Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5485-1)

medium Nessus Plugin ID 162394

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-5485-1 advisory.

- Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. (CVE-2022-21123)

- Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. (CVE-2022-21125)

- Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. (CVE-2022-21166)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-5485-1

Plugin Details

Severity: Medium

ID: 162394

File Name: ubuntu_USN-5485-1.nasl

Version: 1.7

Type: local

Agent: unix

Published: 6/17/2022

Updated: 1/9/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.7

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2022-21166

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5.1

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:16.04:-:esm, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, cpe:/o:canonical:ubuntu_linux:22.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1048-dell300x, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1101-oracle, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1122-kvm, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1130-gcp, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1136-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1136-aws-hwe, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1145-azure, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-187-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-187-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-187-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.13.0-1017-intel, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.13.0-1031-azure, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.13.0-1033-gcp, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.13.0-1036-oracle, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.13.0-51-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.13.0-51-generic-64k, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.13.0-51-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.13.0-51-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-1009-ibm, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-1010-gcp, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-1011-oracle, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-1012-azure, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-1013-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-39-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-39-generic-64k, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-39-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-39-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-39-lowlatency-64k, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1028-ibm, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1048-gkeop, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1070-kvm, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1076-gke, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1078-oracle, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1080-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1080-gcp, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1085-azure, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1085-azure-fde, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-120-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-120-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-120-lowlatency

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/17/2022

Vulnerability Publication Date: 6/14/2022

Reference Information

CVE: CVE-2022-21123, CVE-2022-21125, CVE-2022-21166

USN: 5485-1