Ubuntu 14.04 LTS : Linux kernel vulnerability (USN-3524-1)

medium Nessus Plugin ID 105727

Synopsis

The remote Ubuntu host is missing a security update.

Description

The remote Ubuntu 14.04 LTS host has a package installed that is affected by a vulnerability as referenced in the USN-3524-1 advisory.

- Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache. (CVE-2017-5754)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-3524-1

Plugin Details

Severity: Medium

ID: 105727

File Name: ubuntu_USN-3524-1.nasl

Version: 3.15

Type: local

Agent: unix

Published: 1/10/2018

Updated: 1/9/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: Medium

Base Score: 4.7

Temporal Score: 4.1

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:N/A:N

CVSS Score Source: CVE-2017-5754

CVSS v3

Risk Factor: Medium

Base Score: 5.6

Temporal Score: 5.4

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-139-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-139-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-139-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-139-powerpc-e500, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-139-powerpc-e500mc, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-139-powerpc-smp, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-139-powerpc64-emb, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-139-powerpc64-smp, cpe:/o:canonical:ubuntu_linux:14.04:-:lts

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/9/2018

Vulnerability Publication Date: 1/4/2018

Reference Information

CVE: CVE-2017-5754

IAVA: 2018-A-0019

USN: 3524-1