Ubuntu 16.04 LTS : linux, linux-aws, linux-euclid vulnerabilities (USN-3540-1) (Meltdown) (Spectre) - Nessus

Medium   Plugin ID: 106268

This page contains detailed information about the Ubuntu 16.04 LTS : linux, linux-aws, linux-euclid vulnerabilities (USN-3540-1) (Meltdown) (Spectre) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 106268
Name: Ubuntu 16.04 LTS : linux, linux-aws, linux-euclid vulnerabilities (USN-3540-1) (Meltdown) (Spectre)
Filename: ubuntu_USN-3540-1.nasl
Vulnerability Published: 2018-01-04
This Plugin Published: 2018-01-23
Last Modification Time: 2019-09-18
Plugin Version: 3.11
Plugin Type: local
Plugin Family: Ubuntu Local Security Checks
Dependencies: linux_alt_patch_detect.nasl, ssh_get_info.nasl
Required KB Items [?]: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Vulnerability Information


Severity: Medium
Vulnerability Published: 2018-01-04
Patch Published: 2018-01-22
CVE [?]: CVE-2017-5715, CVE-2017-5753, CVE-2017-5754
CPE [?]: cpe:/o:canonical:ubuntu_linux:16.04, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4-euclid, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-euclid, p-cpe:/a:canonical:ubuntu_linux:linux-image-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-lowlatency
Exploited by Malware: True
In the News: True

Synopsis

The remote Ubuntu host is missing one or more security-related patches.

Description

Jann Horn discovered that microprocessors utilizing speculative execution and branch prediction may allow unauthorized memory reads via sidechannel attacks. This flaw is known as Spectre. A local attacker could use this to expose sensitive information, including kernel memory. This update provides mitigations for the i386 (CVE-2017-5753 only), amd64, ppc64el, and s390x architectures. (CVE-2017-5715, CVE-2017-5753)

USN-3522-1 mitigated CVE-2017-5754 (Meltdown) for the amd64 architecture in Ubuntu 16.04 LTS. This update provides the corresponding mitigations for the ppc64el architecture. Original advisory details :

Jann Horn discovered that microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized memory reads via sidechannel attacks. This flaw is known as Meltdown. A local attacker could use this to expose sensitive information, including kernel memory. (CVE-2017-5754).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub, Immunity Canvas)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Ubuntu 16.04 LTS : linux, linux-aws, linux-euclid vulnerabilities (USN-3540-1) (Meltdown) (Spectre) vulnerability:

  1. GitHub: https://github.com/CyVerse-Ansible/ansible-prometheus-node-exporter
    [CVE-2017-5715]
  2. GitHub: https://github.com/LawrenceHwang/PesterTest-Meltdown
    [CVE-2017-5715]
  3. GitHub: https://github.com/Spacial/awesome-csirt
    [CVE-2017-5715]
  4. GitHub: https://github.com/ambynotcoder/C-libraries
    [CVE-2017-5715]
  5. GitHub: https://github.com/asm/deep_spectre
    [CVE-2017-5715]
  6. GitHub: https://github.com/chaitanyarahalkar/Spectre-PoC
    [CVE-2017-5715]
  7. GitHub: https://github.com/codexlynx/hardware-attacks-state-of-the-art
    [CVE-2017-5715]
  8. GitHub: https://github.com/compris-com/spectre-meltdown-checker
    [CVE-2017-5715]
  9. GitHub: https://github.com/dgershman/sidecheck
    [CVE-2017-5715]
  10. GitHub: https://github.com/douyamv/MeltdownTool
    [CVE-2017-5715]
  11. GitHub: https://github.com/dubididum/Meltdown_Spectre_check
    [CVE-2017-5715]
  12. GitHub: https://github.com/eclypsium/revoked_firmware_updates_spectre
    [CVE-2017-5715]
  13. GitHub: https://github.com/feffi/docker-spectre
    [CVE-2017-5715]
  14. GitHub: https://github.com/geeksniper/reverse-engineering-toolkit
    [CVE-2017-5715]
  15. GitHub: https://github.com/gonoph/ansible-meltdown-spectre
    [CVE-2017-5715]
  16. GitHub: https://github.com/hackingportal/meltdownattack-and-spectre
    [CVE-2017-5715]
  17. GitHub: https://github.com/hannob/meltdownspectre-patches
    [CVE-2017-5715]
  18. GitHub: https://github.com/jarmouz/spectre_meltdown
    [CVE-2017-5715]
  19. GitHub: https://github.com/kaosagnt/ansible-everyday
    [CVE-2017-5715]
  20. GitHub: https://github.com/kevincoakley/puppet-spectre_meltdown
    [CVE-2017-5715]
  21. GitHub: https://github.com/laddp/insights_reports
    [CVE-2017-5715]
  22. GitHub: https://github.com/lovesec/spectre---attack
    [CVE-2017-5715]
  23. GitHub: https://github.com/marcan/speculation-bugs
    [CVE-2017-5715]
  24. GitHub: https://github.com/mbruzek/check-spectre-meltdown-ansible
    [CVE-2017-5715]
  25. GitHub: https://github.com/microsoft/SpeculationControl
    [CVE-2017-5715]
  26. GitHub: https://github.com/mjaggi-cavium/spectre-meltdown-checker
    [CVE-2017-5715]
  27. GitHub: https://github.com/nsacyber/Hardware-and-Firmware-Security-Guidance
    [CVE-2017-5715]
  28. GitHub: https://github.com/pathakabhi24/Awesome-C
    [CVE-2017-5715]
  29. GitHub: https://github.com/projectboot/SpectreCompiled
    [CVE-2017-5715]
  30. GitHub: https://github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-5715.md
    [CVE-2017-5715]
  31. GitHub: https://github.com/raul23/spectre
    [CVE-2017-5715: Resources for the Spectre vulnerability (CVE-2017-5753 and CVE-2017-5715)]
  32. GitHub: https://github.com/rosenbergj/cpu-report
    [CVE-2017-5715]
  33. GitHub: https://github.com/ryandaniels/ansible-role-server-update-reboot
    [CVE-2017-5715]
  34. GitHub: https://github.com/savchenko/windows10
    [CVE-2017-5715]
  35. GitHub: https://github.com/sourcery-ai-bot/Deep-Security-Reports
    [CVE-2017-5715]
  36. GitHub: https://github.com/speed47/spectre-meltdown-checker
    [CVE-2017-5715]
  37. GitHub: https://github.com/ssstonebraker/meltdown_spectre
    [CVE-2017-5715]
  38. GitHub: https://github.com/stressboi/splunk-spectre-meltdown-uf-script
    [CVE-2017-5715]
  39. GitHub: https://github.com/timidri/puppet-meltdown
    [CVE-2017-5715]
  40. GitHub: https://github.com/uhub/awesome-c
    [CVE-2017-5715]
  41. GitHub: https://github.com/vrdse/MeltdownSpectreReport
    [CVE-2017-5715]
  42. GitHub: https://github.com/willyb321/willyb321-stars
    [CVE-2017-5715]
  43. GitHub: https://github.com/xymeng16/security
    [CVE-2017-5715]
  44. GitHub: https://github.com/CyVerse-Ansible/ansible-prometheus-node-exporter
    [CVE-2017-5753]
  45. GitHub: https://github.com/HacTF/poc--exp
    [CVE-2017-5753]
  46. GitHub: https://github.com/ambynotcoder/C-libraries
    [CVE-2017-5753]
  47. GitHub: https://github.com/asm/deep_spectre
    [CVE-2017-5753]
  48. GitHub: https://github.com/chaitanyarahalkar/Spectre-PoC
    [CVE-2017-5753]
  49. GitHub: https://github.com/codexlynx/hardware-attacks-state-of-the-art
    [CVE-2017-5753]
  50. GitHub: https://github.com/compris-com/spectre-meltdown-checker
    [CVE-2017-5753]
  51. GitHub: https://github.com/dgershman/sidecheck
    [CVE-2017-5753]
  52. GitHub: https://github.com/dingelish/SGXfail
    [CVE-2017-5753]
  53. GitHub: https://github.com/douyamv/MeltdownTool
    [CVE-2017-5753]
  54. GitHub: https://github.com/enderquestral/Reactifence-Thesis
    [CVE-2017-5753]
  55. GitHub: https://github.com/feffi/docker-spectre
    [CVE-2017-5753]
  56. GitHub: https://github.com/geeksniper/reverse-engineering-toolkit
    [CVE-2017-5753]
  57. GitHub: https://github.com/gonoph/ansible-meltdown-spectre
    [CVE-2017-5753]
  58. GitHub: https://github.com/hackingportal/meltdownattack-and-spectre
    [CVE-2017-5753]
  59. GitHub: https://github.com/hannob/meltdownspectre-patches
    [CVE-2017-5753]
  60. GitHub: https://github.com/ionescu007/SpecuCheck
    [CVE-2017-5753]
  61. GitHub: https://github.com/jarmouz/spectre_meltdown
    [CVE-2017-5753]
  62. GitHub: https://github.com/jinb-park/linux-exploit
    [CVE-2017-5753]
  63. GitHub: https://github.com/jungp0/Meltdown-Spectre
    [CVE-2017-5753]
  64. GitHub: https://github.com/kaosagnt/ansible-everyday
    [CVE-2017-5753]
  65. GitHub: https://github.com/lovesec/spectre---attack
    [CVE-2017-5753]
  66. GitHub: https://github.com/m8urnett/Windows-Spectre-Meltdown-Mitigations
    [CVE-2017-5753]
  67. GitHub: https://github.com/marcan/speculation-bugs
    [CVE-2017-5753]
  68. GitHub: https://github.com/mbruzek/check-spectre-meltdown-ansible
    [CVE-2017-5753]
  69. GitHub: https://github.com/mjaggi-cavium/spectre-meltdown-checker
    [CVE-2017-5753]
  70. GitHub: https://github.com/nsacyber/Hardware-and-Firmware-Security-Guidance
    [CVE-2017-5753]
  71. GitHub: https://github.com/pathakabhi24/Awesome-C
    [CVE-2017-5753]
  72. GitHub: https://github.com/projectboot/SpectreCompiled
    [CVE-2017-5753]
  73. GitHub: https://github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-5753.md
    [CVE-2017-5753]
  74. GitHub: https://github.com/raul23/spectre
    [CVE-2017-5753: Resources for the Spectre vulnerability (CVE-2017-5753 and CVE-2017-5715)]
  75. GitHub: https://github.com/rosenbergj/cpu-report
    [CVE-2017-5753]
  76. GitHub: https://github.com/ryandaniels/ansible-role-server-update-reboot
    [CVE-2017-5753]
  77. GitHub: https://github.com/sachinthaBS/Spectre-Vulnerability-CVE-2017-5753-
    [CVE-2017-5753]
  78. GitHub: https://github.com/savchenko/windows10
    [CVE-2017-5753]
  79. GitHub: https://github.com/sourcery-ai-bot/Deep-Security-Reports
    [CVE-2017-5753]
  80. GitHub: https://github.com/speed47/spectre-meltdown-checker
    [CVE-2017-5753]
  81. GitHub: https://github.com/ssstonebraker/meltdown_spectre
    [CVE-2017-5753]
  82. GitHub: https://github.com/timidri/puppet-meltdown
    [CVE-2017-5753]
  83. GitHub: https://github.com/uhub/awesome-c
    [CVE-2017-5753]
  84. GitHub: https://github.com/vrdse/MeltdownSpectreReport
    [CVE-2017-5753]
  85. GitHub: https://github.com/wateroot/poc-exp
    [CVE-2017-5753]
  86. GitHub: https://github.com/xymeng16/security
    [CVE-2017-5753]
  87. GitHub: https://github.com/CyVerse-Ansible/ansible-prometheus-node-exporter
    [CVE-2017-5754]
  88. GitHub: https://github.com/LawrenceHwang/PesterTest-Meltdown
    [CVE-2017-5754]
  89. GitHub: https://github.com/OSH-2018/4-uniqueufo
    [CVE-2017-5754]
  90. GitHub: https://github.com/OSH-2018/4-volltin
    [CVE-2017-5754]
  91. GitHub: https://github.com/Spacial/awesome-csirt
    [CVE-2017-5754]
  92. GitHub: https://github.com/UnlimitedGirth/GamingOptimization
    [CVE-2017-5754]
  93. GitHub: https://github.com/ambynotcoder/C-libraries
    [CVE-2017-5754]
  94. GitHub: https://github.com/codexlynx/hardware-attacks-state-of-the-art
    [CVE-2017-5754]
  95. GitHub: https://github.com/compris-com/spectre-meltdown-checker
    [CVE-2017-5754]
  96. GitHub: https://github.com/douyamv/MeltdownTool
    [CVE-2017-5754]
  97. GitHub: https://github.com/dubididum/Meltdown_Spectre_check
    [CVE-2017-5754]
  98. GitHub: https://github.com/feffi/docker-spectre
    [CVE-2017-5754]
  99. GitHub: https://github.com/geeksniper/reverse-engineering-toolkit
    [CVE-2017-5754]
  100. GitHub: https://github.com/gmolveau/starred
    [CVE-2017-5754]
  101. GitHub: https://github.com/gonoph/ansible-meltdown-spectre
    [CVE-2017-5754]
  102. GitHub: https://github.com/hackingportal/meltdownattack-and-spectre
    [CVE-2017-5754]
  103. GitHub: https://github.com/hannob/meltdownspectre-patches
    [CVE-2017-5754]
  104. GitHub: https://github.com/jarmouz/spectre_meltdown
    [CVE-2017-5754]
  105. GitHub: https://github.com/jungp0/Meltdown-Spectre
    [CVE-2017-5754]
  106. GitHub: https://github.com/kaosagnt/ansible-everyday
    [CVE-2017-5754]
  107. GitHub: https://github.com/kevincoakley/puppet-spectre_meltdown
    [CVE-2017-5754]
  108. GitHub: https://github.com/leonv024/update_kernel
    [CVE-2017-5754]
  109. GitHub: https://github.com/marcan/speculation-bugs
    [CVE-2017-5754]
  110. GitHub: https://github.com/mbruzek/check-spectre-meltdown-ansible
    [CVE-2017-5754]
  111. GitHub: https://github.com/microsoft/SpeculationControl
    [CVE-2017-5754]
  112. GitHub: https://github.com/mjaggi-cavium/spectre-meltdown-checker
    [CVE-2017-5754]
  113. GitHub: https://github.com/mosajjal/Meltdown-Spectre-PoC
    [CVE-2017-5754]
  114. GitHub: https://github.com/nsacyber/Hardware-and-Firmware-Security-Guidance
    [CVE-2017-5754]
  115. GitHub: https://github.com/pathakabhi24/Awesome-C
    [CVE-2017-5754]
  116. GitHub: https://github.com/projectboot/SpectreCompiled
    [CVE-2017-5754]
  117. GitHub: https://github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-5754.md
    [CVE-2017-5754]
  118. GitHub: https://github.com/raul23/meltdown
    [CVE-2017-5754: Resources for the Meltdown vulnerability (CVE-2017-5754)]
  119. GitHub: https://github.com/renjithgr/starred-repos
    [CVE-2017-5754]
  120. GitHub: https://github.com/rosenbergj/cpu-report
    [CVE-2017-5754]
  121. GitHub: https://github.com/ryandaniels/ansible-role-server-update-reboot
    [CVE-2017-5754]
  122. GitHub: https://github.com/savchenko/windows10
    [CVE-2017-5754]
  123. GitHub: https://github.com/sderosiaux/every-single-day-i-tldr
    [CVE-2017-5754]
  124. GitHub: https://github.com/speed47/spectre-meltdown-checker
    [CVE-2017-5754]
  125. GitHub: https://github.com/ssstonebraker/meltdown_spectre
    [CVE-2017-5754]
  126. GitHub: https://github.com/stressboi/splunk-spectre-meltdown-uf-script
    [CVE-2017-5754]
  127. GitHub: https://github.com/timidri/puppet-meltdown
    [CVE-2017-5754]
  128. GitHub: https://github.com/tooru/meltdown-on-docker
    [CVE-2017-5754]
  129. GitHub: https://github.com/uhub/awesome-c
    [CVE-2017-5754]
  130. GitHub: https://github.com/vrdse/MeltdownSpectreReport
    [CVE-2017-5754]
  131. GitHub: https://github.com/wangtao13/poc_fix_meltdown
    [CVE-2017-5754]
  132. GitHub: https://github.com/willyb321/willyb321-stars
    [CVE-2017-5754]
  133. GitHub: https://github.com/dmo2118/retpoline-audit
    [CVE-2017-5715: A quick-and-dirty tool to verify that userspace executables are immune to Spectre ...]
  134. GitHub: https://github.com/EdwardOwusuAdjei/Spectre-PoC
    [CVE-2017-5715: Spectre (CVE-2017-5753) (CVE-2017-5715). Not By Me. Collected from Book.]
  135. GitHub: https://github.com/Eugnis/spectre-attack
    [CVE-2017-5715: Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)]
  136. GitHub: https://github.com/GarnetSunset/CiscoSpectreTakeover
    [CVE-2017-5715: A POC chain exploit using the recent Cisco SMP exploit (CVE-2017-6736) to chain into ...]
  137. GitHub: https://github.com/GregAskew/SpeculativeExecutionAssessment
    [CVE-2017-5715: Assesses a system for the "speculative execution" vulnerabilities described in ...]
  138. GitHub: https://github.com/ionescu007/SpecuCheck
    [CVE-2017-5715: SpecuCheck is a Windows utility for checking the state of the software mitigations ...]
  139. GitHub: https://github.com/ixtal23/spectreScope
    [CVE-2017-5715: The demo of the speculative execution attack Spectre (CVE-2017-5753, CVE-2017-5715). ...]
  140. GitHub: https://github.com/opsxcq/exploit-cve-2017-5715
    [CVE-2017-5715: Spectre exploit]
  141. GitHub: https://github.com/pedrolucasoliva/spectre-attack-demo
    [CVE-2017-5715: Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)]
  142. GitHub: https://github.com/poilynx/spectre-attack-example
    [CVE-2017-5715: 2018年1月2日 (CVE-2017-5753 和 CVE-2017-5715) "幽灵" Spectre 漏洞利用]
  143. GitHub: https://github.com/Viralmaniar/In-Spectre-Meltdown
    [CVE-2017-5715: This tool allows to check speculative execution side-channel attacks that affect ...]
  144. GitHub: https://github.com/albertleecn/cve-2017-5753
    [CVE-2017-5753: OSX 10.13.2, CVE-2017-5753, Spectre, PoC, C, ASM for OSX, MAC, Intel Arch, Proof of ...]
  145. GitHub: https://github.com/EdwardOwusuAdjei/Spectre-PoC
    [CVE-2017-5753: Spectre (CVE-2017-5753) (CVE-2017-5715). Not By Me. Collected from Book.]
  146. GitHub: https://github.com/Eugnis/spectre-attack
    [CVE-2017-5753: Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)]
  147. GitHub: https://github.com/GarnetSunset/CiscoSpectreTakeover
    [CVE-2017-5753: A POC chain exploit using the recent Cisco SMP exploit (CVE-2017-6736) to chain into ...]
  148. GitHub: https://github.com/GregAskew/SpeculativeExecutionAssessment
    [CVE-2017-5753: Assesses a system for the "speculative execution" vulnerabilities described in ...]
  149. GitHub: https://github.com/ixtal23/spectreScope
    [CVE-2017-5753: The demo of the speculative execution attack Spectre (CVE-2017-5753, CVE-2017-5715). ...]
  150. GitHub: https://github.com/mathse/meltdown-spectre-bios-list
    [CVE-2017-5753: a list of BIOS/Firmware fixes adressing CVE-2017-5715, CVE-2017-5753, CVE-2017-5754 ...]
  151. GitHub: https://github.com/pedrolucasoliva/spectre-attack-demo
    [CVE-2017-5753: Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)]
  152. GitHub: https://github.com/poilynx/spectre-attack-example
    [CVE-2017-5753: 2018年1月2日 (CVE-2017-5753 和 CVE-2017-5715) "幽灵" Spectre 漏洞利用]
  153. GitHub: https://github.com/GregAskew/SpeculativeExecutionAssessment
    [CVE-2017-5754: Assesses a system for the "speculative execution" vulnerabilities described in ...]
  154. GitHub: https://github.com/ionescu007/SpecuCheck
    [CVE-2017-5754: SpecuCheck is a Windows utility for checking the state of the software mitigations ...]
  155. GitHub: https://github.com/jdmulloy/meltdown-aws-scanner
    [CVE-2017-5754: Naive shell script to verify Meltdown (CVE-2017-5754) patch status of EC2 instances ...]
  156. GitHub: https://github.com/mathse/meltdown-spectre-bios-list
    [CVE-2017-5754: a list of BIOS/Firmware fixes adressing CVE-2017-5715, CVE-2017-5753, CVE-2017-5754 ...]
  157. GitHub: https://github.com/raphaelsc/Am-I-affected-by-Meltdown
    [CVE-2017-5754: Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant ...]
  158. GitHub: https://github.com/speecyy/Am-I-affected-by-Meltdown
    [CVE-2017-5754: Proof-of-concept / Exploit / checks whether system is affected by Variant 3: rogue ...]
  159. GitHub: https://github.com/Viralmaniar/In-Spectre-Meltdown
    [CVE-2017-5754: This tool allows to check speculative execution side-channel attacks that affect ...]
  160. GitHub: https://github.com/zzado/Meltdown
    [CVE-2017-5754: PoC for Meltdown in linux (CVE-2017-5754)]
  161. GitHub: https://github.com/mathse/meltdown-spectre-bios-list
    [CVE-2017-5715: A list of BIOS/Firmware fixes adressing CVE-2017-5715, CVE-2017-5753, CVE-2017-5754 ...]
  162. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:L/AC:M/Au:N/C:C/I:N/A:N/E:H/RL:OF/RC:C
CVSS Base Score:4.7 (Medium)
Impact Subscore:6.9
Exploitability Subscore:3.4
CVSS Temporal Score:4.1 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:4.1 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N/E:H/RL:O/RC:C
CVSS Base Score:5.6 (Medium)
Impact Subscore:4.0
Exploitability Subscore:1.1
CVSS Temporal Score:5.4 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.4 (Medium)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


This is the ubuntu_USN-3540-1.nasl nessus plugin source code. Ubuntu Security Notice (C) 2018-2019 Canonical, Inc. / NASL script (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-3540-1. The text 
# itself is copyright (C) Canonical, Inc. See 
# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
# trademark of Canonical, Inc.
#

include("compat.inc");

if (description)
{
  script_id(106268);
  script_version("3.11");
  script_cvs_date("Date: 2019/09/18 12:31:47");

  script_cve_id("CVE-2017-5715", "CVE-2017-5753", "CVE-2017-5754");
  script_xref(name:"USN", value:"3540-1");
  script_xref(name:"IAVA", value:"2018-A-0019");
  script_xref(name:"IAVA", value:"2018-A-0020");

  script_name(english:"Ubuntu 16.04 LTS : linux, linux-aws, linux-euclid vulnerabilities (USN-3540-1) (Meltdown) (Spectre)");
  script_summary(english:"Checks dpkg output for updated packages.");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Ubuntu host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Jann Horn discovered that microprocessors utilizing speculative
execution and branch prediction may allow unauthorized memory reads
via sidechannel attacks. This flaw is known as Spectre. A local
attacker could use this to expose sensitive information, including
kernel memory. This update provides mitigations for the i386
(CVE-2017-5753 only), amd64, ppc64el, and s390x architectures.
(CVE-2017-5715, CVE-2017-5753)

USN-3522-1 mitigated CVE-2017-5754 (Meltdown) for the amd64
architecture in Ubuntu 16.04 LTS. This update provides the
corresponding mitigations for the ppc64el architecture. Original
advisory details :

Jann Horn discovered that microprocessors utilizing speculative
execution and indirect branch prediction may allow unauthorized memory
reads via sidechannel attacks. This flaw is known as Meltdown. A local
attacker could use this to expose sensitive information, including
kernel memory. (CVE-2017-5754).

Note that Tenable Network Security has extracted the preceding
description block directly from the Ubuntu security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://usn.ubuntu.com/3540-1/"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:C/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'CANVAS');

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4-aws");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4-euclid");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4-generic");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4-generic-lpae");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4-lowlatency");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-aws");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-euclid");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-generic");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-generic-lpae");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-lowlatency");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:16.04");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/01/04");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/01/22");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/01/23");
  script_set_attribute(attribute:"in_the_news", value:"true");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"Ubuntu Security Notice (C) 2018-2019 Canonical, Inc. / NASL script (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Ubuntu Local Security Checks");

  script_dependencies("ssh_get_info.nasl", "linux_alt_patch_detect.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("ubuntu.inc");
include("ksplice.inc");

if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/Ubuntu/release");
if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
release = chomp(release);
if (! preg(pattern:"^(16\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 16.04", "Ubuntu " + release);
if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);

if (get_one_kb_item("Host/ksplice/kernel-cves"))
{
  rm_kb_item(name:"Host/uptrack-uname-r");
  cve_list = make_list("CVE-2017-5715", "CVE-2017-5753", "CVE-2017-5754");
  if (ksplice_cves_check(cve_list))
  {
    audit(AUDIT_PATCH_INSTALLED, "KSplice hotfix for USN-3540-1");
  }
  else
  {
    _ubuntu_report = ksplice_reporting_text();
  }
}

flag = 0;

if (ubuntu_check(osver:"16.04", pkgname:"linux-image-4.4.0-1049-aws", pkgver:"4.4.0-1049.58")) flag++;
if (ubuntu_check(osver:"16.04", pkgname:"linux-image-4.4.0-112-generic", pkgver:"4.4.0-112.135")) flag++;
if (ubuntu_check(osver:"16.04", pkgname:"linux-image-4.4.0-112-generic-lpae", pkgver:"4.4.0-112.135")) flag++;
if (ubuntu_check(osver:"16.04", pkgname:"linux-image-4.4.0-112-lowlatency", pkgver:"4.4.0-112.135")) flag++;
if (ubuntu_check(osver:"16.04", pkgname:"linux-image-4.4.0-9023-euclid", pkgver:"4.4.0-9023.24")) flag++;
if (ubuntu_check(osver:"16.04", pkgname:"linux-image-aws", pkgver:"4.4.0.1049.51")) flag++;
if (ubuntu_check(osver:"16.04", pkgname:"linux-image-euclid", pkgver:"4.4.0.9023.24")) flag++;
if (ubuntu_check(osver:"16.04", pkgname:"linux-image-generic", pkgver:"4.4.0.112.118")) flag++;
if (ubuntu_check(osver:"16.04", pkgname:"linux-image-generic-lpae", pkgver:"4.4.0.112.118")) flag++;
if (ubuntu_check(osver:"16.04", pkgname:"linux-image-lowlatency", pkgver:"4.4.0.112.118")) flag++;

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "linux-image-4.4-aws / linux-image-4.4-euclid / etc");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/ubuntu_USN-3540-1.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\ubuntu_USN-3540-1.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/ubuntu_USN-3540-1.nasl

Go back to menu.

How to Run


Here is how to run the Ubuntu 16.04 LTS : linux, linux-aws, linux-euclid vulnerabilities (USN-3540-1) (Meltdown) (Spectre) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Ubuntu Local Security Checks plugin family.
  6. On the right side table select Ubuntu 16.04 LTS : linux, linux-aws, linux-euclid vulnerabilities (USN-3540-1) (Meltdown) (Spectre) plugin ID 106268.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl ubuntu_USN-3540-1.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a ubuntu_USN-3540-1.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - ubuntu_USN-3540-1.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state ubuntu_USN-3540-1.nasl -t <IP/HOST>

Go back to menu.

References


IAVA | Information Assurance Vulnerability Alert:
  • 2018-A-0019, 2018-A-0020
USN | Ubuntu Security Notice: See also: Similar and related Nessus plugins:
  • 106226 - OracleVM 3.4 : Unbreakable / etc (OVMSA-2018-0012) (Spectre)
  • 106227 - Scientific Linux Security Update : microcode_ctl on SL6.x, SL7.x i386/x86_64 (20180116) (Spectre)
  • 106241 - Oracle Linux 7 : microcode_ctl (ELSA-2018-4018) (Spectre)
  • 106242 - Oracle Linux 6 : microcode_ctl (ELSA-2018-4019) (Spectre)
  • 106243 - OracleVM 3.4 : microcode_ctl (OVMSA-2018-0013) (Spectre)
  • 106246 - RHEL 6 : qemu-kvm (RHSA-2018:0103) (Spectre)
  • 106247 - RHEL 6 : qemu-kvm (RHSA-2018:0104) (Spectre)
  • 106248 - RHEL 6 : qemu-kvm (RHSA-2018:0105) (Spectre)
  • 106249 - RHEL 6 : qemu-kvm (RHSA-2018:0106) (Spectre)
  • 106250 - RHEL 6 : qemu-kvm (RHSA-2018:0107) (Spectre)
  • 106251 - RHEL 6 : libvirt (RHSA-2018:0108) (Spectre)
  • 106252 - RHEL 6 : libvirt (RHSA-2018:0109) (Spectre)
  • 106253 - RHEL 6 : libvirt (RHSA-2018:0110) (Spectre)
  • 106254 - RHEL 6 : libvirt (RHSA-2018:0111) (Spectre)
  • 106255 - RHEL 6 : libvirt (RHSA-2018:0112) (Spectre)
  • 106260 - SUSE SLES11 Security Update : kernel (SUSE-SU-2018:0171-1) (Meltdown) (Spectre)
  • 106264 - Ubuntu 14.04 LTS / 16.04 LTS / 17.10 : intel-microcode regression (USN-3531-2) (Spectre)
  • 106269 - Ubuntu 14.04 LTS : linux-lts-xenial, linux-aws vulnerabilities (USN-3540-2) (Meltdown) (Spectre)
  • 106270 - Ubuntu 17.10 : linux vulnerabilities (USN-3541-1) (Meltdown) (Spectre)
  • 106271 - Ubuntu 16.04 LTS : linux-hwe, linux-azure, linux-gcp, linux-oem vulnerabilities (USN-3541-2) (Meltdown) (Spectre)
  • 106272 - Ubuntu 14.04 LTS : linux vulnerabilities (USN-3542-1) (Spectre)
  • 106289 - openSUSE Security Update : virtualbox (openSUSE-2018-75) (Spectre)
  • 106293 - SUSE SLES11 Security Update : wireshark (SUSE-SU-2018:0179-1) (Spectre)
  • 106297 - macOS and Mac OS X Multiple Vulnerabilities (Security Update 2018-001) (Meltdown)
  • 106310 - AIX 5.3 TL 12 : spectre_meltdown (IJ03029) (Meltdown) (Spectre)
  • 106311 - AIX 6.1 TL 9 : spectre_meltdown (IJ03030) (Meltdown) (Spectre)
  • 106312 - AIX 7.1 TL 4 : spectre_meltdown (IJ03032) (Meltdown) (Spectre)
  • 106313 - AIX 7.1 TL 5 : spectre_meltdown (IJ03033) (Meltdown) (Spectre)
  • 106314 - AIX 7.2 TL 0 : spectre_meltdown (IJ03034) (Meltdown) (Spectre)
  • 106315 - AIX 7.2 TL 1 : spectre_meltdown (IJ03035) (Meltdown) (Spectre)
  • 106316 - AIX 7.2 TL 2 : spectre_meltdown (IJ03036) (Meltdown) (Spectre)
  • 106328 - Oracle Linux 6 : Unbreakable Enterprise kernel (ELSA-2018-4020)
  • 106330 - RHEL 7 : kernel (RHSA-2018:0151) (Meltdown) (Spectre)
  • 106335 - RHEL 7 : kernel (RHSA-2018:0182) (Meltdown) (Spectre)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file ubuntu_USN-3540-1.nasl version 3.11. For more plugins, visit the Nessus Plugin Library.

Go back to menu.