Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-7022-1)

high Nessus Plugin ID 207398

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 18.04 LTS / 20.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-7022-1 advisory.

Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems:

- GPU drivers;

- Modular ISDN driver;

- MMC subsystem;

- SCSI drivers;

- F2FS file system;

- GFS2 file system;

- Netfilter;

- RxRPC session sockets;

- Integrity Measurement Architecture(IMA) framework; (CVE-2021-47188, CVE-2024-27012, CVE-2024-42228, CVE-2022-48791, CVE-2024-39494, CVE-2022-48863, CVE-2024-26787, CVE-2024-42160, CVE-2024-38570, CVE-2024-26677)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-7022-1

Plugin Details

Severity: High

ID: 207398

File Name: ubuntu_USN-7022-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 9/18/2024

Updated: 9/18/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2024-42160

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1080-ibm, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1137-gcp, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-196-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-196-generic, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1052-xilinx-zynqmp, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1121-kvm, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1100-gkeop, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1132-oracle, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1093-bluefield, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-196-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1138-azure, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1133-aws

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 9/18/2024

Vulnerability Publication Date: 3/27/2024

Reference Information

CVE: CVE-2021-47188, CVE-2022-48791, CVE-2022-48863, CVE-2024-26677, CVE-2024-26787, CVE-2024-27012, CVE-2024-38570, CVE-2024-39494, CVE-2024-42160, CVE-2024-42228

USN: 7022-1