Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerabilities (USN-3378-2)

high Nessus Plugin ID 102198

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 14.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-3378-2 advisory.

- The Linux Kernel imposes a size restriction on the arguments and environmental strings passed through RLIMIT_STACK/RLIM_INFINITY (1/4 of the size), but does not take the argument and environment pointers into account, which allows attackers to bypass this limitation. This affects Linux Kernel versions 4.11.5 and earlier. It appears that this feature was introduced in the Linux Kernel version 2.6.23.
(CVE-2017-1000365)

- Memory leak in the virtio_gpu_object_create function in drivers/gpu/drm/virtio/virtgpu_object.c in the Linux kernel through 4.11.8 allows attackers to cause a denial of service (memory consumption) by triggering object-initialization failures. (CVE-2017-10810)

- In the Linux kernel before version 4.12, Kerberos 5 tickets decoded when using the RXRPC keys incorrectly assumes the size of a field. This could lead to the size-remaining variable wrapping and the data pointer going over the end of the buffer. This could possibly lead to memory corruption and possible privilege escalation. (CVE-2017-7482)

- Race condition in the fsnotify implementation in the Linux kernel through 4.12.4 allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted application that leverages simultaneous execution of the inotify_handle_event and vfs_rename functions. (CVE-2017-7533)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-3378-2

Plugin Details

Severity: High

ID: 102198

File Name: ubuntu_USN-3378-2.nasl

Version: 3.12

Type: local

Agent: unix

Published: 8/4/2017

Updated: 1/9/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-7482

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-89-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-89-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-89-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-89-powerpc-e500mc, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-89-powerpc-smp, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-89-powerpc64-emb, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-89-powerpc64-smp, cpe:/o:canonical:ubuntu_linux:14.04:-:lts

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/3/2017

Vulnerability Publication Date: 6/19/2017

Reference Information

CVE: CVE-2017-1000365, CVE-2017-10810, CVE-2017-7482, CVE-2017-7533

USN: 3378-2