Unity Linux 20.1050e / 20.1060e / 20.1070e Security Update: kernel (UTSA-2026-000813)

high Nessus Plugin ID 290856

Synopsis

The Unity Linux host is missing one or more security updates.

Description

The Unity Linux 20 host has a package installed that is affected by a vulnerability as referenced in the UTSA-2026-000813 advisory.

The compat_sys_recvmmsg function in net/compat.c in the Linux kernel before 3.13.2, when CONFIG_X86_X32 is enabled, allows local users to gain privileges via a recvmmsg system call with a crafted timeout pointer parameter.

Tenable has extracted the preceding description block directly from the Unity Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

http://www.nessus.org/u?249cee0f

http://www.nessus.org/u?88ab5024

http://www.nessus.org/u?c7675788

http://www.nessus.org/u?9933acc0

http://pastebin.com/raw.php?i=DH3Lbg54

http://secunia.com/advisories/56669

http://www.exploit-db.com/exploits/31346

http://www.exploit-db.com/exploits/31347

http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.2

http://www.mandriva.com/security/advisories?name=MDVSA-2014:038

http://www.openwall.com/lists/oss-security/2014/01/31/2

http://www.securityfocus.com/bid/65255

http://www.ubuntu.com/usn/USN-2094-1

http://www.ubuntu.com/usn/USN-2095-1

http://www.ubuntu.com/usn/USN-2096-1

https://bugzilla.redhat.com/show_bug.cgi?id=1060023

https://code.google.com/p/chromium/issues/detail?id=338594

https://github.com/saelo/cve-2014-0038

http://www.nessus.org/u?1f688735

https://security-tracker.debian.org/tracker/CVE-2014-0038

https://www.exploit-db.com/exploits/40503/

Plugin Details

Severity: High

ID: 290856

File Name: unity_linux_UTSA-2026-000813.nasl

Version: 1.1

Type: local

Published: 1/16/2026

Updated: 1/16/2026

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.6

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 6

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2014-0038

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

Required KB Items: Host/local_checks_enabled, Host/UOS-Server/release, Host/UOS-Server/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/14/2026

Vulnerability Publication Date: 1/31/2014

Reference Information

CVE: CVE-2014-0038