Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5468-1)

high Nessus Plugin ID 161956

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 20.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-5468-1 advisory.

- A flaw was found in KVM. When updating a guest's page table entry, vm_pgoff was improperly used as the offset to get the page's pfn. As vaddr and vm_pgoff are controllable by user-mode processes, this flaw allows unprivileged local users on the host to write outside the userspace region and potentially corrupt the kernel, resulting in a denial of service condition. (CVE-2022-1158)

- KGDB and KDB allow read and write access to kernel memory, and thus should be restricted during lockdown.
An attacker with access to a serial port could trigger the debugger so it is important that the debugger respect the lockdown mode when/if it is triggered. (CVE-2022-21499)

- drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 mishandles dev->buf release.
(CVE-2022-24958)

- ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.
(CVE-2022-28390)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-5468-1

Plugin Details

Severity: High

ID: 161956

File Name: ubuntu_USN-5468-1.nasl

Version: 1.8

Type: local

Agent: unix

Published: 6/8/2022

Updated: 1/9/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-28390

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:20.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.13.0-1014-intel, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.13.0-1028-azure, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.13.0-1030-gcp, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.13.0-1033-oracle, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.13.0-48-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.13.0-48-generic-64k, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.13.0-48-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.13.0-48-lowlatency

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/8/2022

Vulnerability Publication Date: 2/11/2022

Reference Information

CVE: CVE-2022-1158, CVE-2022-21499, CVE-2022-24958, CVE-2022-28390

USN: 5468-1