Ubuntu 14.04 LTS : Linux kernel (Vivid HWE) vulnerability (USN-2806-1)

medium Nessus Plugin ID 86816

Synopsis

The remote Ubuntu host is missing a security update.

Description

The remote Ubuntu 14.04 LTS host has a package installed that is affected by a vulnerability as referenced in the USN-2806-1 advisory.

- The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through 4.6.x, allows guest OS users to cause a denial of service (host OS panic or hang) by triggering many #AC (aka Alignment Check) exceptions, related to svm.c and vmx.c. (CVE-2015-5307)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-2806-1

Plugin Details

Severity: Medium

ID: 86816

File Name: ubuntu_USN-2806-1.nasl

Version: 2.13

Type: local

Agent: unix

Published: 11/10/2015

Updated: 1/9/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2015-5307

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-3.19.0-33-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.19.0-33-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.19.0-33-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.19.0-33-powerpc-e500mc, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.19.0-33-powerpc-smp, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.19.0-33-powerpc64-emb, p-cpe:/a:canonical:ubuntu_linux:linux-image-3.19.0-33-powerpc64-smp, cpe:/o:canonical:ubuntu_linux:14.04:-:lts

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 11/9/2015

Vulnerability Publication Date: 11/16/2015

Reference Information

CVE: CVE-2015-5307

USN: 2806-1