Ubuntu 14.04 LTS : Linux kernel (Utopic HWE) vulnerabilities (USN-2545-1)

high Nessus Plugin ID 82072

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 14.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-2545-1 advisory.

- The Crypto API in the Linux kernel before 3.18.5 allows local users to load arbitrary kernel modules via a bind system call for an AF_ALG socket with a module name in the salg_name field, a different vulnerability than CVE-2014-9644. (CVE-2013-7421)

- The Crypto API in the Linux kernel before 3.18.5 allows local users to load arbitrary kernel modules via a bind system call for an AF_ALG socket with a parenthesized module template expression in the salg_name field, as demonstrated by the vfat(aes) expression, a different vulnerability than CVE-2013-7421.
(CVE-2014-9644)

- Use-after-free vulnerability in the sctp_assoc_update function in net/sctp/associola.c in the Linux kernel before 3.18.8 allows remote attackers to cause a denial of service (slab corruption and panic) or possibly have unspecified other impact by triggering an INIT collision that leads to improper handling of shared- key data. (CVE-2015-1421)

- The IPv4 implementation in the Linux kernel before 3.18.8 does not properly consider the length of the Read-Copy Update (RCU) grace period for redirecting lookups in the absence of caching, which allows remote attackers to cause a denial of service (memory consumption or system crash) via a flood of packets.
(CVE-2015-1465)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-2545-1

Plugin Details

Severity: High

ID: 82072

File Name: ubuntu_USN-2545-1.nasl

Version: 1.16

Type: local

Agent: unix

Published: 3/25/2015

Updated: 1/9/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2015-1421

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2015-1465

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-33-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-33-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-33-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-33-powerpc-e500mc, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-33-powerpc-smp, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-33-powerpc64-emb, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-33-powerpc64-smp, cpe:/o:canonical:ubuntu_linux:14.04:-:lts

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/24/2015

Vulnerability Publication Date: 3/2/2015

Reference Information

CVE: CVE-2013-7421, CVE-2014-9644, CVE-2015-1421, CVE-2015-1465

BID: 72435, 72356, 72322, 72320

USN: 2545-1