Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5317-1)

high Nessus Plugin ID 158731

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 20.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-5317-1 advisory.

- Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access. (CVE-2022-0001)

- Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access. (CVE-2022-0002)

- A flaw was found in the way the flags member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system. (CVE-2022-0847)

- Certain Arm Cortex and Neoverse processors through 2022-03-08 do not properly restrict cache speculation, aka Spectre-BHB. An attacker can leverage the shared branch history in the Branch History Buffer (BHB) to influence mispredicted branches. Then, cache allocation can allow the attacker to obtain sensitive information. (CVE-2022-23960)

- net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows local users to gain privileges because of a heap out-of-bounds write. This is related to nf_tables_offload. (CVE-2022-25636)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-5317-1

Plugin Details

Severity: High

ID: 158731

File Name: ubuntu_USN-5317-1.nasl

Version: 1.14

Type: local

Agent: unix

Published: 3/9/2022

Updated: 1/9/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.8

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-0847

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2022-25636

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-5.13.0-1017-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.13.0-1017-azure, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.13.0-1019-gcp, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.13.0-1021-oracle, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.13.0-35-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.13.0-35-generic-64k, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.13.0-35-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.13.0-35-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.14.0-1027-oem, cpe:/o:canonical:ubuntu_linux:20.04:-:lts

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/9/2022

Vulnerability Publication Date: 2/24/2022

CISA Known Exploited Vulnerability Due Dates: 5/16/2022

Exploitable With

CANVAS (CANVAS)

Core Impact

Metasploit (Dirty Pipe Local Privilege Escalation via CVE-2022-0847)

Reference Information

CVE: CVE-2022-0001, CVE-2022-0002, CVE-2022-0847, CVE-2022-23960, CVE-2022-25636

USN: 5317-1