Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-5518-1)

high Nessus Plugin ID 163117

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 22.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-5518-1 advisory.

It was discovered that the eBPF implementation in the Linux kernel did not properly prevent writes to kernel objects in BPF_BTF_LOAD commands. A privileged local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-0500)

It was discovered that the Marvell NFC device driver implementation in the Linux kernel did not properly perform memory cleanup operations in some situations, leading to a use-after-free vulnerability. A local attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code.
(CVE-2022-1734)

Yongkang Jia discovered that the KVM hypervisor implementation in the Linux kernel did not properly handle guest TLB mapping invalidation requests in some situations. An attacker in a guest VM could use this to cause a denial of service (system crash) in the host OS. (CVE-2022-1789)

Duoming Zhou discovered a race condition in the NFC subsystem in the Linux kernel, leading to a use-after- free vulnerability. A privileged local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-1974)

Duoming Zhou discovered that the NFC subsystem in the Linux kernel did not properly prevent context switches from occurring during certain atomic context operations. A privileged local attacker could use this to cause a denial of service (system crash). (CVE-2022-1975)

Minh Yuan discovered that the floppy driver in the Linux kernel contained a race condition in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-33981)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-5518-1

Plugin Details

Severity: High

ID: 163117

File Name: ubuntu_USN-5518-1.nasl

Version: 1.8

Type: local

Agent: unix

Published: 7/14/2022

Updated: 8/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-0500

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-1012-raspi-nolpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-41-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-1014-azure, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-1013-gcp, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-41-lowlatency-64k, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-1011-gke, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-1012-raspi, cpe:/o:canonical:ubuntu_linux:22.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-1015-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-41-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-1010-ibm, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-41-generic-64k, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-41-generic-lpae

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/14/2022

Vulnerability Publication Date: 3/25/2022

Reference Information

CVE: CVE-2022-0500, CVE-2022-1734, CVE-2022-1789, CVE-2022-1974, CVE-2022-1975, CVE-2022-33981

USN: 5518-1