Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel vulnerabilities (USN-6251-1)

high Nessus Plugin ID 178914

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 18.04 ESM / 20.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6251-1 advisory.

- A heap out-of-bounds write vulnerability in the Linux Kernel ipvlan network driver can be exploited to achieve local privilege escalation. The out-of-bounds write is caused by missing skb->cb initialization in the ipvlan network driver. The vulnerability is reachable if CONFIG_IPVLAN is enabled. We recommend upgrading past commit 90cbed5247439a966b645b34eb0a2e037836ea8e. (CVE-2023-3090)

- Local privilege escalation vulnerability in Ubuntu Kernels overlayfs ovl_copy_up_meta_inode_data skip permission checks when calling ovl_do_setxattr on Ubuntu kernels (CVE-2023-32629)

- A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c. Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue. We recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97. (CVE-2023-3390)

- Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace (CVE-2023-35001)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-6251-1

Plugin Details

Severity: High

ID: 178914

File Name: ubuntu_USN-6251-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 7/26/2023

Updated: 1/9/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-35001

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:18.04:-:esm, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1026-xilinx-zynqmp, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1053-ibm, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1073-gkeop, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1090-raspi, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1095-kvm, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1104-gke, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1105-oracle, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1106-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1109-gcp, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1112-azure, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-155-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-155-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-155-lowlatency

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/26/2023

Vulnerability Publication Date: 6/21/2023

Reference Information

CVE: CVE-2023-3090, CVE-2023-32629, CVE-2023-3390, CVE-2023-35001

USN: 6251-1