Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4426-1)

high Nessus Plugin ID 138835

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 LTS / 18.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-4426-1 advisory.

- An issue was discovered in drivers/firmware/efi/efi.c in the Linux kernel before 5.4. Incorrect access permissions for the efivar_ssdt ACPI variable could be used by attackers to bypass lockdown or secure boot restrictions, aka CID-1957a85b0032. (CVE-2019-20908)

- A flaw was found in the Linux Kernel in versions after 4.5-rc1 in the way mremap handled DAX Huge Pages.
This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system. (CVE-2020-10757)

- It was discovered that aufs improperly managed inode reference counts in the vfsub_dentry_open() method. A local attacker could use this vulnerability to cause a denial of service attack. (CVE-2020-11935)

- An issue was discovered in drivers/acpi/acpi_configfs.c in the Linux kernel before 5.7.7. Injection of malicious ACPI tables via configfs could be used by attackers to bypass lockdown and secure boot restrictions, aka CID-75b0cea7bf30. (CVE-2020-15780)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-4426-1

Plugin Details

Severity: High

ID: 138835

File Name: ubuntu_USN-4426-1.nasl

Version: 1.9

Type: local

Agent: unix

Published: 7/22/2020

Updated: 1/9/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-15780

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2020-10757

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1050-oracle, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1066-gke, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1067-raspi2, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1071-kvm, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1079-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1080-gcp, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1092-azure, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1093-oem, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-112-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-112-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-112-lowlatency, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, cpe:/o:canonical:ubuntu_linux:18.04:-:lts

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/27/2020

Vulnerability Publication Date: 6/9/2020

Reference Information

CVE: CVE-2019-20908, CVE-2020-10757, CVE-2020-11935, CVE-2020-15780

USN: 4426-1