob/meltdownspectre-patches
    [CVE-2017-5754]
  21. GitHub: https://github.com/jarmouz/spectre_meltdown
    [CVE-2017-5754]
  22. GitHub: https://github.com/jungp0/Meltdown-Spectre
    [CVE-2017-5754]
  23. GitHub: https://github.com/kaosagnt/ansible-everyday
    [CVE-2017-5754]
  24. GitHub: https://github.com/kevincoakley/puppet-spectre_meltdown
    [CVE-2017-5754]
  25. GitHub: https://github.com/leonv024/update_kernel
    [CVE-2017-5754]
  26. GitHub: https://github.com/marcan/speculation-bugs
    [CVE-2017-5754]
  27. GitHub: https://github.com/mbruzek/check-spectre-meltdown-ansible
    [CVE-2017-5754]
  28. GitHub: https://github.com/microsoft/SpeculationControl
    [CVE-2017-5754]
  29. GitHub: https://github.com/mjaggi-cavium/spectre-meltdown-checker
    [CVE-2017-5754]
  30. GitHub: https://github.com/mosajjal/Meltdown-Spectre-PoC
    [CVE-2017-5754]
  31. GitHub: https://github.com/nsacyber/Hardware-and-Firmware-Security-Guidance
    [CVE-2017-5754]
  32. GitHub: https://github.com/pathakabhi24/Awesome-C
    [CVE-2017-5754]
  33. GitHub: https://github.com/projectboot/SpectreCompiled
    [CVE-2017-5754]
  34. GitHub: https://github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-5754.md
    [CVE-2017-5754]
  35. GitHub: https://github.com/raul23/meltdown
    [CVE-2017-5754: Resources for the Meltdown vulnerability (CVE-2017-5754)]
  36. GitHub: https://github.com/renjithgr/starred-repos
    [CVE-2017-5754]
  37. GitHub: https://github.com/rosenbergj/cpu-report
    [CVE-2017-5754]
  38. GitHub: https://github.com/ryandaniels/ansible-role-server-update-reboot
    [CVE-2017-5754]
  39. GitHub: https://github.com/savchenko/windows10
    [CVE-2017-5754]
  40. GitHub: https://github.com/sderosiaux/every-single-day-i-tldr
    [CVE-2017-5754]
  41. GitHub: https://github.com/speed47/spectre-meltdown-checker
    [CVE-2017-5754]
  42. GitHub: https://github.com/ssstonebraker/meltdown_spectre
    [CVE-2017-5754]
  43. GitHub: https://github.com/stressboi/splunk-spectre-meltdown-uf-script
    [CVE-2017-5754]
  44. GitHub: https://github.com/timidri/puppet-meltdown
    [CVE-2017-5754]
  45. GitHub: https://github.com/tooru/meltdown-on-docker
    [CVE-2017-5754]
  46. GitHub: https://github.com/uhub/awesome-c
    [CVE-2017-5754]
  47. GitHub: https://github.com/vrdse/MeltdownSpectreReport
    [CVE-2017-5754]
  48. GitHub: https://github.com/wangtao13/poc_fix_meltdown
    [CVE-2017-5754]
  49. GitHub: https://github.com/willyb321/willyb321-stars
    [CVE-2017-5754]
  50. GitHub: https://github.com/AfvanMoopen/tryhackme-
    [CVE-2017-16995]
  51. GitHub: https://github.com/Al1ex/LinuxEelvation
    [CVE-2017-16995]
  52. GitHub: https://github.com/De4dCr0w/Linux-kernel-EoP-exp
    [CVE-2017-16995]
  53. GitHub: https://github.com/Dk0n9/linux_exploit
    [CVE-2017-16995]
  54. GitHub: https://github.com/Getshell/LinuxTQ
    [CVE-2017-16995]
  55. GitHub: https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups
    [CVE-2017-16995]
  56. GitHub: https://github.com/Lumindu/CVE-2017-16995-Linux-Kernel---BPF-Sign-Extension-Local-Privilege-Escalation-
    [CVE-2017-16995]
  57. GitHub: https://github.com/Metarget/metarget
    [CVE-2017-16995]
  58. GitHub: https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m-
    [CVE-2017-16995]
  59. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2017-16995]
  60. GitHub: https://github.com/Snoopy-Sec/Localroot-ALL-CVE
    [CVE-2017-16995]
  61. GitHub: https://github.com/Technoashofficial/kernel-exploitation-linux
    [CVE-2017-16995]
  62. GitHub: https://github.com/WireFisher/LearningFromCVE
    [CVE-2017-16995]
  63. GitHub: https://github.com/anoaghost/Localroot_Compile
    [CVE-2017-16995]
  64. GitHub: https://github.com/bsauce/kernel-exploit-factory
    [CVE-2017-16995]
  65. GitHub: https://github.com/bsauce/kernel-security-learning
    [CVE-2017-16995]
  66. GitHub: https://github.com/catsecorg/CatSec-TryHackMe-WriteUps
    [CVE-2017-16995]
  67. GitHub: https://github.com/dangokyo/CVE_2017_16995
    [CVE-2017-16995]
  68. GitHub: https://github.com/fengjixuchui/RedTeamer
    [CVE-2017-16995]
  69. GitHub: https://github.com/gugronnier/CVE-2017-16995
    [CVE-2017-16995: Exploit adapted for a specific PoC on Ubuntu 16.04.01]
  70. GitHub: https://github.com/holmes-py/King-of-the-hill
    [CVE-2017-16995]
  71. GitHub: https://github.com/integeruser/on-pwning
    [CVE-2017-16995]
  72. GitHub: https://github.com/jas502n/Ubuntu-0day
    [CVE-2017-16995]
  73. GitHub: https://github.com/likescam/Ubuntu-0day-2017
    [CVE-2017-16995]
  74. GitHub: https://github.com/littlebin404/CVE-2017-16995
    [CVE-2017-16995: CVE-2017-16995 ubuntun本地提权 POC]
  75. GitHub: https://github.com/mzet-/linux-exploit-suggester
    [CVE-2017-16995]
  76. GitHub: https://github.com/ph4ntonn/CVE-2017-16995
    [CVE-2017-16995: 👻CVE-2017-16995]
  77. GitHub: https://github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-16995.md
    [CVE-2017-16995]
  78. GitHub: https://github.com/qiantu88/Linux--exp
    [CVE-2017-16995]
  79. GitHub: https://github.com/rakjong/LinuxElevation
    [CVE-2017-16995]
  80. GitHub: https://github.com/ret2p4nda/kernel-pwn
    [CVE-2017-16995]
  81. GitHub: https://github.com/rootclay/Ubuntu-16.04-0Day
    [CVE-2017-16995]
  82. GitHub: https://github.com/senyuuri/cve-2017-16995
    [CVE-2017-16995: Writeup for CVE-2017-16995 Linux BPF Local Privilege Escalation]
  83. GitHub: https://github.com/thelostvoice/global-takeover
    [CVE-2017-16995]
  84. GitHub: https://github.com/thelostvoice/inept-us-military
    [CVE-2017-16995]
  85. GitHub: https://github.com/vnik5287/CVE-2017-16995
    [CVE-2017-16995: CVE-2017-16995 eBPF PoC for Ubuntu 16.04]
  86. GitHub: https://github.com/xairy/linux-kernel-exploitation
    [CVE-2017-16995]
  87. GitHub: https://github.com/Al1ex/CVE-2017-16995
    [CVE-2017-16995: CVE-2017-16995(Ubuntu本地提权漏洞)]
  88. GitHub: https://github.com/C0dak/CVE-2017-16995
    [CVE-2017-16995: Linux Kernel Version 4.14 - 4.4 (Ubuntu && Debian)]
  89. GitHub: https://github.com/GregAskew/SpeculativeExecutionAssessment
    [CVE-2017-5754: Assesses a system for the "speculative execution" vulnerabilities described in ...]
  90. GitHub: https://github.com/ionescu007/SpecuCheck
    [CVE-2017-5754: SpecuCheck is a Windows utility for checking the state of the software mitigations ...]
  91. GitHub: https://github.com/jdmulloy/meltdown-aws-scanner
    [CVE-2017-5754: Naive shell script to verify Meltdown (CVE-2017-5754) patch status of EC2 instances ...]
  92. GitHub: https://github.com/mathse/meltdown-spectre-bios-list
    [CVE-2017-5754: a list of BIOS/Firmware fixes adressing CVE-2017-5715, CVE-2017-5753, CVE-2017-5754 ...]
  93. GitHub: https://github.com/raphaelsc/Am-I-affected-by-Meltdown
    [CVE-2017-5754: Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant ...]
  94. GitHub: https://github.com/speecyy/Am-I-affected-by-Meltdown
    [CVE-2017-5754: Proof-of-concept / Exploit / checks whether system is affected by Variant 3: rogue ...]
  95. GitHub: https://github.com/Viralmaniar/In-Spectre-Meltdown
    [CVE-2017-5754: This tool allows to check speculative execution side-channel attacks that affect ...]
  96. GitHub: https://github.com/zzado/Meltdown
    [CVE-2017-5754: PoC for Meltdown in linux (CVE-2017-5754)]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:L/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:7.2 (High)
Impact Subscore:10.0
Exploitability Subscore:3.9
CVSS Temporal Score:6.3 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.3 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:7.8 (High)
Impact Subscore:5.9
Exploitability Subscore:1.8
CVSS Temporal Score:7.5 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.5 (High)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


This is the ubuntu_USN-3523-2.nasl nessus plugin source code. Ubuntu Security Notice (C) 2018-2019 Canonical, Inc. / NASL script (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-3523-2. The text 
# itself is copyright (C) Canonical, Inc. See 
# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
# trademark of Canonical, Inc.
#

include("compat.inc");

if (description)
{
  script_id(105747);
  script_version("3.16");
  script_cvs_date("Date: 2019/09/18 12:31:47");

  script_cve_id("CVE-2017-16995", "CVE-2017-17862", "CVE-2017-17863", "CVE-2017-17864", "CVE-2017-5754");
  script_xref(name:"USN", value:"3523-2");
  script_xref(name:"IAVA", value:"2018-A-0019");

  script_name(english:"Ubuntu 16.04 LTS : linux-hwe, linux-azure, linux-gcp, linux-oem vulnerabilities (USN-3523-2) (Meltdown)");
  script_summary(english:"Checks dpkg output for updated packages.");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Ubuntu host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"USN-3523-1 fixed vulnerabilities in the Linux kernel for Ubuntu 17.10.
This update provides the corresponding updates for the Linux Hardware
Enablement (HWE) kernel from Ubuntu 17.10 for Ubuntu 16.04 LTS.

Jann Horn discovered that microprocessors utilizing speculative
execution and indirect branch prediction may allow unauthorized memory
reads via sidechannel attacks. This flaw is known as Meltdown. A local
attacker could use this to expose sensitive information, including
kernel memory. (CVE-2017-5754)

Jann Horn discovered that the Berkeley Packet Filter (BPF)
implementation in the Linux kernel did not properly check the
relationship between pointer values and the BPF stack. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2017-17863)

Jann Horn discovered that the Berkeley Packet Filter (BPF)
implementation in the Linux kernel improperly performed sign extension
in some situations. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2017-16995)

Alexei Starovoitov discovered that the Berkeley Packet Filter (BPF)
implementation in the Linux kernel contained a branch-pruning logic
issue around unreachable code. A local attacker could use this to
cause a denial of service. (CVE-2017-17862)

Jann Horn discovered that the Berkeley Packet Filter (BPF)
implementation in the Linux kernel mishandled pointer data values in
some situations. A local attacker could use this to to expose
sensitive information (kernel memory). (CVE-2017-17864).

Note that Tenable Network Security has extracted the preceding
description block directly from the Ubuntu security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://usn.ubuntu.com/3523-2/"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Linux BPF Sign Extension Local Privilege Escalation');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-4.13-azure");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-4.13-gcp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-4.13-generic");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-4.13-generic-lpae");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-4.13-lowlatency");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-4.13-oem");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-azure");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-gcp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-generic-hwe-16.04");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-generic-lpae-hwe-16.04");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-gke");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-lowlatency-hwe-16.04");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-oem");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:16.04");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/12/27");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/01/10");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/01/11");
  script_set_attribute(attribute:"in_the_news", value:"true");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"Ubuntu Security Notice (C) 2018-2019 Canonical, Inc. / NASL script (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Ubuntu Local Security Checks");

  script_dependencies("ssh_get_info.nasl", "linux_alt_patch_detect.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("ubuntu.inc");
include("ksplice.inc");

if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/Ubuntu/release");
if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
release = chomp(release);
if (! preg(pattern:"^(16\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 16.04", "Ubuntu " + release);
if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);

if (get_one_kb_item("Host/ksplice/kernel-cves"))
{
  rm_kb_item(name:"Host/uptrack-uname-r");
  cve_list = make_list("CVE-2017-16995", "CVE-2017-17862", "CVE-2017-17863", "CVE-2017-17864", "CVE-2017-5754");
  if (ksplice_cves_check(cve_list))
  {
    audit(AUDIT_PATCH_INSTALLED, "KSplice hotfix for USN-3523-2");
  }
  else
  {
    _ubuntu_report = ksplice_reporting_text();
  }
}

flag = 0;

if (ubuntu_check(osver:"16.04", pkgname:"linux-image-4.13.0-1005-azure", pkgver:"4.13.0-1005.7")) flag++;
if (ubuntu_check(osver:"16.04", pkgname:"linux-image-4.13.0-1006-gcp", pkgver:"4.13.0-1006.9")) flag++;
if (ubuntu_check(osver:"16.04", pkgname:"linux-image-4.13.0-1015-oem", pkgver:"4.13.0-1015.16")) flag++;
if (ubuntu_check(osver:"16.04", pkgname:"linux-image-4.13.0-26-generic", pkgver:"4.13.0-26.29~16.04.2")) flag++;
if (ubuntu_check(osver:"16.04", pkgname:"linux-image-4.13.0-26-generic-lpae", pkgver:"4.13.0-26.29~16.04.2")) flag++;
if (ubuntu_check(osver:"16.04", pkgname:"linux-image-4.13.0-26-lowlatency", pkgver:"4.13.0-26.29~16.04.2")) flag++;
if (ubuntu_check(osver:"16.04", pkgname:"linux-image-azure", pkgver:"4.13.0.1005.6")) flag++;
if (ubuntu_check(osver:"16.04", pkgname:"linux-image-gcp", pkgver:"4.13.0.1006.8")) flag++;
if (ubuntu_check(osver:"16.04", pkgname:"linux-image-generic-hwe-16.04", pkgver:"4.13.0.26.46")) flag++;
if (ubuntu_check(osver:"16.04", pkgname:"linux-image-generic-lpae-hwe-16.04", pkgver:"4.13.0.26.46")) flag++;
if (ubuntu_check(osver:"16.04", pkgname:"linux-image-gke", pkgver:"4.13.0.1006.8")) flag++;
if (ubuntu_check(osver:"16.04", pkgname:"linux-image-lowlatency-hwe-16.04", pkgver:"4.13.0.26.46")) flag++;
if (ubuntu_check(osver:"16.04", pkgname:"linux-image-oem", pkgver:"4.13.0.1015.18")) flag++;

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "linux-image-4.13-azure / linux-image-4.13-gcp / etc");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/ubuntu_USN-3523-2.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\ubuntu_USN-3523-2.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/ubuntu_USN-3523-2.nasl

Go back to menu.

How to Run


Here is how to run the Ubuntu 16.04 LTS : linux-hwe, linux-azure, linux-gcp, linux-oem vulnerabilities (USN-3523-2) (Meltdown) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Ubuntu Local Security Checks plugin family.
  6. On the right side table select Ubuntu 16.04 LTS : linux-hwe, linux-azure, linux-gcp, linux-oem vulnerabilities (USN-3523-2) (Meltdown) plugin ID 105747.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl ubuntu_USN-3523-2.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a ubuntu_USN-3523-2.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - ubuntu_USN-3523-2.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state ubuntu_USN-3523-2.nasl -t <IP/HOST>

Go back to menu.

References


IAVA | Information Assurance Vulnerability Alert:
  • 2018-A-0019
USN | Ubuntu Security Notice: See also: Similar and related Nessus plugins:
  • 105655 - EulerOS 2.0 SP1 : kernel (EulerOS-SA-2018-1002)
  • 105657 - Virtuozzo 7 : crit / criu / criu-devel / ksm-vz / libcompel / etc (VZA-2018-003)
  • 105672 - RHEL 6 : MRG (RHSA-2018:0021) (Meltdown) (Spectre)
  • 105675 - RHEL 7 : redhat-virtualization-host (RHSA-2018:0044) (Meltdown) (Spectre)
  • 105676 - RHEL 7 : rhvm-appliance (RHSA-2018:0045) (Meltdown) (Spectre)
  • 105677 - RHEL 6 / 7 : rhev-hypervisor7 (RHSA-2018:0046) (Meltdown) (Spectre)
  • 105678 - RHEL 7 : redhat-virtualization-host (RHSA-2018:0047) (Meltdown) (Spectre)
  • 105685 - SUSE SLES11 Security Update : kernel (SUSE-SU-2018:0040-1) (BlueBorne) (KRACK) (Meltdown) (Spectre)
  • 105704 - Debian DSA-4082-1 : linux - security update (Meltdown)
  • 105717 - OracleVM 3.4 : xen (OVMSA-2018-0005) (Meltdown) (Spectre)
  • 105718 - OracleVM 3.4 : xen (OVMSA-2018-0006) (Meltdown) (Spectre)
  • 105724 - Ubuntu 16.04 LTS : linux, linux-aws, linux-euclid, linux-kvm vulnerability (USN-3522-1) (Meltdown)
  • 105725 - Ubuntu 14.04 LTS : linux-lts-xenial, linux-aws vulnerability (USN-3522-2) (Meltdown)
  • 105726 - Ubuntu 17.10 : linux vulnerabilities (USN-3523-1) (Meltdown)
  • 105727 - Ubuntu 14.04 LTS : linux vulnerability (USN-3524-1) (Meltdown)
  • 105745 - Ubuntu 16.04 LTS : linux regression (USN-3522-3) (Meltdown)
  • 105746 - Ubuntu 14.04 LTS : linux-lts-xenial regression (USN-3522-4) (Meltdown)
  • 105748 - Ubuntu 17.10 : linux-raspi2 vulnerabilities (USN-3523-3)
  • 105760 - Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2018-4006)
  • 105762 - OracleVM 3.4 : Unbreakable / etc (OVMSA-2018-0008) (Meltdown) (Spectre)
  • 105765 - SUSE SLES12 Security Update : kernel (SUSE-SU-2018:0069-1) (Meltdown) (Spectre)
  • 105776 - NVIDIA Linux GPU Display Driver 384.x < 384.111 / 390.x < 390.12 Multiple Vulnerabilities (Meltdown)(Spectre)
  • 105777 - NVIDIA Windows GPU Display Driver 384.x / 385.x / 386.x < 386.07 / 390.x < 390.65 Multiple Vulnerabilities (Meltdown)(Spectre)
  • 106040 - Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2018-4011) (Meltdown) (Spectre)
  • 106051 - Slackware 14.0 / 14.2 / current : kernel (SSA:2018-016-01) (Meltdown) (Spectre)
  • 106094 - SUSE SLES12 Security Update : kernel (SUSE-SU-2018:0114-1) (Meltdown) (Spectre)
  • 106095 - SUSE SLES12 Security Update : kernel (SUSE-SU-2018:0115-1) (Meltdown) (Spectre)
  • 106120 - OracleVM 3.4 : Unbreakable / etc (OVMSA-2018-0010) (Meltdown) (Spectre)
  • 106127 - SUSE SLES12 Security Update : kernel (SUSE-SU-2018:0113-1) (Meltdown) (Spectre)
  • 106185 - SUSE SLES11 Security Update : kernel (SUSE-SU-2018:0131-1) (Meltdown) (Spectre)
  • 106260 - SUSE SLES11 Security Update : kernel (SUSE-SU-2018:0171-1) (Meltdown) (Spectre)
  • 106268 - Ubuntu 16.04 LTS : linux, linux-aws, linux-euclid vulnerabilities (USN-3540-1) (Meltdown) (Spectre)
  • 106269 - Ubuntu 14.04 LTS : linux-lts-xenial, linux-aws vulnerabilities (USN-3540-2) (Meltdown) (Spectre)
  • 106270 - Ubuntu 17.10 : linux vulnerabilities (USN-3541-1) (Meltdown) (Spectre)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file ubuntu_USN-3523-2.nasl version 3.16. For more plugins, visit the Nessus Plugin Library.

Go back to menu.