Unity Linux 20.1060e / 20.1070e Security Update: kernel (UTSA-2026-003407)

medium Nessus Plugin ID 287919

Synopsis

The Unity Linux host is missing one or more security updates.

Description

The Unity Linux 20 host has a package installed that is affected by a vulnerability as referenced in the UTSA-2026-003407 advisory.

In the Linux kernel 4.13 through 4.16.11, ext4_read_inline_data() in fs/ext4/inline.c performs a memcpy with an untrusted length value in certain circumstances involving a crafted filesystem that stores the system.data extended attribute value in a dedicated inode.

Tenable has extracted the preceding description block directly from the Unity Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

http://www.nessus.org/u?59f43146

http://www.securityfocus.com/bid/104291

https://access.redhat.com/errata/RHSA-2019:0525

https://bugs.chromium.org/p/project-zero/issues/detail?id=1580

https://bugzilla.kernel.org/show_bug.cgi?id=199803

https://security-tracker.debian.org/tracker/CVE-2018-11412

https://usn.ubuntu.com/3752-1/

https://usn.ubuntu.com/3752-2/

https://usn.ubuntu.com/3752-3/

https://www.exploit-db.com/exploits/44832/

Plugin Details

Severity: Medium

ID: 287919

File Name: unity_linux_UTSA-2026-003407.nasl

Version: 1.2

Type: local

Published: 1/15/2026

Updated: 1/16/2026

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2018-11412

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

Required KB Items: Host/local_checks_enabled, Host/UOS-Server/release, Host/UOS-Server/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/15/2026

Vulnerability Publication Date: 5/22/2018

Reference Information

CVE: CVE-2018-11412