Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4364-1)

high Nessus Plugin ID 136711

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-4364-1 advisory.

- A memory leak in the adis_update_scan_mode() function in drivers/iio/imu/adis_buffer.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-ab612b1daf41.
(CVE-2019-19060)

- In the Linux kernel before 5.5.8, get_raw_socket in drivers/vhost/net.c lacks validation of an sk_family field, which might allow attackers to trigger kernel stack corruption via crafted system calls.
(CVE-2020-10942)

- An issue was discovered in slc_bump in drivers/net/can/slcan.c in the Linux kernel 3.16 through 5.6.2. It allows attackers to read uninitialized can_frame data, potentially containing sensitive information from kernel stack memory, if the configuration lacks CONFIG_INIT_STACK_ALL, aka CID-b9258a2cece4.
(CVE-2020-11494)

- An issue was discovered in the Linux kernel through 5.6.2. mpol_parse_str in mm/mempolicy.c has a stack- based out-of-bounds write because an empty nodelist is mishandled during mount option parsing, aka CID- aa9f7d5172fa. NOTE: Someone in the security community disagrees that this is a vulnerability because the issue is a bug in parsing mount options which can only be specified by a privileged user, so triggering the bug does not grant any powers not already held. (CVE-2020-11565)

- An issue was discovered in the Linux kernel before 5.6.1. drivers/media/usb/gspca/ov519.c allows NULL pointer dereferences in ov511_mode_init_regs and ov518_mode_init_regs when there are zero endpoints, aka CID-998912346c0d. (CVE-2020-11608)

- An issue was discovered in the stv06xx subsystem in the Linux kernel before 5.6.1.
drivers/media/usb/gspca/stv06xx/stv06xx.c and drivers/media/usb/gspca/stv06xx/stv06xx_pb0100.c mishandle invalid descriptors, as demonstrated by a NULL pointer dereference, aka CID-485b06aadb93. (CVE-2020-11609)

- In the Linux kernel before 5.6.1, drivers/media/usb/gspca/xirlink_cit.c (aka the Xirlink camera USB driver) mishandles invalid descriptors, aka CID-a246b4d54770. (CVE-2020-11668)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-4364-1

Plugin Details

Severity: High

ID: 136711

File Name: ubuntu_USN-4364-1.nasl

Version: 1.7

Type: local

Agent: unix

Published: 5/19/2020

Updated: 1/9/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 5.6

Temporal Score: 4.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:P/A:C

CVSS Score Source: CVE-2020-11668

CVSS v3

Risk Factor: High

Base Score: 7.1

Temporal Score: 6.4

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-1071-kvm, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-1107-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-1133-raspi2, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-1137-snapdragon, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-179-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-179-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-179-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-179-powerpc-e500mc, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-179-powerpc-smp, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-179-powerpc64-emb, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-179-powerpc64-smp, cpe:/o:canonical:ubuntu_linux:16.04:-:lts

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/19/2020

Vulnerability Publication Date: 11/18/2019

Reference Information

CVE: CVE-2019-19060, CVE-2020-10942, CVE-2020-11494, CVE-2020-11565, CVE-2020-11608, CVE-2020-11609, CVE-2020-11668

USN: 4364-1