Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5161-1)

high Nessus Plugin ID 155752

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 20.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-5161-1 advisory.

- A vulnerability was found in the Linux kernel in versions prior to v5.14-rc1. Missing size validations on inbound SCTP packets may allow the kernel to read uninitialized memory. (CVE-2021-3655)

- A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c, which allows attackers to cause a denial of service (memory consumption).
This vulnerability is similar with the older CVE-2019-18808. (CVE-2021-3744)

- A memory leak flaw was found in the Linux kernel's ccp_run_aes_gcm_cmd() function that allows an attacker to cause a denial of service. The vulnerability is similar to the older CVE-2019-18808. The highest threat from this vulnerability is to system availability. (CVE-2021-3764)

- An issue was discovered in aspeed_lpc_ctrl_mmap in drivers/soc/aspeed/aspeed-lpc-ctrl.c in the Linux kernel before 5.14.6. Local attackers able to access the Aspeed LPC control interface could overwrite memory in the kernel and potentially execute privileges, aka CID-b49a0e69a7b1. This occurs because a certain comparison uses values that are not memory sizes. (CVE-2021-42252)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-5161-1

Plugin Details

Severity: High

ID: 155752

File Name: ubuntu_USN-5161-1.nasl

Version: 1.7

Type: local

Agent: unix

Published: 12/1/2021

Updated: 1/9/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-42252

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:20.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.11.0-1022-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.11.0-1022-azure, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.11.0-1022-oracle, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.11.0-1023-gcp, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.11.0-41-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.11.0-41-generic-64k, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.11.0-41-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.11.0-41-lowlatency

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/30/2021

Vulnerability Publication Date: 8/5/2021

Reference Information

CVE: CVE-2021-3655, CVE-2021-3744, CVE-2021-3764, CVE-2021-42252

USN: 5161-1