Ubuntu 18.04 LTS / 19.04 : Linux kernel vulnerabilities (USN-4093-1) - Nessus

High   Plugin ID: 127888

This page contains detailed information about the Ubuntu 18.04 LTS / 19.04 : Linux kernel vulnerabilities (USN-4093-1) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 127888
Name: Ubuntu 18.04 LTS / 19.04 : Linux kernel vulnerabilities (USN-4093-1)
Filename: ubuntu_USN-4093-1.nasl
Vulnerability Published: 2019-06-03
This Plugin Published: 2019-08-14
Last Modification Time: 2021-12-21
Plugin Version: 1.8
Plugin Type: local
Plugin Family: Ubuntu Local Security Checks
Dependencies: linux_alt_patch_detect.nasl, ssh_get_info.nasl
Required KB Items [?]: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Vulnerability Information


Severity: High
Vulnerability Published: 2019-06-03
Patch Published: 2019-08-13
CVE [?]: CVE-2019-1125, CVE-2019-3846, CVE-2019-10126, CVE-2019-12614, CVE-2019-12984, CVE-2019-13233, CVE-2019-13272
CPE [?]: cpe:/o:canonical:ubuntu_linux:18.04:-:lts, cpe:/o:canonical:ubuntu_linux:19.04, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.0-azure, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.0-gcp, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.0-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.0-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.0-kvm, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.0-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.0-raspi2, p-cpe:/a:canonical:ubuntu_linux:linux-image-5.0-snapdragon, p-cpe:/a:canonical:ubuntu_linux:linux-image-azure, p-cpe:/a:canonical:ubuntu_linux:linux-image-gcp, p-cpe:/a:canonical:ubuntu_linux:linux-image-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-generic-hwe-18.04, p-cpe:/a:canonical:ubuntu_linux:linux-image-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-generic-lpae-hwe-18.04, p-cpe:/a:canonical:ubuntu_linux:linux-image-gke, p-cpe:/a:canonical:ubuntu_linux:linux-image-kvm, p-cpe:/a:canonical:ubuntu_linux:linux-image-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-lowlatency-hwe-18.04, p-cpe:/a:canonical:ubuntu_linux:linux-image-raspi2, p-cpe:/a:canonical:ubuntu_linux:linux-image-snapdragon, p-cpe:/a:canonical:ubuntu_linux:linux-image-snapdragon-hwe-18.04, p-cpe:/a:canonical:ubuntu_linux:linux-image-virtual, p-cpe:/a:canonical:ubuntu_linux:linux-image-virtual-hwe-18.04
Exploited by Malware: True

Synopsis

The remote Ubuntu host is missing one or more security-related patches.

Description

It was discovered that a heap buffer overflow existed in the Marvell Wireless LAN device driver for the Linux kernel. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-10126)

Andrei Vlad Lutas and Dan Lutas discovered that some x86 processors incorrectly handle SWAPGS instructions during speculative execution. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2019-1125)

It was discovered that the PowerPC dlpar implementation in the Linux kernel did not properly check for allocation errors in some situations. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2019-12614)

It was discovered that a NULL pointer dereference vulnerability existed in the Near-field communication (NFC) implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash). (CVE-2019-12984)

Jann Horn discovered a use-after-free vulnerability in the Linux kernel when accessing LDT entries in some situations. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-13233)

Jann Horn discovered that the ptrace implementation in the Linux kernel did not properly record credentials in some situations. A local attacker could use this to cause a denial of service (system crash) or possibly gain administrative privileges. (CVE-2019-13272)

It was discovered that the Marvell Wireless LAN device driver in the Linux kernel did not properly validate the BSS descriptor. A local attacker could possibly use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-3846).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Ubuntu 18.04 LTS / 19.04 : Linux kernel vulnerabilities (USN-4093-1) vulnerability:

  1. Metasploit: exploit/linux/local/ptrace_traceme_pkexec_helper
    [Linux Polkit pkexec helper PTRACE_TRACEME local root exploit]
  2. Exploit-DB: exploits/linux/local/47163.c
    [EDB-47163: Linux Kernel 4.10 < 5.1.17 - 'PTRACE_TRACEME' pkexec Local Privilege Escalation]
  3. Exploit-DB: exploits/linux/local/47543.rb
    [EDB-47543: Linux Polkit - pkexec helper PTRACE_TRACEME local root (Metasploit)]
  4. Exploit-DB: exploits/windows/local/48071.md
    [EDB-48071: Microsoft Windows Kernel - Information Disclosure]
  5. Exploit-DB: exploits/linux/local/50541.c
    [EDB-50541: Linux Kernel 5.1.x - 'PTRACE_TRACEME' pkexec Local Privilege Escalation (2)]
  6. GitHub: https://github.com/codexlynx/hardware-attacks-state-of-the-art
    [CVE-2019-1125]
  7. GitHub: https://github.com/timidri/puppet-meltdown
    [CVE-2019-1125]
  8. GitHub: https://github.com/Sec20-Paper310/Paper310
    [CVE-2019-13233]
  9. GitHub: https://github.com/Al1ex/LinuxEelvation
    [CVE-2019-13272]
  10. GitHub: https://github.com/AnonVulc/Pentest-Tools
    [CVE-2019-13272]
  11. GitHub: https://github.com/De4dCr0w/Linux-kernel-EoP-exp
    [CVE-2019-13272]
  12. GitHub: https://github.com/Getshell/LinuxTQ
    [CVE-2019-13272]
  13. GitHub: https://github.com/H0j3n/EzpzCheatSheet
    [CVE-2019-13272]
  14. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2019-13272]
  15. GitHub: https://github.com/ONQLin/OS-CourseDesign
    [CVE-2019-13272]
  16. GitHub: https://github.com/RashmikaEkanayake/Privilege-Escalation-CVE-2019-13272-
    [CVE-2019-13272]
  17. GitHub: https://github.com/S3cur3Th1sSh1t/Pentest-Tools
    [CVE-2019-13272]
  18. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2019-13272]
  19. GitHub: https://github.com/Snoopy-Sec/Localroot-ALL-CVE
    [CVE-2019-13272]
  20. GitHub: https://github.com/Thathsarani24/CVE2019-13272
    [CVE-2019-13272]
  21. GitHub: https://github.com/anoaghost/Localroot_Compile
    [CVE-2019-13272]
  22. GitHub: https://github.com/babyshen/CVE-2019-13272
    [CVE-2019-13272]
  23. GitHub: https://github.com/bcoles/kernel-exploits
    [CVE-2019-13272]
  24. GitHub: https://github.com/cedelasen/htb-laboratory
    [CVE-2019-13272]
  25. GitHub: https://github.com/fengjixuchui/RedTeamer
    [CVE-2019-13272]
  26. GitHub: https://github.com/icecliffs/Linux-For-Root
    [CVE-2019-13272]
  27. GitHub: https://github.com/jana30116/CVE-2019-13272-Local-Privilege-Escalation
    [CVE-2019-13272: Local Privilege Escalation is a way to take advantage of flaws in code or service ...]
  28. GitHub: https://github.com/jiayy/android_vuln_poc-exp
    [CVE-2019-13272]
  29. GitHub: https://github.com/karlhat/Ksplice-demo
    [CVE-2019-13272]
  30. GitHub: https://github.com/n3t1nv4d3/kernel-exploits
    [CVE-2019-13272]
  31. GitHub: https://github.com/rakjong/LinuxElevation
    [CVE-2019-13272]
  32. GitHub: https://github.com/severnake/Pentest-Tools
    [CVE-2019-13272]
  33. GitHub: https://github.com/sumedhaDharmasena/-Kernel-ptrace-c-mishandles-vulnerability-CVE-2019-13272
    [CVE-2019-13272]
  34. GitHub: https://github.com/teddy47/CVE-2019-13272---Documentation
    [CVE-2019-13272]
  35. GitHub: https://github.com/theyoge/AD-Pentesting-Tools
    [CVE-2019-13272]
  36. GitHub: https://github.com/offensive-security/exploitdb-bin-sploits/blob/master/bin-sploits/48071.zip
    [EDB-48071]
  37. GitHub: https://github.com/bitdefender/swapgs-attack-poc
    [CVE-2019-1125: This repository contains the sources and documentation for the SWAPGS attack PoC ...]
  38. GitHub: https://github.com/bigbigliang-malwarebenchmark/cve-2019-13272
    [CVE-2019-13272: 提权漏洞]
  39. GitHub: https://github.com/Cyc1eC/CVE-2019-13272
    [CVE-2019-13272: The exploit for CVE-2019-13272]
  40. GitHub: https://github.com/Huandtx/CVE-2019-13272
    [CVE-2019-13272: 5.1.17之前的Linux内核中普通用户执行文件提权为root用户]
  41. GitHub: https://github.com/jas502n/CVE-2019-13272
    [CVE-2019-13272: Linux 4.10 < 5.1.17 PTRACE_TRACEME local root]
  42. GitHub: https://github.com/oneoy/CVE-2019-13272
    [CVE-2019-13272: Linux 提权]
  43. GitHub: https://github.com/polosec/CVE-2019-13272
    [CVE-2019-13272]
  44. GitHub: https://github.com/Tharana/Exploiting-a-Linux-kernel-vulnerability
    [CVE-2019-13272: Local Root vulnerability- CVE-2019-13272 / Security Bypass Vulnerability – ...]
  45. GitHub: https://github.com/Tharana/vulnerability-exploitation
    [CVE-2019-13272: Local Root vulnerability- CVE-2019-13272 / Security Bypass Vulnerability – ...]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2019-3846
CVSS V2 Vector: AV:A/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:8.3 (High)
Impact Subscore:10.0
Exploitability Subscore:6.5
CVSS Temporal Score:7.2 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.2 (High)
CVSS V3 Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:8.8 (High)
Impact Subscore:5.9
Exploitability Subscore:2.8
CVSS Temporal Score:8.4 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.4 (High)

Go back to menu.

Plugin Source


This is the ubuntu_USN-4093-1.nasl nessus plugin source code. Ubuntu Security Notice (C) 2019-2021 Canonical, Inc. / NASL script (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-4093-1. The text 
# itself is copyright (C) Canonical, Inc. See 
# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
# trademark of Canonical, Inc.
#

include("compat.inc");

if (description)
{
  script_id(127888);
  script_version("1.8");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/12/21");

  script_cve_id("CVE-2019-10126", "CVE-2019-1125", "CVE-2019-12614", "CVE-2019-12984", "CVE-2019-13233", "CVE-2019-13272", "CVE-2019-3846");
  script_xref(name:"USN", value:"4093-1");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/06/10");

  script_name(english:"Ubuntu 18.04 LTS / 19.04 : Linux kernel vulnerabilities (USN-4093-1)");
  script_summary(english:"Checks dpkg output for updated packages.");

  script_set_attribute(
    attribute:"synopsis",
    value:
"The remote Ubuntu host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description",
    value:
"It was discovered that a heap buffer overflow existed in the Marvell
Wireless LAN device driver for the Linux kernel. An attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2019-10126)

Andrei Vlad Lutas and Dan Lutas discovered that some x86 processors
incorrectly handle SWAPGS instructions during speculative execution. A
local attacker could use this to expose sensitive information (kernel
memory). (CVE-2019-1125)

It was discovered that the PowerPC dlpar implementation in the Linux
kernel did not properly check for allocation errors in some
situations. A local attacker could possibly use this to cause a denial
of service (system crash). (CVE-2019-12614)

It was discovered that a NULL pointer dereference vulnerability
existed in the Near-field communication (NFC) implementation in the
Linux kernel. A local attacker could use this to cause a denial of
service (system crash). (CVE-2019-12984)

Jann Horn discovered a use-after-free vulnerability in the Linux
kernel when accessing LDT entries in some situations. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2019-13233)

Jann Horn discovered that the ptrace implementation in the Linux
kernel did not properly record credentials in some situations. A local
attacker could use this to cause a denial of service (system crash) or
possibly gain administrative privileges. (CVE-2019-13272)

It was discovered that the Marvell Wireless LAN device driver in the
Linux kernel did not properly validate the BSS descriptor. A local
attacker could possibly use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2019-3846).

Note that Tenable Network Security has extracted the preceding
description block directly from the Ubuntu security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://usn.ubuntu.com/4093-1/"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:A/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-3846");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Linux Polkit pkexec helper PTRACE_TRACEME local root exploit');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-5.0-azure");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-5.0-gcp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-5.0-generic");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-5.0-generic-lpae");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-5.0-kvm");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-5.0-lowlatency");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-5.0-raspi2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-5.0-snapdragon");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-azure");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-gcp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-generic");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-generic-hwe-18.04");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-generic-lpae");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-generic-lpae-hwe-18.04");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-gke");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-kvm");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-lowlatency");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-lowlatency-hwe-18.04");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-raspi2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-snapdragon");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-snapdragon-hwe-18.04");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-virtual");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-virtual-hwe-18.04");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:18.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:19.04");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/06/03");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/08/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/08/14");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"Ubuntu Security Notice (C) 2019-2021 Canonical, Inc. / NASL script (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Ubuntu Local Security Checks");

  script_dependencies("ssh_get_info.nasl", "linux_alt_patch_detect.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("ubuntu.inc");
include("ksplice.inc");

if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/Ubuntu/release");
if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
release = chomp(release);
if (! preg(pattern:"^(18\.04|19\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 18.04 / 19.04", "Ubuntu " + release);
if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);

if (get_one_kb_item("Host/ksplice/kernel-cves"))
{
  rm_kb_item(name:"Host/uptrack-uname-r");
  cve_list = make_list("CVE-2019-10126", "CVE-2019-1125", "CVE-2019-12614", "CVE-2019-12984", "CVE-2019-13233", "CVE-2019-13272", "CVE-2019-3846");
  if (ksplice_cves_check(cve_list))
  {
    audit(AUDIT_PATCH_INSTALLED, "KSplice hotfix for USN-4093-1");
  }
  else
  {
    _ubuntu_report = ksplice_reporting_text();
  }
}

flag = 0;

if (ubuntu_check(osver:"18.04", pkgname:"linux-image-5.0.0-1014-azure", pkgver:"5.0.0-1014.14~18.04.1")) flag++;
if (ubuntu_check(osver:"18.04", pkgname:"linux-image-5.0.0-25-generic", pkgver:"5.0.0-25.26~18.04.1")) flag++;
if (ubuntu_check(osver:"18.04", pkgname:"linux-image-5.0.0-25-generic-lpae", pkgver:"5.0.0-25.26~18.04.1")) flag++;
if (ubuntu_check(osver:"18.04", pkgname:"linux-image-5.0.0-25-lowlatency", pkgver:"5.0.0-25.26~18.04.1")) flag++;
if (ubuntu_check(osver:"18.04", pkgname:"linux-image-azure", pkgver:"5.0.0.1014.25")) flag++;
if (ubuntu_check(osver:"18.04", pkgname:"linux-image-generic-hwe-18.04", pkgver:"5.0.0.25.82")) flag++;
if (ubuntu_check(osver:"18.04", pkgname:"linux-image-generic-lpae-hwe-18.04", pkgver:"5.0.0.25.82")) flag++;
if (ubuntu_check(osver:"18.04", pkgname:"linux-image-lowlatency-hwe-18.04", pkgver:"5.0.0.25.82")) flag++;
if (ubuntu_check(osver:"18.04", pkgname:"linux-image-snapdragon-hwe-18.04", pkgver:"5.0.0.25.82")) flag++;
if (ubuntu_check(osver:"18.04", pkgname:"linux-image-virtual-hwe-18.04", pkgver:"5.0.0.25.82")) flag++;
if (ubuntu_check(osver:"19.04", pkgname:"linux-image-5.0.0-1013-gcp", pkgver:"5.0.0-1013.13")) flag++;
if (ubuntu_check(osver:"19.04", pkgname:"linux-image-5.0.0-1013-kvm", pkgver:"5.0.0-1013.14")) flag++;
if (ubuntu_check(osver:"19.04", pkgname:"linux-image-5.0.0-1014-azure", pkgver:"5.0.0-1014.14")) flag++;
if (ubuntu_check(osver:"19.04", pkgname:"linux-image-5.0.0-1014-raspi2", pkgver:"5.0.0-1014.14")) flag++;
if (ubuntu_check(osver:"19.04", pkgname:"linux-image-5.0.0-1018-snapdragon", pkgver:"5.0.0-1018.19")) flag++;
if (ubuntu_check(osver:"19.04", pkgname:"linux-image-5.0.0-25-generic", pkgver:"5.0.0-25.26")) flag++;
if (ubuntu_check(osver:"19.04", pkgname:"linux-image-5.0.0-25-generic-lpae", pkgver:"5.0.0-25.26")) flag++;
if (ubuntu_check(osver:"19.04", pkgname:"linux-image-5.0.0-25-lowlatency", pkgver:"5.0.0-25.26")) flag++;
if (ubuntu_check(osver:"19.04", pkgname:"linux-image-azure", pkgver:"5.0.0.1014.13")) flag++;
if (ubuntu_check(osver:"19.04", pkgname:"linux-image-gcp", pkgver:"5.0.0.1013.13")) flag++;
if (ubuntu_check(osver:"19.04", pkgname:"linux-image-generic", pkgver:"5.0.0.25.26")) flag++;
if (ubuntu_check(osver:"19.04", pkgname:"linux-image-generic-lpae", pkgver:"5.0.0.25.26")) flag++;
if (ubuntu_check(osver:"19.04", pkgname:"linux-image-gke", pkgver:"5.0.0.1013.13")) flag++;
if (ubuntu_check(osver:"19.04", pkgname:"linux-image-kvm", pkgver:"5.0.0.1013.13")) flag++;
if (ubuntu_check(osver:"19.04", pkgname:"linux-image-lowlatency", pkgver:"5.0.0.25.26")) flag++;
if (ubuntu_check(osver:"19.04", pkgname:"linux-image-raspi2", pkgver:"5.0.0.1014.11")) flag++;
if (ubuntu_check(osver:"19.04", pkgname:"linux-image-snapdragon", pkgver:"5.0.0.1018.11")) flag++;
if (ubuntu_check(osver:"19.04", pkgname:"linux-image-virtual", pkgver:"5.0.0.25.26")) flag++;

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "linux-image-5.0-azure / linux-image-5.0-gcp / etc");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/ubuntu_USN-4093-1.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\ubuntu_USN-4093-1.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/ubuntu_USN-4093-1.nasl

Go back to menu.

How to Run


Here is how to run the Ubuntu 18.04 LTS / 19.04 : Linux kernel vulnerabilities (USN-4093-1) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Ubuntu Local Security Checks plugin family.
  6. On the right side table select Ubuntu 18.04 LTS / 19.04 : Linux kernel vulnerabilities (USN-4093-1) plugin ID 127888.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl ubuntu_USN-4093-1.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a ubuntu_USN-4093-1.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - ubuntu_USN-4093-1.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state ubuntu_USN-4093-1.nasl -t <IP/HOST>

Go back to menu.

References


USN | Ubuntu Security Notice: See also: Similar and related Nessus plugins:
  • 145678 - CentOS 8 : kernel (CESA-2019:2411)
  • 126964 - Debian DLA-1862-1 : linux security update
  • 126965 - Debian DLA-1863-1 : linux-4.9 security update
  • 129800 - Debian DLA-1954-1 : lucene-solr security update
  • 139625 - Debian DLA-2327-1 : lucene-solr security update
  • 126837 - Debian DSA-4484-1 : linux - security update
  • 128929 - EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2019-1926)
  • 134387 - EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-1186)
  • 126801 - Fedora 29 : kernel / kernel-headers (2019-a95015e60f)
  • 105389 - GoAhead Server CGI Remote Code Execution
  • 109321 - JBoss Enterprise Application Platform doFilter() Method Insecure Deserialization RCE
  • 127978 - Oracle Linux 8 : kernel (ELSA-2019-2411)
  • 127985 - Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2019-4746)
  • 128732 - Photon OS 3.0: Linux PHSA-2019-3.0-0026
  • 63940 - RHEL 4 / 5 : jboss-seam2 (RHSA-2010:0564)
  • 109990 - RHEL 6 : JBoss EAP (RHSA-2018:1607)
  • 127721 - RHEL 8 : kernel-rt (RHSA-2019:2405)
  • 127722 - RHEL 8 : kernel (RHSA-2019:2411)
  • 129145 - RHEL 7 : kernel-alt (RHSA-2019:2809)
  • 126882 - Slackware 14.2 : Slackware 14.2 kernel (SSA:2019-202-01)
  • 127058 - Sonatype Nexus Repository Manager Missing Access Controls RCE
  • 130949 - SUSE SLES12 Security Update : kernel (SUSE-SU-2019:2949-1)
  • 131120 - SUSE SLES12 Security Update : kernel (SUSE-SU-2019:2984-1)
  • 131999 - SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3228-1)
  • 132000 - SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3230-1)
  • 132001 - SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3232-1)
  • 132005 - SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3258-1)
  • 132006 - SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3260-1)
  • 132007 - SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3261-1)
  • 132008 - SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3263-1)
  • 127889 - Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4094-1)
  • 127890 - Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4095-1)
  • 128477 - Ubuntu 19.04 : linux-aws vulnerabilities (USN-4117-1)
  • 128478 - Ubuntu 16.04 LTS / 18.04 LTS : linux-aws vulnerabilities (USN-4118-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file ubuntu_USN-4093-1.nasl version 1.8. For more plugins, visit the Nessus Plugin Library.

Go back to menu.