Ubuntu 14.04 LTS : Linux kernel (Utopic HWE) vulnerability (USN-2750-1)

critical Nessus Plugin ID 86205

Synopsis

The remote Ubuntu host is missing a security update.

Description

The remote Ubuntu 14.04 LTS host has a package installed that is affected by a vulnerability as referenced in the USN-2750-1 advisory.

- Integer overflow in the sg_start_req function in drivers/scsi/sg.c in the Linux kernel 2.6.x through 4.x before 4.1 allows local users to cause a denial of service or possibly have unspecified other impact via a large iov_count value in a write request. (CVE-2015-5707)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-2750-1

Plugin Details

Severity: Critical

ID: 86205

File Name: ubuntu_USN-2750-1.nasl

Version: 2.13

Type: local

Agent: unix

Published: 9/30/2015

Updated: 1/9/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2015-5707

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-50-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-50-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-50-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-50-powerpc-e500mc, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-50-powerpc-smp, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-50-powerpc64-emb, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16.0-50-powerpc64-smp, cpe:/o:canonical:ubuntu_linux:14.04:-:lts

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 9/29/2015

Vulnerability Publication Date: 10/19/2015

Reference Information

CVE: CVE-2015-5707

USN: 2750-1