Lucene search

K
nessusUbuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.UBUNTU_USN-6831-1.NASL
HistoryJun 12, 2024 - 12:00 a.m.

Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-6831-1)

2024-06-1200:00:00
Ubuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
ubuntu
linux kernel
vulnerabilities
usn-6831-1
security issues
arm32
powerpc
x86
dma engine
efi core
gpu drivers
infiniband drivers
network drivers
power supply drivers
tcm subsystem
usb subsystem
afs file system
btrfs file system
ext4 file system
bluetooth subsystem
networking core
mac80211 subsystem
netfilter
wireless networking
cve-2024-0841
cve-2024-26748
cve-2024-27417
cve-2024-26840
cve-2023-52504
cve-2024-26790
cve-2024-26763
cve-2024-26805
cve-2024-26773
cve-2021-47063
cve-2024-26791
cve-2024-27413
cve-2024-26788
cve-2024-27405
cve-2024-26845
cve-2024-26766
cve-2021-47070
cve-2024-26839
cve-2024-26712
cve-2024-27412
cve-2024-26752
cve-2024-26778
cve-2024-26735
cve-2024-26736
cve-2024-27410
cve-2024-26779
cve-2024-26804
cve-2024-26749
cve-2024-26793
cve-2024-26764
cve-2024-26751
cve-2024-35811
cve-2024-26835
cve-2024-26772
cve-2024-26777
cve-2024-26688
cve-2024-27416
cve-2024-26801
cve-2024-26733
cve-2024-27414
cve-2024-26754
cve-2024-26848

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.0%

The remote Ubuntu 18.04 LTS / 20.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6831-1 advisory.

It was discovered that the HugeTLB file system component of the Linux Kernel contained a NULL pointer     dereference vulnerability. A privileged attacker could possibly use this to to cause a denial of service.
(CVE-2024-0841)

Several security issues were discovered in the Linux kernel. An attacker could possibly use these to     compromise the system. This update corrects flaws in the following subsystems:

- ARM32 architecture;

- PowerPC architecture;

- x86 architecture;

- DMA engine subsystem;

- EFI core;

- GPU drivers;

- InfiniBand drivers;

- Multiple devices driver;

- Network drivers;

- Power supply drivers;

- TCM subsystem;

- Userspace I/O drivers;

- USB subsystem;

- Framebuffer layer;

- AFS file system;

- File systems infrastructure;

- BTRFS file system;

- Ext4 file system;

- Bluetooth subsystem;

- Networking core;

- IPv4 networking;

- IPv6 networking;

- L2TP protocol;

- MAC80211 subsystem;

- Netfilter;

- Netlink;

- Wireless networking; (CVE-2024-26748, CVE-2024-27417, CVE-2024-26840, CVE-2023-52504, CVE-2024-26790,     CVE-2024-26763, CVE-2024-26805, CVE-2024-26773, CVE-2021-47063, CVE-2024-26791, CVE-2024-27413,     CVE-2024-26788, CVE-2024-27405, CVE-2024-26845, CVE-2024-26766, CVE-2021-47070, CVE-2024-26839,     CVE-2024-26712, CVE-2024-27412, CVE-2024-26752, CVE-2024-26778, CVE-2024-26735, CVE-2024-26736,     CVE-2024-27410, CVE-2024-26779, CVE-2024-26804, CVE-2024-26749, CVE-2024-26793, CVE-2024-26764,     CVE-2024-26751, CVE-2024-35811, CVE-2024-26835, CVE-2024-26772, CVE-2024-26777, CVE-2024-26688,     CVE-2024-27416, CVE-2024-26801, CVE-2024-26733, CVE-2024-27414, CVE-2024-26754, CVE-2024-26848)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-6831-1. The text
# itself is copyright (C) Canonical, Inc. See
# <https://ubuntu.com/security/notices>. Ubuntu(R) is a registered
# trademark of Canonical, Inc.
##

include('compat.inc');

if (description)
{
  script_id(200450);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/06/12");

  script_cve_id(
    "CVE-2021-47063",
    "CVE-2021-47070",
    "CVE-2023-52504",
    "CVE-2024-0841",
    "CVE-2024-26688",
    "CVE-2024-26712",
    "CVE-2024-26733",
    "CVE-2024-26735",
    "CVE-2024-26736",
    "CVE-2024-26748",
    "CVE-2024-26749",
    "CVE-2024-26751",
    "CVE-2024-26752",
    "CVE-2024-26754",
    "CVE-2024-26763",
    "CVE-2024-26764",
    "CVE-2024-26766",
    "CVE-2024-26772",
    "CVE-2024-26773",
    "CVE-2024-26777",
    "CVE-2024-26778",
    "CVE-2024-26779",
    "CVE-2024-26788",
    "CVE-2024-26790",
    "CVE-2024-26791",
    "CVE-2024-26793",
    "CVE-2024-26801",
    "CVE-2024-26804",
    "CVE-2024-26805",
    "CVE-2024-26835",
    "CVE-2024-26839",
    "CVE-2024-26840",
    "CVE-2024-26845",
    "CVE-2024-26848",
    "CVE-2024-27405",
    "CVE-2024-27410",
    "CVE-2024-27412",
    "CVE-2024-27413",
    "CVE-2024-27414",
    "CVE-2024-27416",
    "CVE-2024-27417",
    "CVE-2024-35811"
  );
  script_xref(name:"USN", value:"6831-1");

  script_name(english:"Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-6831-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"The remote Ubuntu 18.04 LTS / 20.04 LTS host has a package installed that is affected by multiple vulnerabilities as
referenced in the USN-6831-1 advisory.

    It was discovered that the HugeTLB file system component of the Linux Kernel contained a NULL pointer
    dereference vulnerability. A privileged attacker could possibly use this to to cause a denial of service.
    (CVE-2024-0841)

    Several security issues were discovered in the Linux kernel. An attacker could possibly use these to
    compromise the system. This update corrects flaws in the following subsystems:

    - ARM32 architecture;

    - PowerPC architecture;

    - x86 architecture;

    - DMA engine subsystem;

    - EFI core;

    - GPU drivers;

    - InfiniBand drivers;

    - Multiple devices driver;

    - Network drivers;

    - Power supply drivers;

    - TCM subsystem;

    - Userspace I/O drivers;

    - USB subsystem;

    - Framebuffer layer;

    - AFS file system;

    - File systems infrastructure;

    - BTRFS file system;

    - Ext4 file system;

    - Bluetooth subsystem;

    - Networking core;

    - IPv4 networking;

    - IPv6 networking;

    - L2TP protocol;

    - MAC80211 subsystem;

    - Netfilter;

    - Netlink;

    - Wireless networking; (CVE-2024-26748, CVE-2024-27417, CVE-2024-26840, CVE-2023-52504, CVE-2024-26790,
    CVE-2024-26763, CVE-2024-26805, CVE-2024-26773, CVE-2021-47063, CVE-2024-26791, CVE-2024-27413,
    CVE-2024-26788, CVE-2024-27405, CVE-2024-26845, CVE-2024-26766, CVE-2021-47070, CVE-2024-26839,
    CVE-2024-26712, CVE-2024-27412, CVE-2024-26752, CVE-2024-26778, CVE-2024-26735, CVE-2024-26736,
    CVE-2024-27410, CVE-2024-26779, CVE-2024-26804, CVE-2024-26749, CVE-2024-26793, CVE-2024-26764,
    CVE-2024-26751, CVE-2024-35811, CVE-2024-26835, CVE-2024-26772, CVE-2024-26777, CVE-2024-26688,
    CVE-2024-27416, CVE-2024-26801, CVE-2024-26733, CVE-2024-27414, CVE-2024-26754, CVE-2024-26848)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-6831-1");
  script_set_attribute(attribute:"solution", value:
"Update the affected kernel package.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-0841");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/01/28");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/06/12");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/06/12");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:18.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:20.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1045-xilinx-zynqmp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1073-ibm");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1093-gkeop");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1110-raspi");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1114-kvm");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1125-oracle");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1126-aws");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1130-gcp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1131-azure");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-186-generic");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-186-generic-lpae");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-186-lowlatency");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl", "linux_alt_patch_detect.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');
include('ksplice.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/Ubuntu/release');
if ( isnull(os_release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
os_release = chomp(os_release);
if (! ('18.04' >< os_release || '20.04' >< os_release)) audit(AUDIT_OS_NOT, 'Ubuntu 18.04 / 20.04', 'Ubuntu ' + os_release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);

var kernel_mappings = {
  '18.04': {
    '5.4.0': {
      'generic': '5.4.0-186',
      'lowlatency': '5.4.0-186',
      'ibm': '5.4.0-1073',
      'raspi': '5.4.0-1110',
      'oracle': '5.4.0-1125',
      'aws': '5.4.0-1126',
      'gcp': '5.4.0-1130',
      'azure': '5.4.0-1131'
    }
  },
  '20.04': {
    '5.4.0': {
      'generic': '5.4.0-186',
      'generic-lpae': '5.4.0-186',
      'lowlatency': '5.4.0-186',
      'xilinx-zynqmp': '5.4.0-1045',
      'ibm': '5.4.0-1073',
      'gkeop': '5.4.0-1093',
      'raspi': '5.4.0-1110',
      'kvm': '5.4.0-1114',
      'oracle': '5.4.0-1125',
      'aws': '5.4.0-1126',
      'gcp': '5.4.0-1130',
      'azure': '5.4.0-1131'
    }
  }
};

var host_kernel_release = get_kb_item('Host/uptrack-uname-r');
if (empty_or_null(host_kernel_release)) host_kernel_release = get_kb_item_or_exit('Host/uname-r');
var host_kernel_base_version = get_kb_item_or_exit('Host/Debian/kernel-base-version');
var host_kernel_type = get_kb_item_or_exit('Host/Debian/kernel-type');
if(empty_or_null(kernel_mappings[os_release][host_kernel_base_version][host_kernel_type])) audit(AUDIT_INST_VER_NOT_VULN, 'kernel ' + host_kernel_release);

var extra = '';
var kernel_fixed_version = kernel_mappings[os_release][host_kernel_base_version][host_kernel_type] + "-" + host_kernel_type;
if (deb_ver_cmp(ver1:host_kernel_release, ver2:kernel_fixed_version) < 0)
{
  extra = extra + 'Running Kernel level of ' + host_kernel_release + ' does not meet the minimum fixed level of ' + kernel_fixed_version + ' for this advisory.\n\n';
}
  else
{
  audit(AUDIT_PATCH_INSTALLED, 'Kernel package for USN-6831-1');
}

if (get_one_kb_item('Host/ksplice/kernel-cves'))
{
  var cve_list = make_list('CVE-2021-47063', 'CVE-2021-47070', 'CVE-2023-52504', 'CVE-2024-0841', 'CVE-2024-26688', 'CVE-2024-26712', 'CVE-2024-26733', 'CVE-2024-26735', 'CVE-2024-26736', 'CVE-2024-26748', 'CVE-2024-26749', 'CVE-2024-26751', 'CVE-2024-26752', 'CVE-2024-26754', 'CVE-2024-26763', 'CVE-2024-26764', 'CVE-2024-26766', 'CVE-2024-26772', 'CVE-2024-26773', 'CVE-2024-26777', 'CVE-2024-26778', 'CVE-2024-26779', 'CVE-2024-26788', 'CVE-2024-26790', 'CVE-2024-26791', 'CVE-2024-26793', 'CVE-2024-26801', 'CVE-2024-26804', 'CVE-2024-26805', 'CVE-2024-26835', 'CVE-2024-26839', 'CVE-2024-26840', 'CVE-2024-26845', 'CVE-2024-26848', 'CVE-2024-27405', 'CVE-2024-27410', 'CVE-2024-27412', 'CVE-2024-27413', 'CVE-2024-27414', 'CVE-2024-27416', 'CVE-2024-27417', 'CVE-2024-35811');
  if (ksplice_cves_check(cve_list))
  {
    audit(AUDIT_PATCH_INSTALLED, 'KSplice hotfix for USN-6831-1');
  }
  else
  {
    extra = extra + ksplice_reporting_text();
  }
}
if (extra) {
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : extra
  );
  exit(0);
}
VendorProductVersionCPE
canonicalubuntu_linux20.04cpe:/o:canonical:ubuntu_linux:20.04:-:lts
canonicalubuntu_linuxlinux-image-5.4.0-1126-awsp-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1126-aws
canonicalubuntu_linuxlinux-image-5.4.0-1131-azurep-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1131-azure
canonicalubuntu_linux18.04cpe:/o:canonical:ubuntu_linux:18.04:-:lts
canonicalubuntu_linuxlinux-image-5.4.0-1130-gcpp-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1130-gcp
canonicalubuntu_linuxlinux-image-5.4.0-186-lowlatencyp-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-186-lowlatency
canonicalubuntu_linuxlinux-image-5.4.0-1045-xilinx-zynqmpp-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1045-xilinx-zynqmp
canonicalubuntu_linuxlinux-image-5.4.0-1125-oraclep-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1125-oracle
canonicalubuntu_linuxlinux-image-5.4.0-186-generic-lpaep-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-186-generic-lpae
canonicalubuntu_linuxlinux-image-5.4.0-1093-gkeopp-cpe:/a:canonical:ubuntu_linux:linux-image-5.4.0-1093-gkeop
Rows per page:
1-10 of 141

References

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.0%