Ubuntu 15.10 : linux-raspi2 vulnerabilities (USN-2843-3)

low Nessus Plugin ID 87498

Synopsis

The remote Ubuntu host is missing a security-related patch.

Description

Guoyong Gang discovered that the ppp implementation in the Linux kernel did not ensure that certain slot numbers are valid. A local attacker with the privilege to call ioctl() on /dev/ppp could cause a denial of service (system crash). (CVE-2015-7799)

Dmitry Vyukov discovered that the Linux kernel's keyring handler attempted to garbage collect incompletely instantiated keys. A local unprivileged attacker could use this to cause a denial of service (system crash). (CVE-2015-7872)

It was discovered that the virtual video osd test driver in the Linux kernel did not properly initialize data structures. A local attacker could use this to obtain sensitive information from the kernel.
(CVE-2015-7884)

It was discovered that the driver for Digi Neo and ClassicBoard devices did not properly initialize data structures. A local attacker could use this to obtain sensitive information from the kernel.
(CVE-2015-7885).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected linux-image-4.2-raspi2 package.

See Also

https://usn.ubuntu.com/2843-3/

Plugin Details

Severity: Low

ID: 87498

File Name: ubuntu_USN-2843-3.nasl

Version: 2.12

Type: local

Agent: unix

Published: 12/18/2015

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: Low

Base Score: 2.3

Temporal Score: 2

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-4.2-raspi2, cpe:/o:canonical:ubuntu_linux:15.10

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 12/17/2015

Vulnerability Publication Date: 10/19/2015

Reference Information

CVE: CVE-2015-7799, CVE-2015-7872, CVE-2015-7884, CVE-2015-7885

USN: 2843-3