Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5017-1)

high Nessus Plugin ID 153129

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 18.04 LTS / 20.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-5017-1 advisory.

- Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time. (CVE-2020-26558)

- Improper access control in BlueZ may allow an authenticated user to potentially enable information disclosure via adjacent access. (CVE-2021-0129)

- fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05. (CVE-2021-33909)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-5017-1

Plugin Details

Severity: High

ID: 153129

File Name: ubuntu_USN-5017-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 9/8/2021

Updated: 1/9/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.5

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-33909

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:18.04:-:lts, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1021-gkeop, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1041-raspi, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1044-kvm, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1049-gcp, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1052-oracle, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1054-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1055-azure, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-80-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-80-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-80-lowlatency

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/20/2021

Vulnerability Publication Date: 5/24/2021

Reference Information

CVE: CVE-2020-26558, CVE-2021-0129, CVE-2021-33909

IAVA: 2021-A-0350

USN: 5017-1