Lucene search

K
nessusUbuntu Security Notice (C) 2023-2024 Canonical, Inc. / NASL script (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.UBUNTU_USN-6537-1.NASL
HistoryDec 06, 2023 - 12:00 a.m.

Ubuntu 23.10 : Linux kernel (GCP) vulnerabilities (USN-6537-1)

2023-12-0600:00:00
Ubuntu Security Notice (C) 2023-2024 Canonical, Inc. / NASL script (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
16
ubuntu 23.10
linux kernel vulnerabilities
gcp
usn-6537-1
divide-by-zero error
netfilter subsystem
use-after-free vulnerability
local privilege escalation
null pointer dereference
denial of service
logical bug
out-of-bounds write vulnerability
memory object handling
heap out-of-bounds write

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.024

Percentile

90.0%

The remote Ubuntu 23.10 host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6537-1 advisory.

Yu Hao discovered that the UBI driver in the Linux kernel did not properly check for MTD with zero     erasesize during device attachment. A local privileged attacker could use this to cause a denial of     service (system crash). (CVE-2023-31085)

Lucas Leong discovered that the netfilter subsystem in the Linux kernel did not properly validate some     attributes passed from userspace. A local attacker could use this to cause a denial of service (system     crash) or possibly expose sensitive information (kernel memory). (CVE-2023-39189)

Bien Pham discovered that the netfiler subsystem in the Linux kernel contained a race condition, leading     to a use-after-free vulnerability. A local user could use this to cause a denial of service (system crash)     or possibly execute arbitrary code. (CVE-2023-4244)

Kyle Zeng discovered that the IPv4 implementation in the Linux kernel did not properly handle socket     buffers (skb) when performing IP routing in certain circumstances, leading to a null pointer dereference     vulnerability. A privileged attacker could use this to cause a denial of service (system crash).
(CVE-2023-42754)

Yikebaer Aizezi discovered that the ext4 file system implementation in the Linux kernel contained a use-     after-free vulnerability when handling inode extent metadata. An attacker could use this to construct a     malicious ext4 file system image that, when mounted, could cause a denial of service (system crash).
(CVE-2023-45898)

Maxim Levitsky discovered that the KVM nested virtualization (SVM) implementation for AMD processors in     the Linux kernel did not properly handle x2AVIC MSRs. An attacker in a guest VM could use this to cause a     denial of service (host kernel crash). (CVE-2023-5090)

Jason Wang discovered that the virtio ring implementation in the Linux kernel did not properly handle iov     buffers in some situations. A local attacker in a guest VM could use this to cause a denial of service     (host system crash). (CVE-2023-5158)

Alon Zahavi discovered that the NVMe-oF/TCP subsystem in the Linux kernel did not properly handle queue     initialization failures in certain situations, leading to a use-after-free vulnerability. A remote     attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code.
(CVE-2023-5178)

It was discovered that the SMB network file sharing protocol implementation in the Linux kernel did not     properly handle certain error conditions, leading to a use-after-free vulnerability. A local attacker     could use this to cause a denial of service (system crash) or possibly execute arbitrary code.
(CVE-2023-5345)

Murray McAllister discovered that the VMware Virtual GPU DRM driver in the Linux kernel did not properly     handle memory objects when storing surfaces, leading to a use-after-free vulnerability. A local attacker     in a guest VM could use this to cause a denial of service (system crash) or possibly execute arbitrary     code. (CVE-2023-5633)

Budimir Markovic discovered that the perf subsystem in the Linux kernel did not properly handle event     groups, leading to an out-of-bounds write vulnerability. A local attacker could use this to cause a denial     of service (system crash) or possibly execute arbitrary code. (CVE-2023-5717)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-6537-1. The text
# itself is copyright (C) Canonical, Inc. See
# <https://ubuntu.com/security/notices>. Ubuntu(R) is a registered
# trademark of Canonical, Inc.
##

include('compat.inc');

if (description)
{
  script_id(186622);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/08/27");

  script_cve_id(
    "CVE-2023-4244",
    "CVE-2023-5090",
    "CVE-2023-5158",
    "CVE-2023-5178",
    "CVE-2023-5345",
    "CVE-2023-5633",
    "CVE-2023-5717",
    "CVE-2023-31085",
    "CVE-2023-39189",
    "CVE-2023-42754",
    "CVE-2023-45898"
  );
  script_xref(name:"USN", value:"6537-1");

  script_name(english:"Ubuntu 23.10 : Linux kernel (GCP) vulnerabilities (USN-6537-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"The remote Ubuntu 23.10 host has a package installed that is affected by multiple vulnerabilities as referenced in the
USN-6537-1 advisory.

    Yu Hao discovered that the UBI driver in the Linux kernel did not properly check for MTD with zero
    erasesize during device attachment. A local privileged attacker could use this to cause a denial of
    service (system crash). (CVE-2023-31085)

    Lucas Leong discovered that the netfilter subsystem in the Linux kernel did not properly validate some
    attributes passed from userspace. A local attacker could use this to cause a denial of service (system
    crash) or possibly expose sensitive information (kernel memory). (CVE-2023-39189)

    Bien Pham discovered that the netfiler subsystem in the Linux kernel contained a race condition, leading
    to a use-after-free vulnerability. A local user could use this to cause a denial of service (system crash)
    or possibly execute arbitrary code. (CVE-2023-4244)

    Kyle Zeng discovered that the IPv4 implementation in the Linux kernel did not properly handle socket
    buffers (skb) when performing IP routing in certain circumstances, leading to a null pointer dereference
    vulnerability. A privileged attacker could use this to cause a denial of service (system crash).
    (CVE-2023-42754)

    Yikebaer Aizezi discovered that the ext4 file system implementation in the Linux kernel contained a use-
    after-free vulnerability when handling inode extent metadata. An attacker could use this to construct a
    malicious ext4 file system image that, when mounted, could cause a denial of service (system crash).
    (CVE-2023-45898)

    Maxim Levitsky discovered that the KVM nested virtualization (SVM) implementation for AMD processors in
    the Linux kernel did not properly handle x2AVIC MSRs. An attacker in a guest VM could use this to cause a
    denial of service (host kernel crash). (CVE-2023-5090)

    Jason Wang discovered that the virtio ring implementation in the Linux kernel did not properly handle iov
    buffers in some situations. A local attacker in a guest VM could use this to cause a denial of service
    (host system crash). (CVE-2023-5158)

    Alon Zahavi discovered that the NVMe-oF/TCP subsystem in the Linux kernel did not properly handle queue
    initialization failures in certain situations, leading to a use-after-free vulnerability. A remote
    attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code.
    (CVE-2023-5178)

    It was discovered that the SMB network file sharing protocol implementation in the Linux kernel did not
    properly handle certain error conditions, leading to a use-after-free vulnerability. A local attacker
    could use this to cause a denial of service (system crash) or possibly execute arbitrary code.
    (CVE-2023-5345)

    Murray McAllister discovered that the VMware Virtual GPU DRM driver in the Linux kernel did not properly
    handle memory objects when storing surfaces, leading to a use-after-free vulnerability. A local attacker
    in a guest VM could use this to cause a denial of service (system crash) or possibly execute arbitrary
    code. (CVE-2023-5633)

    Budimir Markovic discovered that the perf subsystem in the Linux kernel did not properly handle event
    groups, leading to an out-of-bounds write vulnerability. A local attacker could use this to cause a denial
    of service (system crash) or possibly execute arbitrary code. (CVE-2023-5717)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-6537-1");
  script_set_attribute(attribute:"solution", value:
"Update the affected kernel package.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-5178");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/04/24");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/12/06");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/12/06");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:23.10");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-6.5.0-1010-gcp");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2023-2024 Canonical, Inc. / NASL script (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl", "linux_alt_patch_detect.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');
include('ksplice.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/Ubuntu/release');
if ( isnull(os_release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
os_release = chomp(os_release);
if (! ('23.10' >< os_release)) audit(AUDIT_OS_NOT, 'Ubuntu 23.10', 'Ubuntu ' + os_release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);

var kernel_mappings = {
  '23.10': {
    '6.5.0': {
      'gcp': '6.5.0-1010'
    }
  }
};

var host_kernel_release = get_kb_item('Host/uptrack-uname-r');
if (empty_or_null(host_kernel_release)) host_kernel_release = get_kb_item_or_exit('Host/uname-r');
var host_kernel_base_version = get_kb_item_or_exit('Host/Debian/kernel-base-version');
var host_kernel_type = get_kb_item_or_exit('Host/Debian/kernel-type');
if(empty_or_null(kernel_mappings[os_release][host_kernel_base_version][host_kernel_type])) audit(AUDIT_INST_VER_NOT_VULN, 'kernel ' + host_kernel_release);

var extra = '';
var kernel_fixed_version = kernel_mappings[os_release][host_kernel_base_version][host_kernel_type] + "-" + host_kernel_type;
if (deb_ver_cmp(ver1:host_kernel_release, ver2:kernel_fixed_version) < 0)
{
  extra += 'Running Kernel level of ' + host_kernel_release + ' does not meet the minimum fixed level of ' + kernel_fixed_version + ' for this advisory.\n\n';
}
  else
{
  audit(AUDIT_PATCH_INSTALLED, 'Kernel package for USN-6537-1');
}

if (get_one_kb_item('Host/ksplice/kernel-cves'))
{
  var cve_list = make_list('CVE-2023-4244', 'CVE-2023-5090', 'CVE-2023-5158', 'CVE-2023-5178', 'CVE-2023-5345', 'CVE-2023-5633', 'CVE-2023-5717', 'CVE-2023-31085', 'CVE-2023-39189', 'CVE-2023-42754', 'CVE-2023-45898');
  if (ksplice_cves_check(cve_list))
  {
    audit(AUDIT_PATCH_INSTALLED, 'KSplice hotfix for USN-6537-1');
  }
  else
  {
    extra = extra + ksplice_reporting_text();
  }
}
if (extra) {
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : extra
  );
  exit(0);
}

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.024

Percentile

90.0%