Ubuntu 14.04 LTS : Linux kernel (Wily HWE) vulnerability (USN-2872-2)

high Nessus Plugin ID 88015

Synopsis

The remote Ubuntu host is missing a security update.

Description

The remote Ubuntu 14.04 LTS host has a package installed that is affected by a vulnerability as referenced in the USN-2872-2 advisory.

- The join_session_keyring function in security/keys/process_keys.c in the Linux kernel before 4.4.1 mishandles object references in a certain error case, which allows local users to gain privileges or cause a denial of service (integer overflow and use-after-free) via crafted keyctl commands. (CVE-2016-0728)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-2872-2

Plugin Details

Severity: High

ID: 88015

File Name: ubuntu_USN-2872-2.nasl

Version: 2.18

Type: local

Agent: unix

Published: 1/20/2016

Updated: 1/9/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.6

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-0728

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-4.2.0-25-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.2.0-25-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.2.0-25-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.2.0-25-powerpc-e500mc, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.2.0-25-powerpc-smp, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.2.0-25-powerpc64-emb, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.2.0-25-powerpc64-smp, cpe:/o:canonical:ubuntu_linux:14.04:-:lts

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/19/2016

Vulnerability Publication Date: 2/8/2016

Exploitable With

Core Impact

Reference Information

CVE: CVE-2016-0728

USN: 2872-2