Ubuntu 12.04 LTS : linux-lts-trusty vulnerabilities (USN-2887-2)

medium Nessus Plugin ID 88520

Synopsis

The remote Ubuntu host is missing one or more security-related patches.

Description

It was discovered that a use-after-free vulnerability existed in the AF_UNIX implementation in the Linux kernel. A local attacker could use crafted epoll_ctl calls to cause a denial of service (system crash) or expose sensitive information. (CVE-2013-7446)

It was discovered that the KVM implementation in the Linux kernel did not properly restore the values of the Programmable Interrupt Timer (PIT). A user-assisted attacker in a KVM guest could cause a denial of service in the host (system crash). (CVE-2015-7513)

Sasha Levin discovered that the Reliable Datagram Sockets (RDS) implementation in the Linux kernel had a race condition when checking whether a socket was bound or not. A local attacker could use this to cause a denial of service (system crash). (CVE-2015-7990)

It was discovered that the Btrfs implementation in the Linux kernel incorrectly handled compressed inline extants on truncation. A local attacker could use this to expose sensitive information.
(CVE-2015-8374).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected linux-image-3.13-generic and / or linux-image-3.13-generic-lpae packages.

See Also

https://usn.ubuntu.com/2887-2/

Plugin Details

Severity: Medium

ID: 88520

File Name: ubuntu_USN-2887-2.nasl

Version: 2.14

Type: local

Agent: unix

Published: 2/2/2016

Updated: 1/17/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.0

CVSS v2

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 4.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:C

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13-generic-lpae, cpe:/o:canonical:ubuntu_linux:12.04:-:lts

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 2/1/2016

Vulnerability Publication Date: 12/28/2015

Reference Information

CVE: CVE-2013-7446, CVE-2015-7513, CVE-2015-7990, CVE-2015-8374

USN: 2887-2