Ubuntu update for linux-lts-trusty



Published: 2021-04-06
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2020-28374
CVE-2021-27363
CVE-2021-27364
CVE-2021-27365
CWE-ID CWE-22
CWE-200
CWE-264
CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

linux-image-generic-lts-trusty (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-3.13.0-185-generic (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Path traversal

EUVDB-ID: #VU49914

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-28374

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote user to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences in drivers/target/target_core_xcopy.c in the Linux kernel. A remote user with access to iSCSI LUN can send a specially crafted XCOPY request and read or write arbitrary files on the system.


Mitigation

Update the affected package linux-lts-trusty to the latest version.

Vulnerable software versions

Ubuntu: 12.04

linux-image-generic-lts-trusty (Ubuntu package): before 3.13.0.185.170

linux-image-3.13.0-185-generic (Ubuntu package): before 3.13.0-185.236~12.04.1

External links

http://ubuntu.com/security/notices/USN-4901-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU51453

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27363

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to the show_transport_handle() shows iSCSI transport handle to non-root users. A local user can gain unauthorized access to sensitive information and use it along with another vulnerability, such as #VU51452, to escalate privileges on the system.

Mitigation

Update the affected package linux-lts-trusty to the latest version.

Vulnerable software versions

Ubuntu: 12.04

linux-image-generic-lts-trusty (Ubuntu package): before 3.13.0.185.170

linux-image-3.13.0-185-generic (Ubuntu package): before 3.13.0-185.236~12.04.1

External links

http://ubuntu.com/security/notices/USN-4901-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU51452

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27364

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to iscsi_if_recv_msg() allows non-root users to connect and send commands to the Linux kernel. A local user can escalate privileges on the system.

Mitigation

Update the affected package linux-lts-trusty to the latest version.

Vulnerable software versions

Ubuntu: 12.04

linux-image-generic-lts-trusty (Ubuntu package): before 3.13.0.185.170

linux-image-3.13.0-185-generic (Ubuntu package): before 3.13.0-185.236~12.04.1

External links

http://ubuntu.com/security/notices/USN-4901-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Buffer overflow

EUVDB-ID: #VU51451

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27365

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error when processing Netlink messages in Linux kernel through 5.11.3, as certain iSCSI data structures do not have appropriate length constraints or checks, and can exceed the PAGE_SIZE value. A local unprivileged user can send a Netlink message that is associated with iSCSI, and has a length up to the maximum length of a Netlink message, trigger memory corruption and execute arbitrary code on the system with elevated privileges.

Mitigation

Update the affected package linux-lts-trusty to the latest version.

Vulnerable software versions

Ubuntu: 12.04

linux-image-generic-lts-trusty (Ubuntu package): before 3.13.0.185.170

linux-image-3.13.0-185-generic (Ubuntu package): before 3.13.0-185.236~12.04.1

External links

http://ubuntu.com/security/notices/USN-4901-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###