Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerabilities (USN-3099-2)

high Nessus Plugin ID 93957

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 14.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-3099-2 advisory.

- Race condition in the ioctl_send_fib function in drivers/scsi/aacraid/commctrl.c in the Linux kernel through 4.7 allows local users to cause a denial of service (out-of-bounds access or system crash) by changing a certain size value, aka a double fetch vulnerability. (CVE-2016-6480)

- The tcp_check_send_head function in include/net/tcp.h in the Linux kernel before 4.7.5 does not properly maintain certain SACK state after a failed data copy, which allows local users to cause a denial of service (tcp_xmit_retransmit_queue use-after-free and system crash) via a crafted SACK option.
(CVE-2016-6828)

- The IP stack in the Linux kernel through 4.8.2 allows remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for large crafted packets, as demonstrated by packets that contain only VLAN headers, a related issue to CVE-2016-8666. (CVE-2016-7039)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-3099-2

Plugin Details

Severity: High

ID: 93957

File Name: ubuntu_USN-3099-2.nasl

Version: 2.17

Type: local

Agent: unix

Published: 10/11/2016

Updated: 1/9/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2016-7039

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-42-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-42-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-42-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-42-powerpc-e500mc, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-42-powerpc-smp, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-42-powerpc64-emb, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-42-powerpc64-smp, cpe:/o:canonical:ubuntu_linux:14.04:-:lts

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/11/2016

Vulnerability Publication Date: 8/6/2016

Reference Information

CVE: CVE-2016-6480, CVE-2016-6828, CVE-2016-7039

USN: 3099-2