Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4363-1)

high Nessus Plugin ID 136710

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 LTS / 18.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-4363-1 advisory.

- An issue was discovered in slc_bump in drivers/net/can/slcan.c in the Linux kernel 3.16 through 5.6.2. It allows attackers to read uninitialized can_frame data, potentially containing sensitive information from kernel stack memory, if the configuration lacks CONFIG_INIT_STACK_ALL, aka CID-b9258a2cece4.
(CVE-2020-11494)

- An issue was discovered in the Linux kernel through 5.6.2. mpol_parse_str in mm/mempolicy.c has a stack- based out-of-bounds write because an empty nodelist is mishandled during mount option parsing, aka CID- aa9f7d5172fa. NOTE: Someone in the security community disagrees that this is a vulnerability because the issue is a bug in parsing mount options which can only be specified by a privileged user, so triggering the bug does not grant any powers not already held. (CVE-2020-11565)

- An issue was discovered in the Linux kernel before 5.2 on the powerpc platform.
arch/powerpc/kernel/idle_book3s.S does not have save/restore functionality for PNV_POWERSAVE_AMR, PNV_POWERSAVE_UAMOR, and PNV_POWERSAVE_AMOR, aka CID-53a712bae5dd. (CVE-2020-11669)

- An issue was discovered in the Linux kernel before 5.6.5. There is a use-after-free in block/bfq-iosched.c related to bfq_idle_slice_timer_body. (CVE-2020-12657)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-4363-1

Plugin Details

Severity: High

ID: 136710

File Name: ubuntu_USN-4363-1.nasl

Version: 1.8

Type: local

Agent: unix

Published: 5/19/2020

Updated: 1/9/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-12657

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-101-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-101-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-101-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1039-oracle, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1059-gke, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1060-kvm, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1062-raspi2, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1067-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1071-gcp, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1079-snapdragon, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1081-oem, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1083-azure, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, cpe:/o:canonical:ubuntu_linux:18.04:-:lts

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 5/28/2020

Vulnerability Publication Date: 4/2/2020

Reference Information

CVE: CVE-2020-11494, CVE-2020-11565, CVE-2020-11669, CVE-2020-12657

USN: 4363-1