Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4364-1)

high Nessus Plugin ID 136711

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-4364-1 advisory.

It was discovered that the ADIS16400 IIO IMU Driver for the Linux kernel did not properly deallocate memory in certain error conditions. A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2019-19060)

It was discovered that the vhost net driver in the Linux kernel contained a stack buffer overflow. A local attacker with the ability to perform ioctl() calls on /dev/vhost-net could use this to cause a denial of service (system crash). (CVE-2020-10942)

It was discovered that the Serial CAN interface driver in the Linux kernel did not properly initialize data. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2020-11494)

It was discovered that the linux kernel did not properly validate certain mount options to the tmpfs virtual memory file system. A local attacker with the ability to specify mount options could use this to cause a denial of service (system crash). (CVE-2020-11565)

It was discovered that the OV51x USB Camera device driver in the Linux kernel did not properly validate device metadata. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2020-11608)

It was discovered that the STV06XX USB Camera device driver in the Linux kernel did not properly validate device metadata. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2020-11609)

It was discovered that the Xirlink C-It USB Camera device driver in the Linux kernel did not properly validate device metadata. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2020-11668)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-4364-1

Plugin Details

Severity: High

ID: 136711

File Name: ubuntu_USN-4364-1.nasl

Version: 1.8

Type: local

Agent: unix

Published: 5/19/2020

Updated: 8/27/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 5.6

Temporal Score: 4.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:P/A:C

CVSS Score Source: CVE-2020-11668

CVSS v3

Risk Factor: High

Base Score: 7.1

Temporal Score: 6.4

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-1071-kvm, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-179-powerpc64-emb, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-179-powerpc-smp, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-179-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-1133-raspi2, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-179-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-179-powerpc-e500mc, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-1137-snapdragon, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-179-powerpc64-smp, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-1107-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-179-generic-lpae

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/19/2020

Vulnerability Publication Date: 11/18/2019

Reference Information

CVE: CVE-2019-19060, CVE-2020-10942, CVE-2020-11494, CVE-2020-11565, CVE-2020-11608, CVE-2020-11609, CVE-2020-11668

USN: 4364-1