Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerabilities (USN-5339-1)

high Nessus Plugin ID 159143

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 ESM / 18.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-5339-1 advisory.

Yiqi Sun and Kevin Wang discovered that the cgroups implementation in the Linux kernel did not properly restrict access to the cgroups v1 release_agent feature. A local attacker could use this to gain administrative privileges. (CVE-2022-0492)

It was discovered that an out-of-bounds (OOB) memory access flaw existed in the f2fs module of the Linux kernel. A local attacker could use this issue to cause a denial of service (system crash). (CVE-2021-3506)

Brendan Dolan-Gavitt discovered that the Marvell WiFi-Ex USB device driver in the Linux kernel did not properly handle some error conditions. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2021-43976)

It was discovered that the ARM Trusted Execution Environment (TEE) subsystem in the Linux kernel contained a race condition leading to a use- after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2021-44733)

It was discovered that the Phone Network protocol (PhoNet) implementation in the Linux kernel did not properly perform reference counting in some error conditions. A local attacker could possibly use this to cause a denial of service (memory exhaustion). (CVE-2021-45095)

Samuel Page discovered that the Transparent Inter-Process Communication (TIPC) protocol implementation in the Linux kernel contained a stack-based buffer overflow. A remote attacker could use this to cause a denial of service (system crash) for systems that have a TIPC bearer configured. (CVE-2022-0435)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-5339-1

Plugin Details

Severity: High

ID: 159143

File Name: ubuntu_USN-5339-1.nasl

Version: 1.9

Type: local

Agent: unix

Published: 3/22/2022

Updated: 8/29/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2022-0435

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-173-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1038-dell300x, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1123-snapdragon, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-173-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-173-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1124-aws-hwe, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1134-azure, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1106-raspi2, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1090-oracle, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1124-aws, cpe:/o:canonical:ubuntu_linux:16.04:-:esm, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1110-kvm, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1119-gcp

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/22/2022

Vulnerability Publication Date: 4/19/2021

Exploitable With

Metasploit (Docker cgroups Container Escape)

Reference Information

CVE: CVE-2021-3506, CVE-2021-43976, CVE-2021-44733, CVE-2021-45095, CVE-2022-0435, CVE-2022-0492

USN: 5339-1