Ubuntu 14.04 LTS : Linux kernel (Vivid HWE) vulnerability (USN-2765-1)

high Nessus Plugin ID 86299

Synopsis

The remote Ubuntu host is missing a security update.

Description

The remote Ubuntu 14.04 LTS host has a package installed that is affected by a vulnerability as referenced in the USN-2765-1 advisory.

- Race condition in the IPC object implementation in the Linux kernel through 4.2.3 allows local users to gain privileges by triggering an ipc_addid call that leads to uid and gid comparisons against uninitialized data, related to msg.c, shm.c, and util.c. (CVE-2015-7613)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-2765-1

Plugin Details

Severity: High

ID: 86299

File Name: ubuntu_USN-2765-1.nasl

Version: 2.23

Type: local

Agent: unix

Published: 10/6/2015

Updated: 1/9/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2015-7613

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-3.19.0-30-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.19.0-30-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.19.0-30-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.19.0-30-powerpc-e500mc, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.19.0-30-powerpc-smp, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.19.0-30-powerpc64-emb, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.19.0-30-powerpc64-smp, cpe:/o:canonical:ubuntu_linux:14.04:-:lts

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/5/2015

Vulnerability Publication Date: 10/19/2015

Reference Information

CVE: CVE-2015-7613

USN: 2765-1