Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-2226-1)

high Nessus Plugin ID 74214

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 14.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-2226-1 advisory.

- drivers/vhost/net.c in the Linux kernel before 3.13.10, when mergeable buffers are disabled, does not properly validate packet lengths, which allows guest OS users to cause a denial of service (memory corruption and host OS crash) or possibly gain privileges on the host OS via crafted packets, related to the handle_rx and get_rx_bufs functions. (CVE-2014-0077)

- The raw_cmd_copyin function in drivers/block/floppy.c in the Linux kernel through 3.14.3 does not properly handle error conditions during processing of an FDRAWCMD ioctl call, which allows local users to trigger kfree operations and gain privileges by leveraging write access to a /dev/fd device. (CVE-2014-1737)

- The raw_cmd_copyout function in drivers/block/floppy.c in the Linux kernel through 3.14.3 does not properly restrict access to certain pointers during processing of an FDRAWCMD ioctl call, which allows local users to obtain sensitive information from kernel heap memory by leveraging write access to a /dev/fd device. (CVE-2014-1738)

- The netback driver in Xen, when using certain Linux versions that do not allow sleeping in softirq context, allows local guest administrators to cause a denial of service (scheduling while atomic error and host crash) via a malformed packet, which causes a mutex to be taken when trying to disable the interface. (CVE-2014-2580)

- Integer overflow in the ping_init_sock function in net/ipv4/ping.c in the Linux kernel through 3.14.1 allows local users to cause a denial of service (use-after-free and system crash) or possibly gain privileges via a crafted application that leverages an improperly managed reference counter.
(CVE-2014-2851)

- The xfs_da3_fixhashpath function in fs/xfs/xfs_da_btree.c in the xfs implementation in the Linux kernel before 3.14.2 does not properly compare btree hash values, which allows local users to cause a denial of service (filesystem corruption, and OOPS or panic) via operations on directories that have hash collisions, as demonstrated by rmdir operations. (CVE-2014-7283)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-2226-1

Plugin Details

Severity: High

ID: 74214

File Name: ubuntu_USN-2226-1.nasl

Version: 1.14

Type: local

Agent: unix

Published: 5/28/2014

Updated: 1/9/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2014-1737

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2014-7283

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-27-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-27-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-27-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-27-powerpc-e500, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-27-powerpc-e500mc, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-27-powerpc-smp, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-27-powerpc64-emb, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-27-powerpc64-smp, cpe:/o:canonical:ubuntu_linux:14.04:-:lts

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/27/2014

Vulnerability Publication Date: 4/14/2014

Reference Information

CVE: CVE-2014-0077, CVE-2014-1737, CVE-2014-1738, CVE-2014-2580, CVE-2014-2851, CVE-2014-7283

BID: 66678, 66779, 67300, 67302

USN: 2226-1