Ubuntu 14.04 LTS : Linux kernel (Vivid HWE) vulnerabilities (USN-2889-2)

critical Nessus Plugin ID 88523

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 14.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-2889-2 advisory.

It was discovered that a use-after-free vulnerability existed in the AF_UNIX implementation in the Linux kernel. A local attacker could use crafted epoll_ctl calls to cause a denial of service (system crash) or expose sensitive information. (CVE-2013-7446)

It was discovered that the KVM implementation in the Linux kernel did not properly restore the values of the Programmable Interrupt Timer (PIT). A user-assisted attacker in a KVM guest could cause a denial of service in the host (system crash). (CVE-2015-7513)

Sasha Levin discovered that the Reliable Datagram Sockets (RDS) implementation in the Linux kernel had a race condition when checking whether a socket was bound or not. A local attacker could use this to cause a denial of service (system crash). (CVE-2015-7990)

It was discovered that the Btrfs implementation in the Linux kernel incorrectly handled compressed inline extants on truncation. A local attacker could use this to expose sensitive information. (CVE-2015-8374)

It was discovered that the netfilter Network Address Translation (NAT) implementation did not ensure that data structures were initialized when handling IPv4 addresses. An attacker could use this to cause a denial of service (system crash). (CVE-2015-8787)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-2889-2

Plugin Details

Severity: Critical

ID: 88523

File Name: ubuntu_USN-2889-2.nasl

Version: 2.17

Type: local

Agent: unix

Published: 2/2/2016

Updated: 8/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2015-8787

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:14.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.19.0-49-powerpc-e500mc, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.19.0-49-powerpc-smp, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.19.0-49-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.19.0-49-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.19.0-49-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.19.0-49-powerpc64-emb, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.19.0-49-powerpc64-smp

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/1/2016

Vulnerability Publication Date: 12/28/2015

Reference Information

CVE: CVE-2013-7446, CVE-2015-7513, CVE-2015-7990, CVE-2015-8374, CVE-2015-8787

USN: 2889-2