Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-3168-1)

high Nessus Plugin ID 96437

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 14.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-3168-1 advisory.

- arch/x86/kvm/emulate.c in the Linux kernel before 4.8.12 does not properly initialize Code Segment (CS) in certain error cases, which allows local users to obtain sensitive information from kernel stack memory via a crafted application. (CVE-2016-9756)

- The sock_setsockopt function in net/core/sock.c in the Linux kernel before 4.8.14 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option.
(CVE-2016-9793)

- Race condition in the snd_pcm_period_elapsed function in sound/core/pcm_lib.c in the ALSA subsystem in the Linux kernel before 4.7 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted SNDRV_PCM_TRIGGER_START command. (CVE-2016-9794)

- Race condition in the netlink_dump function in net/netlink/af_netlink.c in the Linux kernel before 4.6.3 allows local users to cause a denial of service (double free) or possibly have unspecified other impact via a crafted application that makes sendmsg system calls, leading to a free operation associated with a new dump that started earlier than anticipated. (CVE-2016-9806)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-3168-1

Plugin Details

Severity: High

ID: 96437

File Name: ubuntu_USN-3168-1.nasl

Version: 3.11

Type: local

Agent: unix

Published: 1/12/2017

Updated: 1/9/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-9806

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.2

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-107-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-107-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-107-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-107-powerpc-e500, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-107-powerpc-e500mc, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-107-powerpc-smp, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-107-powerpc64-emb, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-107-powerpc64-smp, cpe:/o:canonical:ubuntu_linux:14.04:-:lts

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/11/2017

Vulnerability Publication Date: 12/28/2016

Exploitable With

Core Impact

Reference Information

CVE: CVE-2016-9756, CVE-2016-9793, CVE-2016-9794, CVE-2016-9806

USN: 3168-1