Debian DLA-2323-1 : linux-4.19 new package

critical Nessus Plugin ID 139551

Synopsis

The remote Debian host is missing a security update.

Description

Linux 4.19 has been packaged for Debian 9 as linux-4.19. This provides a supported upgrade path for systems that currently use kernel packages from the 'stretch-backports' suite.

There is no need to upgrade systems using Linux 4.9, as that kernel version will also continue to be supported in the LTS period.

This backport does not include the following binary packages :

hyperv-daemons libbpf-dev libbpf4.19 libcpupower-dev libcpupower1 liblockdep-dev liblockdep4.19 linux-compiler-gcc-6-arm linux-compiler-gcc-6-x86 linux-cpupower linux-libc-dev lockdep usbip

Older versions of most of those are built from the linux source package in Debian 9.

The kernel images and modules will not be signed for use on systems with Secure Boot enabled, as there is no support for this in Debian 9.

Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or information leak.

CVE-2019-18814

Navid Emamdoost reported a potential use-after-free in the AppArmor security module, in the case that audit rule initialisation fails. The security impact of this is unclear.

CVE-2019-18885

The 'bobfuzzer' team discovered that crafted Btrfs volumes could trigger a crash (oops). An attacker able to mount such a volume could use this to cause a denial of service.

CVE-2019-20810

A potential memory leak was discovered in the go7007 media driver. The security impact of this is unclear.

CVE-2020-10766

Anthony Steinhauser reported a flaw in the mitigation for Speculative Store Bypass (CVE-2018-3639) on x86 CPUs. A local user could use this to temporarily disable SSB mitigation in other users' tasks. If those other tasks run sandboxed code, this would allow that code to read sensitive information in the same process but outside the sandbox.

CVE-2020-10767

Anthony Steinhauser reported a flaw in the mitigation for Spectre variant 2 (CVE-2017-5715) on x86 CPUs. Depending on which other mitigations the CPU supports, the kernel might not use IBPB to mitigate Spectre variant 2 in user-space. A local user could use this to read sensitive information from other users' processes.

CVE-2020-10768

Anthony Steinhauser reported a flaw in the mitigation for Spectre variant 2 (CVE-2017-5715) on x86 CPUs. After a task force- disabled indirect branch speculation through prctl(), it could still re-enable it later, so it was not possible to override a program that explicitly enabled it.

CVE-2020-12655

Zheng Bin reported that crafted XFS volumes could trigger a system hang. An attacker able to mount such a volume could use this to cause a denial of service.

CVE-2020-12771

Zhiqiang Liu reported a bug in the bcache block driver that could lead to a system hang. The security impact of this is unclear.

CVE-2020-13974

Kyungtae Kim reported a potential integer overflow in the vt (virtual terminal) driver. The security impact of this is unclear.

CVE-2020-15393

Kyungtae Kim reported a memory leak in the usbtest driver. The security impact of this is unclear.

For Debian 9 'Stretch', these problems have been fixed in version 4.19.132-1~deb9u1. This update additionally fixes Debian bugs #958300, #960493, #962254, #963493, #964153, #964480, and #965365; and includes many more bug fixes from stable updates 4.19.119-4.19.132 inclusive.

We recommend that you upgrade your linux-4.19 packages.

For the detailed security status of linux-4.19 please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/linux-4.19

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2020/08/msg00019.html

https://packages.debian.org/source/stretch/linux-4.19

https://security-tracker.debian.org/tracker/source-package/linux-4.19

Plugin Details

Severity: Critical

ID: 139551

File Name: debian_DLA-2323.nasl

Version: 1.3

Type: local

Agent: unix

Published: 8/13/2020

Updated: 2/26/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-18814

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:linux-config-4.19, p-cpe:/a:debian:debian_linux:linux-doc-4.19, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-686, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-all, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-all-amd64, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-all-arm64, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-all-armel, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-all-armhf, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-all-i386, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-amd64, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-arm64, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-armmp, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-common, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-common-rt, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-marvell, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-rpi, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-rt-amd64, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-rt-arm64, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-686, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-686-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-686-pae, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-amd64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-arm64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-armmp, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-marvell, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-marvell-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-rpi, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-rpi-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-rt-amd64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-rt-arm64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-kbuild-4.19, p-cpe:/a:debian:debian_linux:linux-perf-4.19, p-cpe:/a:debian:debian_linux:linux-source-4.19, p-cpe:/a:debian:debian_linux:linux-support-4.19.0-0.bpo.10, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/12/2020

Vulnerability Publication Date: 11/7/2019

Reference Information

CVE: CVE-2019-18814, CVE-2019-18885, CVE-2019-20810, CVE-2020-10766, CVE-2020-10767, CVE-2020-10768, CVE-2020-12655, CVE-2020-12771, CVE-2020-13974, CVE-2020-15393