Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerabilities (USN-5339-1)

high Nessus Plugin ID 159143

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 ESM / 18.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-5339-1 advisory.

- An out-of-bounds (OOB) memory access flaw was found in fs/f2fs/node.c in the f2fs module in the Linux kernel in versions before 5.12.0-rc4. A bounds check failure allows a local attacker to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability. (CVE-2021-3506)

- In the Linux kernel through 5.15.2, mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker (who can connect a crafted USB device) to cause a denial of service (skb_over_panic).
(CVE-2021-43976)

- A use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem in the Linux kernel through 5.15.11.
This occurs because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object. (CVE-2021-44733)

- pep_sock_accept in net/phonet/pep.c in the Linux kernel through 5.15.8 has a refcount leak.
(CVE-2021-45095)

- A stack overflow flaw was found in the Linux kernel's TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed.
This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network. (CVE-2022-0435)

- A vulnerability was found in the Linux kernel's cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.
(CVE-2022-0492)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-5339-1

Plugin Details

Severity: High

ID: 159143

File Name: ubuntu_USN-5339-1.nasl

Version: 1.8

Type: local

Agent: unix

Published: 3/22/2022

Updated: 1/9/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2022-0435

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:16.04:-:esm, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1038-dell300x, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1090-oracle, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1106-raspi2, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1110-kvm, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1119-gcp, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1123-snapdragon, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1124-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1124-aws-hwe, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1134-azure, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-173-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-173-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-173-lowlatency

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/22/2022

Vulnerability Publication Date: 4/19/2021

Exploitable With

Metasploit (Docker cgroups Container Escape)

Reference Information

CVE: CVE-2021-3506, CVE-2021-43976, CVE-2021-44733, CVE-2021-45095, CVE-2022-0435, CVE-2022-0492

USN: 5339-1