Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4711-1)

high Nessus Plugin ID 145511

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 LTS / 18.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-4711-1 advisory.

- A flaw memory leak in the Linux kernel performance monitoring subsystem was found in the way if using PERF_EVENT_IOC_SET_FILTER. A local user could use this flaw to starve the resources causing denial of service. (CVE-2020-25704)

- In drivers/target/target_core_xcopy.c in the Linux kernel before 5.10.7, insufficient identifier checking in the LIO SCSI target code can be used by remote attackers to read or write files via directory traversal in an XCOPY request, aka CID-2896c93811e3. For example, an attack can occur over a network if the attacker has access to one iSCSI LUN. The attacker gains control over file access because I/O operations are proxied via an attacker-selected backstore. (CVE-2020-28374)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-4711-1

Plugin Details

Severity: High

ID: 145511

File Name: ubuntu_USN-4711-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 1/28/2021

Updated: 1/9/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:N

CVSS Score Source: CVE-2020-28374

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:16.04:-:lts, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1064-oracle, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1078-gke, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1078-raspi2, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1084-kvm, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1092-gcp, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1093-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1095-snapdragon, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1106-azure

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 1/28/2021

Vulnerability Publication Date: 11/12/2020

Reference Information

CVE: CVE-2020-25704, CVE-2020-28374

USN: 4711-1