Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-6027-1)

high Nessus Plugin ID 174461

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 18.04 LTS / 20.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6027-1 advisory.

- An issue was discovered in the Linux kernel through 5.16-rc6. kfd_parse_subtype_iolink in drivers/gpu/drm/amd/amdkfd/kfd_crat.c lacks check of the return value of kmemdup(). (CVE-2022-3108)

- An incorrect read request flaw was found in the Infrared Transceiver USB driver in the Linux kernel. This issue occurs when a user attaches a malicious USB device. A local user could use this flaw to starve the resources, causing denial of service or potentially crashing the system. (CVE-2022-3903)

- A flaw was found in the Linux kernel's Layer 2 Tunneling Protocol (L2TP). A missing lock when clearing sk_user_data can lead to a race condition and NULL pointer dereference. A local user could use this flaw to potentially crash the system causing a denial of service. (CVE-2022-4129)

- A memory corruption flaw was found in the Linux kernel's human interface device (HID) subsystem in how a user inserts a malicious USB device. This flaw allows a local user to crash or potentially escalate their privileges on the system. (CVE-2023-1073)

- A memory leak flaw was found in the Linux kernel's Stream Control Transmission Protocol. This issue may occur when a user starts a malicious networking service and someone connects to this service. This could allow a local user to starve resources, causing a denial of service. (CVE-2023-1074)

- Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use- after-free when 'tcf_exts_exec()' is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root. This issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2. (CVE-2023-1281)

- In the Linux kernel before 6.1.13, there is a double free in net/mpls/af_mpls.c upon an allocation failure (for registering the sysctl table under a new location) during the renaming of a device. (CVE-2023-26545)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-6027-1

Plugin Details

Severity: High

ID: 174461

File Name: ubuntu_USN-6027-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 4/19/2023

Updated: 1/9/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-1281

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1099-oracle, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1106-azure, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-147-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1097-gke, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1100-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1067-gkeop, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1103-gcp, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1083-raspi, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-147-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-147-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1089-kvm, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1047-ibm, cpe:/o:canonical:ubuntu_linux:20.04:-:lts

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/19/2023

Vulnerability Publication Date: 11/14/2022

Reference Information

CVE: CVE-2022-3108, CVE-2022-3903, CVE-2022-4129, CVE-2023-1073, CVE-2023-1074, CVE-2023-1281, CVE-2023-26545

USN: 6027-1