Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-3880-1)

high Nessus Plugin ID 121598

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 14.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-3880-1 advisory.

It was discovered that the CIFS client implementation in the Linux kernel did not properly handle setup negotiation during session recovery, leading to a NULL pointer exception. An attacker could use this to create a malicious CIFS server that caused a denial of service (client system crash). (CVE-2018-1066)

Jann Horn discovered that the procfs file system implementation in the Linux kernel did not properly restrict the ability to inspect the kernel stack of an arbitrary task. A local attacker could use this to expose sensitive information. (CVE-2018-17972)

Jann Horn discovered that the mremap() system call in the Linux kernel did not properly flush the TLB when completing, potentially leaving access to a physical page after it has been released to the page allocator. A local attacker could use this to cause a denial of service (system crash), expose sensitive information, or possibly execute arbitrary code. (CVE-2018-18281)

It was discovered that the socket implementation in the Linux kernel contained a type confusion error that could lead to memory corruption. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-9568)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-3880-1

Plugin Details

Severity: High

ID: 121598

File Name: ubuntu_USN-3880-1.nasl

Version: 1.9

Type: local

Agent: unix

Published: 2/5/2019

Updated: 8/27/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-9568

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:14.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-165-powerpc64-smp, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-165-powerpc64-emb, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-165-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-165-powerpc-smp, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-165-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-165-powerpc-e500, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-165-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-165-powerpc-e500mc

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/4/2019

Vulnerability Publication Date: 3/2/2018

Reference Information

CVE: CVE-2018-1066, CVE-2018-17972, CVE-2018-18281, CVE-2018-9568

USN: 3880-1