Ubuntu 14.04 LTS : Linux kernel vulnerability (USN-2716-1)

medium Nessus Plugin ID 85509

Synopsis

The remote Ubuntu host is missing a security update.

Description

The remote Ubuntu 14.04 LTS host has a package installed that is affected by a vulnerability as referenced in the USN-2716-1 advisory.

- Race condition in net/sctp/socket.c in the Linux kernel before 4.1.2 allows local users to cause a denial of service (list corruption and panic) via a rapid series of system calls related to sockets, as demonstrated by setsockopt calls. (CVE-2015-3212)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-2716-1

Plugin Details

Severity: Medium

ID: 85509

File Name: ubuntu_USN-2716-1.nasl

Version: 2.11

Type: local

Agent: unix

Published: 8/18/2015

Updated: 1/9/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2015-3212

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-62-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-62-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-62-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-62-powerpc-e500, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-62-powerpc-e500mc, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-62-powerpc-smp, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-62-powerpc64-emb, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13.0-62-powerpc64-smp, cpe:/o:canonical:ubuntu_linux:14.04:-:lts

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 8/17/2015

Vulnerability Publication Date: 8/31/2015

Reference Information

CVE: CVE-2015-3212

USN: 2716-1