Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerabilities (USN-3444-2)

high Nessus Plugin ID 103779

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 14.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-3444-2 advisory.

- The xen_biovec_phys_mergeable function in drivers/xen/biomerge.c in Xen might allow local OS guest users to corrupt block device data streams and consequently obtain sensitive memory information, cause a denial of service, or gain host OS privileges by leveraging incorrect block IO merge-ability calculation.
(CVE-2017-12134)

- The tcp_disconnect function in net/ipv4/tcp.c in the Linux kernel before 4.12 allows local users to cause a denial of service (__tcp_select_window divide-by-zero error and system crash) by triggering a disconnect within a certain tcp_recvmsg code path. (CVE-2017-14106)

- The move_pages system call in mm/migrate.c in the Linux kernel before 4.12.9 doesn't check the effective uid of the target process, enabling a local attacker to learn the memory layout of a setuid executable despite ASLR. (CVE-2017-14140)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-3444-2

Plugin Details

Severity: High

ID: 103779

File Name: ubuntu_USN-3444-2.nasl

Version: 3.11

Type: local

Agent: unix

Published: 10/11/2017

Updated: 1/9/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-12134

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-97-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-97-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-97-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-97-powerpc-e500mc, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-97-powerpc-smp, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-97-powerpc64-emb, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-97-powerpc64-smp, cpe:/o:canonical:ubuntu_linux:14.04:-:lts

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 10/10/2017

Vulnerability Publication Date: 8/24/2017

Reference Information

CVE: CVE-2017-12134, CVE-2017-14106, CVE-2017-14140

USN: 3444-2