Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-2776-1)

high Nessus Plugin ID 86467

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 14.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-2776-1 advisory.

- GNOME NetworkManager allows remote attackers to cause a denial of service (IPv6 traffic disruption) via a crafted MTU value in an IPv6 Router Advertisement (RA) message, a different vulnerability than CVE-2015-8215. (CVE-2015-0272)

- The virtnet_probe function in drivers/net/virtio_net.c in the Linux kernel before 4.2 attempts to support a FRAGLIST feature without proper memory allocation, which allows guest OS users to cause a denial of service (buffer overflow and memory corruption) via a crafted sequence of fragmented packets.
(CVE-2015-5156)

- The __rds_conn_create function in net/rds/connection.c in the Linux kernel through 4.2.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound. (CVE-2015-6937)

- Multiple race conditions in the Advanced Union Filesystem (aufs) aufs3-mmap.patch and aufs4-mmap.patch patches for the Linux kernel 3.x and 4.x allow local users to cause a denial of service (use-after-free and BUG) or possibly gain privileges via a (1) madvise or (2) msync system call, related to mm/madvise.c and mm/msync.c. (CVE-2015-7312)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-2776-1

Plugin Details

Severity: High

ID: 86467

File Name: ubuntu_USN-2776-1.nasl

Version: 2.13

Type: local

Agent: unix

Published: 10/20/2015

Updated: 1/9/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4.4

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2015-7312

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2015-0272

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-66-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-66-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-66-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-66-powerpc-e500, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-66-powerpc-e500mc, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-66-powerpc-smp, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-66-powerpc64-emb, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-66-powerpc64-smp, cpe:/o:canonical:ubuntu_linux:14.04:-:lts

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/19/2015

Vulnerability Publication Date: 10/19/2015

Reference Information

CVE: CVE-2015-0272, CVE-2015-5156, CVE-2015-6937, CVE-2015-7312

USN: 2776-1