Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4890-1)

medium Nessus Plugin ID 148108

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 LTS / 18.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-4890-1 advisory.

- An issue was discovered in the Linux kernel before 5.11.8. kernel/bpf/verifier.c performs undesirable out- of-bounds speculation on pointer arithmetic, leading to side-channel attacks that defeat Spectre mitigations and obtain sensitive information from kernel memory, aka CID-f232326f6966. This affects pointer types that do not define a ptr_limit. (CVE-2020-27170)

- An issue was discovered in the Linux kernel before 5.11.8. kernel/bpf/verifier.c has an off-by-one error (with a resultant integer underflow) affecting out-of-bounds speculation on pointer arithmetic, leading to side-channel attacks that defeat Spectre mitigations and obtain sensitive information from kernel memory, aka CID-10d2bb2e6b1d. (CVE-2020-27171)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-4890-1

Plugin Details

Severity: Medium

ID: 148108

File Name: ubuntu_USN-4890-1.nasl

Version: 1.7

Type: local

Agent: unix

Published: 3/25/2021

Updated: 1/9/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Low

Base Score: 3.6

Temporal Score: 2.7

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2020-27171

CVSS v3

Risk Factor: Medium

Base Score: 6

Temporal Score: 5.2

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:16.04:-:lts, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1015-dell300x, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1068-oracle, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1082-raspi2, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1088-kvm, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1096-gcp, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1097-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1099-snapdragon, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1111-azure, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-140-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-140-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-140-lowlatency

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 3/25/2021

Vulnerability Publication Date: 3/20/2021

Reference Information

CVE: CVE-2020-27170, CVE-2020-27171

USN: 4890-1