Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-3127-1)

high Nessus Plugin ID 94731

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 14.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-3127-1 advisory.

- The snd_compress_check_input function in sound/core/compress_offload.c in the ALSA subsystem in the Linux kernel before 3.17 does not properly check for an integer overflow, which allows local users to cause a denial of service (insufficient memory allocation) or possibly have unspecified other impact via a crafted SNDRV_COMPRESS_SET_PARAMS ioctl call. (CVE-2014-9904)

- mm/memory.c in the Linux kernel before 4.1.4 mishandles anonymous pages, which allows local users to gain privileges or cause a denial of service (page tainting) via a crafted application that triggers writing to page zero. (CVE-2015-3288)

- Xen and the Linux kernel through 4.5.x do not properly suppress hugetlbfs support in x86 PV guests, which allows local PV guest OS users to cause a denial of service (guest OS crash) by attempting to access a hugetlbfs mapped area. (CVE-2016-3961)

- The proc_keys_show function in security/keys/proc.c in the Linux kernel through 4.8.2, when the GNU Compiler Collection (gcc) stack protector is enabled, uses an incorrect buffer size for certain timeout data, which allows local users to cause a denial of service (stack memory corruption and panic) by reading the /proc/keys file. (CVE-2016-7042)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-3127-1

Plugin Details

Severity: High

ID: 94731

File Name: ubuntu_USN-3127-1.nasl

Version: 2.10

Type: local

Agent: unix

Published: 11/11/2016

Updated: 1/9/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2015-3288

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-101-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-101-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-101-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-101-powerpc-e500, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-101-powerpc-e500mc, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-101-powerpc-smp, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-101-powerpc64-emb, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-101-powerpc64-smp, cpe:/o:canonical:ubuntu_linux:14.04:-:lts

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 11/11/2016

Vulnerability Publication Date: 4/15/2016

Reference Information

CVE: CVE-2014-9904, CVE-2015-3288, CVE-2016-3961, CVE-2016-7042

USN: 3127-1