Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6950-1)

medium Nessus Plugin ID 205227

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 20.04 LTS / 22.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6950-1 advisory.

Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems:

- ARM32 architecture;

- ARM64 architecture;

- Block layer subsystem;

- Bluetooth drivers;

- Clock framework and drivers;

- FireWire subsystem;

- GPU drivers;

- InfiniBand drivers;

- Multiple devices driver;

- EEPROM drivers;

- Network drivers;

- Pin controllers subsystem;

- Remote Processor subsystem;

- S/390 drivers;

- SCSI drivers;

- 9P distributed file system;

- Network file system client;

- SMB network file system;

- Socket messages infrastructure;

- Dynamic debug library;

- Bluetooth subsystem;

- Networking core;

- IPv4 networking;

- IPv6 networking;

- Multipath TCP;

- NSH protocol;

- Phonet protocol;

- TIPC protocol;

- Wireless networking;

- Key management;

- ALSA framework;

- HD-audio driver; (CVE-2024-36883, CVE-2024-36940, CVE-2024-36902, CVE-2024-36975, CVE-2024-36964, CVE-2024-36938, CVE-2024-36931, CVE-2024-35848, CVE-2024-26900, CVE-2024-36967, CVE-2024-36904, CVE-2024-27398, CVE-2024-36031, CVE-2023-52585, CVE-2024-36886, CVE-2024-36937, CVE-2024-36954, CVE-2024-36916, CVE-2024-36905, CVE-2024-36959, CVE-2024-26980, CVE-2024-26936, CVE-2024-36928, CVE-2024-36889, CVE-2024-36929, CVE-2024-36933, CVE-2024-27399, CVE-2024-36946, CVE-2024-36906, CVE-2024-36965, CVE-2024-36957, CVE-2024-36941, CVE-2024-36897, CVE-2024-36952, CVE-2024-36947, CVE-2024-36950, CVE-2024-36880, CVE-2024-36017, CVE-2023-52882, CVE-2024-36969, CVE-2024-38600, CVE-2024-36955, CVE-2024-36960, CVE-2024-27401, CVE-2024-36919, CVE-2024-36934, CVE-2024-35947, CVE-2024-36953, CVE-2024-36944, CVE-2024-36939)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-6950-1

Plugin Details

Severity: Medium

ID: 205227

File Name: ubuntu_USN-6950-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 8/8/2024

Updated: 8/8/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:S/C:N/I:N/A:C

CVSS Score Source: CVE-2024-36969

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:20.04:-:lts, cpe:/o:canonical:ubuntu_linux:22.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-1062-intel-iotg, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-118-generic-64k, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-1066-gcp, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-1050-gkeop, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-118-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-118-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-118-lowlatency-64k, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-118-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-1067-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.15.0-1064-gke

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 8/8/2024

Vulnerability Publication Date: 3/6/2024

Reference Information

CVE: CVE-2023-52585, CVE-2023-52882, CVE-2024-26900, CVE-2024-26936, CVE-2024-26980, CVE-2024-27398, CVE-2024-27399, CVE-2024-27401, CVE-2024-35848, CVE-2024-35947, CVE-2024-36017, CVE-2024-36031, CVE-2024-36880, CVE-2024-36883, CVE-2024-36886, CVE-2024-36889, CVE-2024-36897, CVE-2024-36902, CVE-2024-36904, CVE-2024-36905, CVE-2024-36906, CVE-2024-36916, CVE-2024-36919, CVE-2024-36928, CVE-2024-36929, CVE-2024-36931, CVE-2024-36933, CVE-2024-36934, CVE-2024-36937, CVE-2024-36938, CVE-2024-36939, CVE-2024-36940, CVE-2024-36941, CVE-2024-36944, CVE-2024-36946, CVE-2024-36947, CVE-2024-36950, CVE-2024-36952, CVE-2024-36953, CVE-2024-36954, CVE-2024-36955, CVE-2024-36957, CVE-2024-36959, CVE-2024-36960, CVE-2024-36964, CVE-2024-36965, CVE-2024-36967, CVE-2024-36969, CVE-2024-36975, CVE-2024-38600

USN: 6950-1