Ubuntu 13.10 : linux vulnerabilities (USN-2264-1)

medium Nessus Plugin ID 76298

Synopsis

The remote Ubuntu host is missing one or more security-related patches.

Description

Salva Peiro discovered an information leak in the Linux kernel's media- device driver. A local attacker could exploit this flaw to obtain sensitive information from kernel memory. (CVE-2014-1739)

A bounds check error was discovered in the socket filter subsystem of the Linux kernel. A local user could exploit this flaw to cause a denial of service (system crash) via crafted BPF instructions.
(CVE-2014-3144)

A remainder calculation error was discovered in the socket filter subsystem of the Linux kernel. A local user could exploit this flaw to cause a denial of service (system crash) via crafted BPF instructions.
(CVE-2014-3145).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected linux-image-3.11-generic and / or linux-image-3.11-generic-lpae packages.

See Also

https://usn.ubuntu.com/2264-1/

Plugin Details

Severity: Medium

ID: 76298

File Name: ubuntu_USN-2264-1.nasl

Version: 1.15

Type: local

Agent: unix

Published: 6/28/2014

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.8

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-3.11-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.11-generic-lpae, cpe:/o:canonical:ubuntu_linux:13.10

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/27/2014

Vulnerability Publication Date: 5/11/2014

Reference Information

CVE: CVE-2014-1739, CVE-2014-3144, CVE-2014-3145

BID: 67309, 67321, 68048

USN: 2264-1