Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5358-1)

high Nessus Plugin ID 159373

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 18.04 LTS / 20.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-5358-1 advisory.

- A use-after-free exists in the Linux Kernel in tc_new_tfilter that could allow a local attacker to gain privilege escalation. The exploit requires unprivileged user namespaces. We recommend upgrading past commit 04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5 (CVE-2022-1055)

- A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat. (CVE-2022-27666)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-5358-1

Plugin Details

Severity: High

ID: 159373

File Name: ubuntu_USN-5358-1.nasl

Version: 1.9

Type: local

Agent: unix

Published: 3/31/2022

Updated: 1/9/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.8

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-27666

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.2

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-5.13.0-39-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.13.0-39-generic-64k, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.13.0-39-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.13.0-39-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1061-kvm, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1069-oracle, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-107-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-107-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-107-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1071-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1074-azure, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, cpe:/o:canonical:ubuntu_linux:20.04:-:lts

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/31/2022

Vulnerability Publication Date: 3/23/2022

Exploitable With

CANVAS (CANVAS)

Reference Information

CVE: CVE-2022-1055, CVE-2022-27666

USN: 5358-1