Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5443-1)

high Nessus Plugin ID 161809

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-5443-1 advisory.

- Improper Update of Reference Count vulnerability in net/sched of Linux Kernel allows local attacker to cause privilege escalation to root. This issue affects: Linux Kernel versions prior to 5.18; version 4.14 and later versions. (CVE-2022-29581)

- The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag. (CVE-2022-30594)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-5443-1

Plugin Details

Severity: High

ID: 161809

File Name: ubuntu_USN-5443-1.nasl

Version: 1.8

Type: local

Agent: unix

Published: 6/3/2022

Updated: 1/9/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-29581

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-30594

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:16.04:-:esm, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, cpe:/o:canonical:ubuntu_linux:22.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1095-oracle, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1111-raspi2, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1116-kvm, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1124-gcp, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1129-snapdragon, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1130-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1130-aws-hwe, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1139-azure, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-180-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-180-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-180-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.13.0-1025-azure, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.13.0-44-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.13.0-44-generic-64k, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.13.0-44-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.13.0-44-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-1004-ibm, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-1005-gcp, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-1006-oracle, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-1007-azure, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-1008-raspi, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-1008-raspi-nolpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-33-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-33-generic-64k, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-33-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-33-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-33-lowlatency-64k

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/24/2022

Vulnerability Publication Date: 5/12/2022

Reference Information

CVE: CVE-2022-29581, CVE-2022-30594

USN: 5443-1