Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5045-1)

medium Nessus Plugin ID 152639

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 18.04 LTS / 20.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-5045-1 advisory.

- net/can/bcm.c in the Linux kernel through 5.12.10 allows local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized. (CVE-2021-34693)

- A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system. This flaw affects all the Linux kernel versions starting from 3.13. (CVE-2021-3564)

- A use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(), hci_get_conn_info(), hci_get_auth_info(). A privileged local user could use this flaw to crash the system or escalate their privileges on the system. This flaw affects the Linux kernel versions prior to 5.13-rc5. (CVE-2021-3573)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-5045-1

Plugin Details

Severity: Medium

ID: 152639

File Name: ubuntu_USN-5045-1.nasl

Version: 1.8

Type: local

Agent: unix

Published: 8/18/2021

Updated: 1/9/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-3573

CVSS v3

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5.8

Vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:18.04:-:lts, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1022-gkeop, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1042-raspi, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1045-kvm, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1051-gcp, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1053-oracle, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1055-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1056-azure, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-81-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-81-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-81-lowlatency

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/18/2021

Vulnerability Publication Date: 5/26/2021

Reference Information

CVE: CVE-2021-34693, CVE-2021-3564, CVE-2021-3573

USN: 5045-1