Ubuntu 14.04 LTS : Linux kernel (Utopic HWE) vulnerabilities (USN-2615-1)

high Nessus Plugin ID 83761

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 14.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-2615-1 advisory.

- The Btrfs implementation in the Linux kernel before 3.19 does not ensure that the visible xattr state is consistent with a requested replacement, which allows local users to bypass intended ACL settings and gain privileges via standard filesystem operations (1) during an xattr-replacement time window, related to a race condition, or (2) after an xattr-replacement attempt that fails because the data does not fit.
(CVE-2014-9710)

- The __driver_rfc4106_decrypt function in arch/x86/crypto/aesni-intel_glue.c in the Linux kernel before 3.19.3 does not properly determine the memory locations used for encrypted data, which allows context- dependent attackers to cause a denial of service (buffer overflow and system crash) or possibly execute arbitrary code by triggering a crypto API call, as demonstrated by use of a libkcapi test program with an AF_ALG(aead) socket. (CVE-2015-3331)

- A certain backport in the TCP Fast Open implementation for the Linux kernel before 3.18 does not properly maintain a count value, which allow local users to cause a denial of service (system crash) via the Fast Open feature, as demonstrated by visiting the chrome://flags/#enable-tcp-fast-open URL when using certain 3.10.x through 3.16.x kernel builds, including longterm-maintenance releases and ckt (aka Canonical Kernel Team) builds. (CVE-2015-3332)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-2615-1

Plugin Details

Severity: High

ID: 83761

File Name: ubuntu_USN-2615-1.nasl

Version: 2.14

Type: local

Agent: unix

Published: 5/21/2015

Updated: 1/9/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2015-3331

CVSS v3

Risk Factor: High

Base Score: 7

Temporal Score: 6.1

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2014-9710

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-38-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-38-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-38-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-38-powerpc-e500mc, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-38-powerpc-smp, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-38-powerpc64-emb, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-38-powerpc64-smp, cpe:/o:canonical:ubuntu_linux:14.04:-:lts

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 5/20/2015

Vulnerability Publication Date: 5/27/2015

Reference Information

CVE: CVE-2014-9710, CVE-2015-3331, CVE-2015-3332

BID: 73308, 74232, 74235

USN: 2615-1