Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-3207-1)

high Nessus Plugin ID 97320

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 14.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-3207-1 advisory.

- Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel before 4.7.1 allows local users to gain privileges by leveraging the execution of a certain stop operation even if the corresponding start operation had failed. (CVE-2016-7910)

- Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel before 4.6.6 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted ioprio_get system call. (CVE-2016-7911)

- The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECVPKTINFO setsockopt system call. (CVE-2017-6074)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-3207-1

Plugin Details

Severity: High

ID: 97320

File Name: ubuntu_USN-3207-1.nasl

Version: 3.12

Type: local

Agent: unix

Published: 2/22/2017

Updated: 1/9/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-7911

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2017-6074

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-110-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-110-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-110-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-110-powerpc-e500, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-110-powerpc-e500mc, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-110-powerpc-smp, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-110-powerpc64-emb, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-110-powerpc64-smp, cpe:/o:canonical:ubuntu_linux:14.04:-:lts

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/21/2017

Vulnerability Publication Date: 11/16/2016

Exploitable With

Core Impact

Reference Information

CVE: CVE-2016-7910, CVE-2016-7911, CVE-2017-6074

USN: 3207-1