Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-4425-1)

medium Nessus Plugin ID 138834

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 18.04 LTS / 20.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-4425-1 advisory.

- An issue was discovered in the Linux kernel through 5.2.13. nbd_genl_status in drivers/block/nbd.c does not check the nla_nest_start_noflag return value. (CVE-2019-16089)

- relay_open in kernel/relay.c in the Linux kernel through 5.4.1 allows local users to cause a denial of service (such as relay blockage) by triggering a NULL alloc_percpu result. (CVE-2019-19462)

- It was discovered that aufs improperly managed inode reference counts in the vfsub_dentry_open() method. A local attacker could use this vulnerability to cause a denial of service attack. (CVE-2020-11935)

- An issue was discovered in drivers/acpi/acpi_configfs.c in the Linux kernel before 5.7.7. Injection of malicious ACPI tables via configfs could be used by attackers to bypass lockdown and secure boot restrictions, aka CID-75b0cea7bf30. (CVE-2020-15780)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-4425-1

Plugin Details

Severity: Medium

ID: 138834

File Name: ubuntu_USN-4425-1.nasl

Version: 1.8

Type: local

Agent: unix

Published: 7/22/2020

Updated: 1/9/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-15780

CVSS v3

Risk Factor: Medium

Base Score: 6.7

Temporal Score: 5.8

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-42-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-42-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1021-oracle, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1015-raspi, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1020-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1021-gcp, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-30-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1022-azure, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-42-generic-lpae, cpe:/o:canonical:ubuntu_linux:20.04:-:lts

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 7/27/2020

Vulnerability Publication Date: 9/6/2019

Reference Information

CVE: CVE-2019-16089, CVE-2019-19462, CVE-2020-11935, CVE-2020-15780

USN: 4425-1