Debian DLA-2610-1 : linux-4.19 security update

high Nessus Plugin ID 148254

Synopsis

The remote Debian host is missing a security update.

Description

Several vulnerabilities have been discovered in the Linux kernel that may lead to the execution of arbitrary code, privilege escalation, denial of service, or information leaks.

CVE-2020-27170, CVE-2020-27171

Piotr Krysiuk discovered flaws in the BPF subsystem's checks for information leaks through speculative execution. A local user could use these to obtain sensitive information from kernel memory.

CVE-2021-3348

ADlab of venustech discovered a race condition in the nbd block driver that can lead to a use-after-free. A local user with access to an nbd block device could use this to cause a denial of service (crash or memory corruption) or possibly for privilege escalation.

CVE-2021-3428

Wolfgang Frisch reported a potential integer overflow in the ext4 filesystem driver. A user permitted to mount arbitrary filesystem images could use this to cause a denial of service (crash).

CVE-2021-26930 (XSA-365)

Olivier Benjamin, Norbert Manthey, Martin Mazein, and Jan H.
Schönherr discovered that the Xen block backend driver (xen-blkback) did not handle grant mapping errors correctly. A malicious guest could exploit this bug to cause a denial of service (crash), or possibly an information leak or privilege escalation, within the domain running the backend, which is typically dom0.

CVE-2021-26931 (XSA-362), CVE-2021-26932 (XSA-361), CVE-2021-28038 (XSA-367)

Jan Beulich discovered that the Xen support code and various Xen backend drivers did not handle grant mapping errors correctly. A malicious guest could exploit these bugs to cause a denial of service (crash) within the domain running the backend, which is typically dom0.

CVE-2021-27363

Adam Nichols reported that the iSCSI initiator subsystem did not properly restrict access to transport handle attributes in sysfs. On a system acting as an iSCSI initiator, this is an information leak to local users and makes it easier to exploit CVE-2021-27364.

CVE-2021-27364

Adam Nichols reported that the iSCSI initiator subsystem did not properly restrict access to its netlink management interface. On a system acting as an iSCSI initiator, a local user could use these to cause a denial of service (disconnection of storage) or possibly for privilege escalation.

CVE-2021-27365

Adam Nichols reported that the iSCSI initiator subsystem did not correctly limit the lengths of parameters or 'passthrough PDUs' sent through its netlink management interface. On a system acting as an iSCSI initiator, a local user could use these to leak the contents of kernel memory, to cause a denial of service (kernel memory corruption or crash), and probably for privilege escalation.

CVE-2021-28660

It was discovered that the rtl8188eu WiFi driver did not correctly limit the length of SSIDs copied into scan results. An attacker within WiFi range could use this to cause a denial of service (crash or memory corruption) or possibly to execute code on a vulnerable system.

For Debian 9 stretch, these problems have been fixed in version 4.19.181-1~deb9u1. This update additionally fixes Debian bug #983595, and includes many more bug fixes from stable updates 4.19.172-4.19.181 inclusive.

We recommend that you upgrade your linux-4.19 packages.

For the detailed security status of linux-4.19 please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/linux-4.19

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html

https://packages.debian.org/source/stretch/linux-4.19

https://security-tracker.debian.org/tracker/source-package/linux-4.19

Plugin Details

Severity: High

ID: 148254

File Name: debian_DLA-2610.nasl

Version: 1.5

Type: local

Agent: unix

Published: 3/31/2021

Updated: 1/12/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 8.3

Temporal Score: 6.5

Vector: CVSS2#AV:A/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-28660

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:linux-config-4.19, p-cpe:/a:debian:debian_linux:linux-doc-4.19, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-686, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-all, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-all-amd64, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-all-arm64, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-all-armel, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-all-armhf, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-all-i386, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-amd64, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-arm64, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-armmp, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-common, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-common-rt, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-marvell, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-rpi, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-rt-amd64, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-rt-arm64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-kbuild-4.19, p-cpe:/a:debian:debian_linux:linux-perf-4.19, p-cpe:/a:debian:debian_linux:linux-source-4.19, p-cpe:/a:debian:debian_linux:linux-support-4.19.0-0.bpo.10, cpe:/o:debian:debian_linux:9.0, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-0.bpo.10-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-686, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-686-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-686-pae, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-amd64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-arm64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-armmp, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-marvell, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-marvell-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-rpi, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-rpi-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-rt-amd64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-rt-arm64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-0.bpo.10-rt-armmp

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/30/2021

Vulnerability Publication Date: 2/1/2021

Reference Information

CVE: CVE-2020-27170, CVE-2020-27171, CVE-2021-26930, CVE-2021-26931, CVE-2021-26932, CVE-2021-27363, CVE-2021-27364, CVE-2021-27365, CVE-2021-28038, CVE-2021-28660, CVE-2021-3348, CVE-2021-3428