Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-4592-1)

high Nessus Plugin ID 141544

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 18.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-4592-1 advisory.

- Improper input validation in BlueZ may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access. (CVE-2020-12351)

- Improper access control in BlueZ may allow an unauthenticated user to potentially enable information disclosure via adjacent access. (CVE-2020-12352)

- Improper buffer restrictions in BlueZ may allow an unauthenticated user to potentially enable denial of service via adjacent access. This affects all Linux kernel versions that support BlueZ. (CVE-2020-24490)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-4592-1

Plugin Details

Severity: High

ID: 141544

File Name: ubuntu_USN-4592-1.nasl

Version: 1.7

Type: local

Agent: unix

Published: 10/20/2020

Updated: 1/9/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.5

Vector: CVSS2#AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-12351

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.0.0-1070-oem-osp1, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.3.0-1036-raspi2

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/20/2020

Vulnerability Publication Date: 10/20/2020

Reference Information

CVE: CVE-2020-12351, CVE-2020-12352, CVE-2020-24490

USN: 4592-1