Ubuntu 14.04 LTS : Linux kernel (Utopic HWE) regression (USN-2948-2)

critical Nessus Plugin ID 90507

Synopsis

The remote Ubuntu host is missing a security update.

Description

The remote Ubuntu 14.04 LTS host has a package installed that is affected by a vulnerability as referenced in the USN-2948-2 advisory.

USN-2948-1 fixed vulnerabilities in the Ubuntu 14.10 Linux kernel backported to Ubuntu 14.04 LTS. An incorrect reference counting fix in the radeon driver introduced a regression that could cause a system crash. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Ralf Spenneberg discovered that the USB driver for Clie devices in the

Linux kernel did not properly validate the endpoints reported by the

device. An attacker with physical access could cause a denial of service

(system crash). (CVE-2015-7566)

Ralf Spenneberg discovered that the usbvision driver in the Linux kernel

did not properly validate the interfaces and endpoints reported by the

device. An attacker with physical access could cause a denial of service

(system crash). (CVE-2015-7833)

Venkatesh Pottem discovered a use-after-free vulnerability in the Linux

kernel's CXGB3 driver. A local attacker could use this to cause a denial of

service (system crash) or possibly execute arbitrary code. (CVE-2015-8812)

It was discovered that a race condition existed in the ioctl handler for

the TTY driver in the Linux kernel. A local attacker could use this to

cause a denial of service (system crash) or expose sensitive information.

(CVE-2016-0723)

Xiaofei Rex Guo discovered a timing side channel vulnerability in the Linux

Extended Verification Module (EVM). An attacker could use this to affect

system integrity. (CVE-2016-2085)

David Herrmann discovered that the Linux kernel incorrectly accounted file

descriptors to the original opener for in-flight file descriptors sent over

a unix domain socket. A local attacker could use this to cause a denial of

service (resource exhaustion). (CVE-2016-2550)

Ralf Spenneberg discovered that the USB driver for Treo devices in the

Linux kernel did not properly validate the endpoints reported by the

device. An attacker with physical access could cause a denial of service

(system crash). (CVE-2016-2782)

It was discovered that the Linux kernel did not enforce limits on the

amount of data allocated to buffer pipes. A local attacker could use this

to cause a denial of service (resource exhaustion). (CVE-2016-2847)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-2948-2

Plugin Details

Severity: Critical

ID: 90507

File Name: ubuntu_USN-2948-2.nasl

Version: 2.13

Type: local

Agent: unix

Published: 4/13/2016

Updated: 8/27/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:14.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-70-powerpc-e500mc, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-70-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-70-powerpc64-emb, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-70-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-70-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-70-powerpc64-smp, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-70-powerpc-smp

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 4/11/2016

Vulnerability Publication Date: 10/19/2015

Reference Information

USN: 2948-2