Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-3879-1)

high Nessus Plugin ID 121596

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-3879-1 advisory.

- A flaw was found in the Linux kernel's ext4 filesystem. A local user can cause an out-of-bounds write in jbd2_journal_dirty_metadata(), a denial of service, and a system crash by mounting and operating on a crafted ext4 filesystem image. (CVE-2018-10883)

- A security flaw was found in the Linux kernel in a way that the cleancache subsystem clears an inode after the final file truncation (removal). The new file created with the same inode may contain leftover pages from cleancache and the old file data instead of the new one. (CVE-2018-16862)

- The vcpu_scan_ioapic function in arch/x86/kvm/x86.c in the Linux kernel through 4.19.2 allows local users to cause a denial of service (NULL pointer dereference and BUG) via crafted system calls that reach a situation where ioapic is uninitialized. (CVE-2018-19407)

- In the Linux kernel through 4.19.6, a local user could exploit a use-after-free in the ALSA driver by supplying a malicious USB Sound device (with zero interfaces) that is mishandled in usb_audio_probe in sound/usb/card.c. (CVE-2018-19824)

- An issue was discovered in the Linux kernel before 4.19.9. The USB subsystem mishandles size checks during the reading of an extra descriptor, related to __usb_get_extra_descriptor in drivers/usb/core/usb.c.
(CVE-2018-20169)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-3879-1

Plugin Details

Severity: High

ID: 121596

File Name: ubuntu_USN-3879-1.nasl

Version: 1.9

Type: local

Agent: unix

Published: 2/5/2019

Updated: 1/9/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-20169

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2018-19824

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-1040-kvm, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-1075-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-1103-raspi2, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-1107-snapdragon, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-142-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-142-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-142-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-142-powerpc-e500mc, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-142-powerpc-smp, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-142-powerpc64-emb, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-142-powerpc64-smp, cpe:/o:canonical:ubuntu_linux:16.04:-:lts

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 2/4/2019

Vulnerability Publication Date: 7/30/2018

Reference Information

CVE: CVE-2018-10883, CVE-2018-16862, CVE-2018-19407, CVE-2018-19824, CVE-2018-20169

USN: 3879-1