Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5016-1)

high Nessus Plugin ID 151907

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 20.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-5016-1 advisory.

- Use After Free vulnerability in nfc sockets in the Linux Kernel before 5.12.4 allows local attackers to elevate their privileges. In typical configurations, the issue can only be triggered by a privileged local user with the CAP_NET_RAW capability. (CVE-2021-23134)

- net/bluetooth/hci_request.c in the Linux kernel through 5.12.2 has a race condition for removal of the HCI controller. (CVE-2021-32399)

- In the Linux kernel before 5.12.4, net/bluetooth/hci_event.c has a use-after-free when destroying an hci_chan, aka CID-5c4c8c954409. This leads to writing an arbitrary value. (CVE-2021-33034)

- fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05. (CVE-2021-33909)

- An out-of-bounds (OOB) memory access flaw was found in fs/f2fs/node.c in the f2fs module in the Linux kernel in versions before 5.12.0-rc4. A bounds check failure allows a local attacker to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability. (CVE-2021-3506)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-5016-1

Plugin Details

Severity: High

ID: 151907

File Name: ubuntu_USN-5016-1.nasl

Version: 1.9

Type: local

Agent: unix

Published: 7/21/2021

Updated: 1/9/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.5

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-33909

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:20.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.8.0-1037-oracle, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.8.0-1038-gcp, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.8.0-1039-azure, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.8.0-1041-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.8.0-63-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.8.0-63-generic-64k, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.8.0-63-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.8.0-63-lowlatency

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/20/2021

Vulnerability Publication Date: 4/19/2021

Reference Information

CVE: CVE-2021-23134, CVE-2021-32399, CVE-2021-33034, CVE-2021-33909, CVE-2021-3506

IAVA: 2021-A-0350

USN: 5016-1