Ubuntu 22.04 LTS / 23.04 : Linux kernel vulnerabilities (USN-6383-1)

high Nessus Plugin ID 181637

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 22.04 LTS / 23.04 host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6383-1 advisory.

- A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. (CVE-2023-20588)

- In multiple functions of mem_protect.c, there is a possible way to access hypervisor memory due to a memory access check in the wrong place. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. (CVE-2023-21264)

- An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled. (CVE-2023-40283)

- A memory leak flaw was found in nft_set_catchall_flush in net/netfilter/nf_tables_api.c in the Linux Kernel. This issue may allow a local attacker to cause double-deactivations of catchall elements, which can result in a memory leak. (CVE-2023-4569)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-6383-1

Plugin Details

Severity: High

ID: 181637

File Name: ubuntu_USN-6383-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 9/19/2023

Updated: 1/9/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-40283

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-6.2.0-1013-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-6.2.0-1013-raspi, cpe:/o:canonical:ubuntu_linux:22.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:linux-image-6.2.0-33-generic-64k, p-cpe:/a:canonical:ubuntu_linux:linux-image-6.2.0-1012-oracle, p-cpe:/a:canonical:ubuntu_linux:linux-image-6.2.0-1013-lowlatency-64k, cpe:/o:canonical:ubuntu_linux:23.04, p-cpe:/a:canonical:ubuntu_linux:linux-image-6.2.0-1012-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-6.2.0-1005-starfive, p-cpe:/a:canonical:ubuntu_linux:linux-image-6.2.0-33-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-6.2.0-1012-azure, p-cpe:/a:canonical:ubuntu_linux:linux-image-6.2.0-1010-ibm, p-cpe:/a:canonical:ubuntu_linux:linux-image-6.2.0-1012-azure-fde, p-cpe:/a:canonical:ubuntu_linux:linux-image-6.2.0-1014-gcp, p-cpe:/a:canonical:ubuntu_linux:linux-image-6.2.0-33-generic

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/19/2023

Vulnerability Publication Date: 8/8/2023

Reference Information

CVE: CVE-2023-20588, CVE-2023-21264, CVE-2023-40283, CVE-2023-4128, CVE-2023-4569

USN: 6383-1