Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-4319-1)

high Nessus Plugin ID 135270

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 18.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-4319-1 advisory.

- A memory leak in the __ipmi_bmc_register() function in drivers/char/ipmi/ipmi_msghandler.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering ida_simple_get() failure, aka CID-4aa7afb0ee20. NOTE: third parties dispute the relevance of this because an attacker cannot realistically control this failure at probe time (CVE-2019-19046)

- fs/namei.c in the Linux kernel before 5.5 has a may_create_in_sticky use-after-free, which allows local users to cause a denial of service (OOPS) or possibly obtain sensitive information from kernel memory, aka CID-d0cb50185ae9. One attack vector may be an open system call for a UNIX domain socket, if the socket is being moved to a new parent directory and its old parent directory is being removed. (CVE-2020-8428)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-4319-1

Plugin Details

Severity: High

ID: 135270

File Name: ubuntu_USN-4319-1.nasl

Version: 1.7

Type: local

Agent: unix

Published: 4/7/2020

Updated: 1/9/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Low

Base Score: 3.6

Temporal Score: 2.7

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2020-8428

CVSS v3

Risk Factor: High

Base Score: 7.1

Temporal Score: 6.2

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-5.3.0-1014-oracle, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.3.0-1017-gcp, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.3.0-1019-azure, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.3.0-1022-raspi2, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.3.0-46-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.3.0-46-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.3.0-46-lowlatency, cpe:/o:canonical:ubuntu_linux:18.04:-:lts

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 4/10/2020

Vulnerability Publication Date: 11/18/2019

Reference Information

CVE: CVE-2019-19046, CVE-2020-8428

USN: 4319-1