Ubuntu 16.04 ESM : Linux kernel vulnerability (USN-5211-1)

medium Nessus Plugin ID 156483

Synopsis

The remote Ubuntu host is missing a security update.

Description

The remote Ubuntu 16.04 ESM host has a package installed that is affected by a vulnerability as referenced in the USN-5211-1 advisory.

- A memory leak flaw in the Linux kernel's hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data. (CVE-2021-4002)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-5211-1

Plugin Details

Severity: Medium

ID: 156483

File Name: ubuntu_USN-5211-1.nasl

Version: 1.8

Type: local

Agent: unix

Published: 1/6/2022

Updated: 1/9/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.3

CVSS v2

Risk Factor: Low

Base Score: 3.6

Temporal Score: 2.8

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2021-4002

CVSS v3

Risk Factor: Medium

Base Score: 4.4

Temporal Score: 4

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:16.04:-:esm, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-1099-kvm, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-1134-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-218-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-218-lowlatency

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/6/2022

Vulnerability Publication Date: 12/8/2021

Reference Information

CVE: CVE-2021-4002

USN: 5211-1