Ubuntu 15.04 : linux vulnerabilities (USN-2779-1)

medium Nessus Plugin ID 86493

Synopsis

The remote Ubuntu host is missing one or more security-related patches.

Description

It was discovered that the Linux kernel did not check if a new IPv6 MTU set by a user space application was valid. A remote attacker could forge a route advertisement with an invalid MTU that a user space daemon like NetworkManager would honor and apply to the kernel, causing a denial of service. (CVE-2015-0272)

It was discovered that virtio networking in the Linux kernel did not handle fragments correctly, leading to kernel memory corruption. A remote attacker could use this to cause a denial of service (system crash) or possibly execute code with administrative privileges.
(CVE-2015-5156)

It was discovered that the Reliable Datagram Sockets (RDS) implementation in the Linux kernel did not verify sockets were properly bound before attempting to send a message, which could cause a NULL pointer dereference. An attacker could use this to cause a denial of service (system crash). (CVE-2015-6937)

Ben Hutchings discovered that the Advanced Union Filesystem (aufs) for the Linux kernel did not correctly handle references of memory mapped files from an aufs mount. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges. (CVE-2015-7312).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected linux-image-3.19-generic, linux-image-3.19-generic-lpae and / or linux-image-3.19-lowlatency packages.

See Also

https://usn.ubuntu.com/2779-1/

Plugin Details

Severity: Medium

ID: 86493

File Name: ubuntu_USN-2779-1.nasl

Version: 1.11

Type: local

Agent: unix

Published: 10/21/2015

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 4.5

Vector: CVSS2#AV:A/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-3.19-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.19-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.19-lowlatency, cpe:/o:canonical:ubuntu_linux:15.04

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 10/20/2015

Vulnerability Publication Date: 10/19/2015

Reference Information

CVE: CVE-2015-0272, CVE-2015-5156, CVE-2015-6937, CVE-2015-7312

USN: 2779-1