Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-4404-2)

high Nessus Plugin ID 137849

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 18.04 LTS / 20.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-4404-2 advisory.

- NVIDIA Windows GPU Display Driver, all versions, contains a vulnerability in the Inter Process Communication APIs, in which improper access control may lead to code execution, denial of service, or information disclosure. (CVE-2020-5963)

- NVIDIA Linux GPU Display Driver, all versions, contains a vulnerability in the UVM driver, in which a race condition may lead to a denial of service. (CVE-2020-5967)

- NVIDIA Virtual GPU Manager and the guest drivers contain a vulnerability in vGPU plugin, in which there is the potential to execute privileged operations, which may lead to denial of service. This affects vGPU version 8.x (prior to 8.4), version 9.x (prior to 9.4) and version 10.x (prior to 10.3). (CVE-2020-5973)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-4404-2

Plugin Details

Severity: High

ID: 137849

File Name: ubuntu_USN-4404-2.nasl

Version: 1.11

Type: local

Agent: unix

Published: 6/26/2020

Updated: 1/9/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-5963

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1047-oracle, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1076-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-108-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-108-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-108-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1090-oem, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.0.0-1062-oem-osp1, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.3.0-1027-oracle, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.3.0-1028-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.3.0-1029-gcp, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.3.0-1031-azure, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.3.0-61-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.3.0-61-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.3.0-61-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1017-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1018-gcp, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1018-oracle, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1019-azure, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-39-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-39-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-39-lowlatency, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, cpe:/o:canonical:ubuntu_linux:20.04:-:lts

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 6/25/2020

Vulnerability Publication Date: 6/25/2020

Reference Information

CVE: CVE-2020-5963, CVE-2020-5967, CVE-2020-5973

IAVA: 2020-A-0290-S

USN: 4404-2