Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerabilities (USN-5003-1)

high Nessus Plugin ID 150952

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 ESM / 18.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-5003-1 advisory.

- A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) before 5.12-rc8 can lead to kernel privilege escalation from the context of a network service or an unprivileged process. If sctp_destroy_sock is called without sock_net(sk)->sctp.addr_wq_lock then an element is removed from the auto_asconf_splist list without any proper locking. This can be exploited by an attacker with network service privileges to escalate to root or from the context of an unprivileged user directly if a BPF_CGROUP_INET_SOCK_CREATE is attached which denies creation of some SCTP socket. (CVE-2021-23133)

- It was discovered that the eBPF implementation in the Linux kernel did not properly track bounds information for 32 bit registers when performing div and mod operations. A local attacker could use this to possibly execute arbitrary code. (CVE-2021-3600)

- .A flaw was found in the CAN BCM networking protocol in the Linux kernel, where a local attacker can abuse a flaw in the CAN subsystem to corrupt memory, crash the system or escalate privileges. This race condition in net/can/bcm.c in the Linux kernel allows for local privilege escalation to root.
(CVE-2021-3609)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-5003-1

Plugin Details

Severity: High

ID: 150952

File Name: ubuntu_USN-5003-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 6/23/2021

Updated: 1/16/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-3609

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2021-3600

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:16.04:-:esm, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1022-dell300x, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1075-oracle, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1089-raspi2, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1103-gcp, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1106-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1106-snapdragon, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1118-azure, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-147-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-147-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-147-lowlatency

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/23/2021

Vulnerability Publication Date: 4/22/2021

Reference Information

CVE: CVE-2021-23133, CVE-2021-3600, CVE-2021-3609

USN: 5003-1