Ubuntu 14.10 : linux vulnerabilities (USN-2546-1)

critical Nessus Plugin ID 82073

Synopsis

The remote Ubuntu host is missing one or more security-related patches.

Description

A flaw was discovered in the automatic loading of modules in the crypto subsystem of the Linux kernel. A local user could exploit this flaw to load installed kernel modules, increasing the attack surface and potentially using this to gain administrative privileges.
(CVE-2013-7421)

A flaw was discovered in the crypto subsystem when screening module names for automatic module loading if the name contained a valid crypto module name, eg. vfat(aes). A local user could exploit this flaw to load installed kernel modules, increasing the attack surface and potentially using this to gain administrative privileges.
(CVE-2014-9644)

Sun Baoliang discovered a use after free flaw in the Linux kernel's SCTP (Stream Control Transmission Protocol) subsystem during INIT collisions. A remote attacker could exploit this flaw to cause a denial of service (system crash) or potentially escalate their privileges on the system. (CVE-2015-1421)

Marcelo Leitner discovered a flaw in the Linux kernel's routing of packets to too many different dsts/too fast. A remote attacker can exploit this flaw to cause a denial of service (system crash).
(CVE-2015-1465).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected linux-image-3.16-generic, linux-image-3.16-generic-lpae and / or linux-image-3.16-lowlatency packages.

See Also

https://usn.ubuntu.com/2546-1/

Plugin Details

Severity: Critical

ID: 82073

File Name: ubuntu_USN-2546-1.nasl

Version: 1.14

Type: local

Agent: unix

Published: 3/25/2015

Updated: 1/19/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16-lowlatency, cpe:/o:canonical:ubuntu_linux:14.10

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 3/24/2015

Vulnerability Publication Date: 3/2/2015

Reference Information

CVE: CVE-2013-7421, CVE-2014-9644, CVE-2015-1421, CVE-2015-1465

BID: 72320, 72322, 72356, 72435

USN: 2546-1