Debian DSA-4313-1 : linux - security update

high Nessus Plugin ID 118023

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

- CVE-2018-15471 (XSA-270) Felix Wilhelm of Google Project Zero discovered a flaw in the hash handling of the xen-netback Linux kernel module. A malicious or buggy frontend may cause the (usually privileged) backend to make out of bounds memory accesses, potentially resulting in privilege escalation, denial of service, or information leaks.

- CVE-2018-18021 It was discovered that the KVM subsystem on the arm64 platform does not properly handle the KVM_SET_ON_REG ioctl. An attacker who can create KVM based virtual machines can take advantage of this flaw for denial of service (hypervisor panic) or privilege escalation (arbitrarily redirect the hypervisor flow of control with full register control).

Solution

Upgrade the linux packages.

For the stable distribution (stretch), these problems have been fixed in version 4.9.110-3+deb9u6.

See Also

https://security-tracker.debian.org/tracker/CVE-2018-15471

https://security-tracker.debian.org/tracker/CVE-2018-18021

https://security-tracker.debian.org/tracker/source-package/linux

https://packages.debian.org/source/stretch/linux

https://www.debian.org/security/2018/dsa-4313

Plugin Details

Severity: High

ID: 118023

File Name: debian_DSA-4313.nasl

Version: 1.6

Type: local

Agent: unix

Published: 10/10/2018

Updated: 2/10/2022

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2018-15471

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:linux, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 10/8/2018

Vulnerability Publication Date: 8/17/2018

Reference Information

CVE: CVE-2018-15471, CVE-2018-18021

DSA: 4313