Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-6866-1)

high Nessus Plugin ID 201860

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 LTS / 18.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6866-1 advisory.

It was discovered that the ext4 file system implementation in the Linux kernel did not properly validate data state on write operations. An attacker could use this to construct a malicious ext4 file system image that, when mounted, could cause a denial of service (system crash). (CVE-2021-33631)

It was discovered that the ATA over Ethernet (AoE) driver in the Linux kernel contained a race condition, leading to a use-after-free vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2023-6270)

Sander Wiebing, Alvise de Faveri Tron, Herbert Bos, and Cristiano Giuffrida discovered that the Linux kernel mitigations for the initial Branch History Injection vulnerability (CVE-2022-0001) were insufficient for Intel processors. A local attacker could potentially use this to expose sensitive information. (CVE-2024-2201)

Gui-Dong Han discovered that the software RAID driver in the Linux kernel contained a race condition, leading to an integer overflow vulnerability. A privileged attacker could possibly use this to cause a denial of service (system crash). (CVE-2024-23307)

Bai Jiaju discovered that the Xceive XC4000 silicon tuner device driver in the Linux kernel contained a race condition, leading to an integer overflow vulnerability. An attacker could possibly use this to cause a denial of service (system crash). (CVE-2024-24861)

Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems:

- Block layer subsystem;

- Hardware random number generator core;

- GPU drivers;

- AFS file system;

- Memory management;

- Netfilter; (CVE-2024-26642, CVE-2024-26922, CVE-2024-26720, CVE-2024-26736, CVE-2024-26898, CVE-2021-47063, CVE-2023-52615)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-6866-1

Plugin Details

Severity: High

ID: 201860

File Name: ubuntu_USN-6866-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 7/3/2024

Updated: 8/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2024-26898

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:16.04:-:lts, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-226-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1132-oracle, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1163-gcp, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1169-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1153-kvm, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-226-lowlatency

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 7/3/2024

Vulnerability Publication Date: 1/4/2024

Reference Information

CVE: CVE-2021-33631, CVE-2021-47063, CVE-2023-52615, CVE-2023-6270, CVE-2024-2201, CVE-2024-23307, CVE-2024-24861, CVE-2024-26642, CVE-2024-26720, CVE-2024-26736, CVE-2024-26898, CVE-2024-26922

USN: 6866-1