Ubuntu 14.04 LTS : Linux kernel (Utopic HWE) vulnerabilities (USN-2777-1)

medium Nessus Plugin ID 86468

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 14.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-2777-1 advisory.

- The virtnet_probe function in drivers/net/virtio_net.c in the Linux kernel before 4.2 attempts to support a FRAGLIST feature without proper memory allocation, which allows guest OS users to cause a denial of service (buffer overflow and memory corruption) via a crafted sequence of fragmented packets.
(CVE-2015-5156)

- The get_bitmap_file function in drivers/md/md.c in the Linux kernel before 4.1.6 does not initialize a certain bitmap data structure, which allows local users to obtain sensitive information from kernel memory via a GET_BITMAP_FILE ioctl call. (CVE-2015-5697)

- The vhost_dev_ioctl function in drivers/vhost/vhost.c in the Linux kernel before 4.1.5 allows local users to cause a denial of service (memory consumption) via a VHOST_SET_LOG_FD ioctl call that triggers permanent file-descriptor allocation. (CVE-2015-6252)

- The __rds_conn_create function in net/rds/connection.c in the Linux kernel through 4.2.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound. (CVE-2015-6937)

- Multiple race conditions in the Advanced Union Filesystem (aufs) aufs3-mmap.patch and aufs4-mmap.patch patches for the Linux kernel 3.x and 4.x allow local users to cause a denial of service (use-after-free and BUG) or possibly gain privileges via a (1) madvise or (2) msync system call, related to mm/madvise.c and mm/msync.c. (CVE-2015-7312)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-2777-1

Plugin Details

Severity: Medium

ID: 86468

File Name: ubuntu_USN-2777-1.nasl

Version: 2.14

Type: local

Agent: unix

Published: 10/20/2015

Updated: 1/9/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4.4

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2015-7312

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2015-5156

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-51-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-51-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-51-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-51-powerpc-e500mc, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-51-powerpc-smp, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-51-powerpc64-emb, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-51-powerpc64-smp, cpe:/o:canonical:ubuntu_linux:14.04:-:lts

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/19/2015

Vulnerability Publication Date: 8/31/2015

Reference Information

CVE: CVE-2015-5156, CVE-2015-5697, CVE-2015-6252, CVE-2015-6937, CVE-2015-7312

USN: 2777-1