Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5691-1)

high Nessus Plugin ID 166286

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 18.04 LTS / 20.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-5691-1 advisory.

- io_uring UAF, Unix SCM garbage collection (CVE-2022-2602)

- An issue was discovered in the Linux kernel before 5.19.16. Attackers able to inject WLAN frames could cause a buffer overflow in the ieee80211_bss_info_update function in net/mac80211/scan.c. (CVE-2022-41674)

- Various refcounting bugs in the multi-BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to trigger use-after- free conditions to potentially execute code. (CVE-2022-42720)

- A list management bug in BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to corrupt a linked list and, in turn, potentially execute code. (CVE-2022-42721)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-5691-1

Plugin Details

Severity: High

ID: 166286

File Name: ubuntu_USN-5691-1.nasl

Version: 1.7

Type: local

Agent: unix

Published: 10/20/2022

Updated: 1/9/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:A/AC:L/Au:N/C:C/I:N/A:C

CVSS Score Source: CVE-2022-41674

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.3

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:18.04:-:lts, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1036-ibm, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1049-bluefield, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1056-gkeop, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1073-raspi, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1078-kvm, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1086-oracle, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1088-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1092-gcp, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1094-azure, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-131-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-131-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-131-lowlatency

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/19/2022

Vulnerability Publication Date: 10/13/2022

Reference Information

CVE: CVE-2022-2602, CVE-2022-41674, CVE-2022-42720, CVE-2022-42721

USN: 5691-1