Ubuntu 14.04 LTS : Linux kernel (Azure) vulnerabilities (USN-7028-2)

high Nessus Plugin ID 209259

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 14.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-7028-2 advisory.

It was discovered that the JFS file system contained an out-of-bounds read vulnerability when printing xattr debug information. A local attacker could use this to cause a denial of service (system crash).

Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems:

- GPU drivers;

- Greybus drivers;

- Modular ISDN driver;

- Multiple devices driver;

- Network drivers;

- SCSI drivers;

- VFIO drivers;

- F2FS file system;

- GFS2 file system;

- JFS file system;

- NILFS2 file system;

- Kernel debugger infrastructure;

- Bluetooth subsystem;

- IPv4 networking;

- L2TP protocol;

- Netfilter;

- RxRPC session sockets; (CVE-2024-42154, CVE-2023-52527, CVE-2024-26733, CVE-2024-42160, CVE-2021-47188, CVE-2024-38570, CVE-2024-26851, CVE-2024-26984, CVE-2024-26677, CVE-2024-39480, CVE-2024-27398, CVE-2022-48791, CVE-2024-42224, CVE-2024-38583, CVE-2024-40902, CVE-2023-52809, CVE-2024-39495, CVE-2024-26651, CVE-2024-26880, CVE-2024-42228, CVE-2024-27437, CVE-2022-48863)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-7028-2

Plugin Details

Severity: High

ID: 209259

File Name: ubuntu_USN-7028-2.nasl

Version: 1.1

Type: local

Agent: unix

Published: 10/17/2024

Updated: 10/17/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2024-42160

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:14.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1181-azure

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 10/17/2024

Vulnerability Publication Date: 3/2/2024

Reference Information

CVE: CVE-2021-47188, CVE-2022-48791, CVE-2022-48863, CVE-2023-52527, CVE-2023-52809, CVE-2024-26651, CVE-2024-26677, CVE-2024-26733, CVE-2024-26851, CVE-2024-26880, CVE-2024-26984, CVE-2024-27398, CVE-2024-27437, CVE-2024-38570, CVE-2024-38583, CVE-2024-39480, CVE-2024-39495, CVE-2024-40902, CVE-2024-42154, CVE-2024-42160, CVE-2024-42224, CVE-2024-42228

USN: 7028-2