Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-3820-1)

high Nessus Plugin ID 118968

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 18.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-3820-1 advisory.

Felix Wilhelm discovered that the Xen netback driver in the Linux kernel did not properly perform input validation in some situations. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-15471)

It was discovered that the generic SCSI driver in the Linux kernel did not properly enforce permissions on kernel memory access. A local attacker could use this to expose sensitive information or possibly elevate privileges. (CVE-2017-13168)

It was discovered that an integer overflow existed in the CD-ROM driver of the Linux kernel. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2018-16658)

It was discovered that an integer overflow existed in the HID Bluetooth implementation in the Linux kernel that could lead to a buffer overwrite. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-9363)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-3820-1

Plugin Details

Severity: High

ID: 118968

File Name: ubuntu_USN-3820-1.nasl

Version: 1.12

Type: local

Agent: unix

Published: 11/15/2018

Updated: 8/27/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-9363

CVSS v3

Risk Factor: High

Base Score: 8.4

Temporal Score: 7.3

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1026-oem, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1024-gcp, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-39-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-39-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-39-snapdragon, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-39-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1031-azure, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1027-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1028-raspi2

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 11/14/2018

Vulnerability Publication Date: 12/6/2017

Reference Information

CVE: CVE-2017-13168, CVE-2018-15471, CVE-2018-16658, CVE-2018-9363

USN: 3820-1