Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5384-1)

low Nessus Plugin ID 160025

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 18.04 LTS / 20.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-5384-1 advisory.

- A flaw null pointer dereference in the Linux kernel UDF file system functionality was found in the way user triggers udf_file_write_iter function for the malicious UDF image. A local user could use this flaw to crash the system. Actual from Linux kernel 4.2-rc1 till 5.17-rc2. (CVE-2022-0617)

- An issue was discovered in fs/nfs/dir.c in the Linux kernel before 5.16.5. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should occur, but the server instead returns uninitialized data in the file descriptor. (CVE-2022-24448)

- An issue was discovered in the Linux kernel before 5.16.5. There is a memory leak in yam_siocdevprivate in drivers/net/hamradio/yam.c. (CVE-2022-24959)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-5384-1

Plugin Details

Severity: Low

ID: 160025

File Name: ubuntu_USN-5384-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 4/21/2022

Updated: 1/9/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Low

Base Score: 1.9

Temporal Score: 1.5

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2022-24448

CVSS v3

Risk Factor: Low

Base Score: 3.3

Temporal Score: 3

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:18.04:-:lts, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1020-ibm, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1039-gkeop, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1059-raspi, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1062-kvm, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1068-gke, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1070-oracle, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1072-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1072-gcp, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1076-azure-fde, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1077-azure, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-109-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-109-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-109-lowlatency

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/20/2022

Vulnerability Publication Date: 2/4/2022

Reference Information

CVE: CVE-2022-0617, CVE-2022-24448, CVE-2022-24959

USN: 5384-1