Ubuntu 14.04 LTS : Linux kernel (Utopic HWE) vulnerability (USN-2529-1)

high Nessus Plugin ID 81775

Synopsis

The remote Ubuntu host is missing a security update.

Description

The remote Ubuntu 14.04 LTS host has a package installed that is affected by a vulnerability as referenced in the USN-2529-1 advisory.

- The InfiniBand (IB) implementation in the Linux kernel package before 2.6.32-504.12.2 on Red Hat Enterprise Linux (RHEL) 6 does not properly restrict use of User Verbs for registration of memory regions, which allows local users to access arbitrary physical memory locations, and consequently cause a denial of service (system crash) or gain privileges, by leveraging permissions on a uverbs device under /dev/infiniband/. (CVE-2014-8159)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-2529-1

Plugin Details

Severity: High

ID: 81775

File Name: ubuntu_USN-2529-1.nasl

Version: 1.15

Type: local

Agent: unix

Published: 3/12/2015

Updated: 1/9/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.1

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2014-8159

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-31-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-31-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-31-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-31-powerpc-e500mc, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-31-powerpc-smp, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-31-powerpc64-emb, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-31-powerpc64-smp, cpe:/o:canonical:ubuntu_linux:14.04:-:lts

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 3/12/2015

Vulnerability Publication Date: 3/16/2015

Reference Information

CVE: CVE-2014-8159

BID: 73060

USN: 2529-1