Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4324-1)

high Nessus Plugin ID 135285

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 LTS / 18.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-4324-1 advisory.

- fs/namei.c in the Linux kernel before 5.5 has a may_create_in_sticky use-after-free, which allows local users to cause a denial of service (OOPS) or possibly obtain sensitive information from kernel memory, aka CID-d0cb50185ae9. One attack vector may be an open system call for a UNIX domain socket, if the socket is being moved to a new parent directory and its old parent directory is being removed. (CVE-2020-8428)

- ext4_protect_reserved_inode in fs/ext4/block_validity.c in the Linux kernel through 5.5.3 allows attackers to cause a denial of service (soft lockup) via a crafted journal size. (CVE-2020-8992)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-4324-1

Plugin Details

Severity: High

ID: 135285

File Name: ubuntu_USN-4324-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 4/8/2020

Updated: 1/9/2024

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Low

Base Score: 3.6

Temporal Score: 2.7

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2020-8428

CVSS v3

Risk Factor: High

Base Score: 7.1

Temporal Score: 6.2

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1037-oracle, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1057-gke, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1058-kvm, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1060-gcp, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1060-raspi2, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1065-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1076-snapdragon, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1077-azure, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1079-oem, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, cpe:/o:canonical:ubuntu_linux:18.04:-:lts

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 4/7/2020

Vulnerability Publication Date: 1/29/2020

Reference Information

CVE: CVE-2020-8428, CVE-2020-8992

USN: 4324-1