Debian DLA-1799-2 : linux security update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)

high Nessus Plugin ID 125478

Synopsis

The remote Debian host is missing a security update.

Description

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

This updated advisory text adds a note about the need to install new binary packages.

CVE-2018-5995

ADLab of VenusTech discovered that the kernel logged the virtual addresses assigned to per-CPU data, which could make it easier to exploit other vulnerabilities.

CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091

Multiple researchers have discovered vulnerabilities in the way that Intel processor designs implement speculative forwarding of data filled into temporary microarchitectural structures (buffers). This flaw could allow an attacker controlling an unprivileged process to read sensitive information, including from the kernel and all other processes running on the system, or across guest/host boundaries to read host memory.

See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/m ds.html for more details.

To fully resolve these vulnerabilities it is also necessary to install updated CPU microcode. An updated intel-microcode package (only available in Debian non-free) was provided via DLA-1789-1. The updated CPU microcode may also be available as part of a system firmware ('BIOS') update.

CVE-2019-2024

A use-after-free bug was discovered in the em28xx video capture driver. Local users might be able to use this for denial of service (memory corruption or crash) or possibly for privilege escalation.

CVE-2019-3459, CVE-2019-3460

Shlomi Oberman, Yuli Shapiro, and Karamba Security Ltd. research team discovered missing range checks in the Bluetooth L2CAP implementation.
If Bluetooth is enabled, a nearby attacker could use these to read sensitive information from the kernel.

CVE-2019-3882

It was found that the vfio implementation did not limit the number of DMA mappings to device memory. A local user granted ownership of a vfio device could use this to cause a denial of service (out-of-memory condition).

CVE-2019-3901

Jann Horn of Google reported a race condition that would allow a local user to read performance events from a task after it executes a setuid program. This could leak sensitive information processed by setuid programs. Debian's kernel configuration does not allow unprivileged users to access peformance events by default, which fully mitigates this issue.

CVE-2019-6133

Jann Horn of Google found that Policykit's authentication check could be bypassed by a local user creating a process with the same start time and process ID as an older authenticated process. PolicyKit was already updated to fix this in DLA-1644-1. The kernel has additionally been updated to avoid a delay between assigning start time and process ID, which should make the attack impractical.

CVE-2019-9503

Hugues Anguelkov and others at Quarkslab discovered that the brcmfmac (Broadcom wifi FullMAC) driver did not correctly distinguish messages sent by the wifi firmware from other packets. An attacker using the same wifi network could use this for denial of service or to exploit other vulnerabilities in the driver.

CVE-2019-11190

Robert Święcki reported that when a setuid program was executed it was still possible to read performance events while the kernel set up the program's address space. A local user could use this to defeat ASLR in a setuid program, making it easier to exploit other vulnerabilities in the program. Debian's kernel configuration does not allow unprivileged users to access peformance events by default, which fully mitigates this issue.

CVE-2019-11486

Jann Horn of Google reported numerous race conditions in the Siemens R3964 line discipline. A local user could use these to cause unspecified security impact. This module has therefore been disabled.

CVE-2019-11599

Jann Horn of Google reported a race condition in the core dump implementation which could lead to a use-after-free. A local user could use this to read sensitive information, to cause a denial of service (memory corruption), or for privilege escalation.

For Debian 8 'Jessie', these problems have been fixed in version 3.16.68-1. This version also includes a fix for Debian bug #927781, and other fixes included in upstream stable updates.

We recommend that you upgrade your linux and linux-latest packages.
You will need to use 'apt-get upgrade --with-new-pkgs' or 'apt upgrade' as the binary package names have changed.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html

https://packages.debian.org/source/jessie/linux

https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html

Plugin Details

Severity: High

ID: 125478

File Name: debian_DLA-1799.nasl

Version: 1.9

Type: local

Agent: unix

Published: 5/29/2019

Updated: 12/5/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.9

Temporal Score: 6.2

Vector: CVSS2#AV:A/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-9503

CVSS v3

Risk Factor: High

Base Score: 8.3

Temporal Score: 7.5

Vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:linux-compiler-gcc-4.8-arm, p-cpe:/a:debian:debian_linux:linux-compiler-gcc-4.8-x86, p-cpe:/a:debian:debian_linux:linux-compiler-gcc-4.9-x86, p-cpe:/a:debian:debian_linux:linux-doc-3.16, p-cpe:/a:debian:debian_linux:linux-headers-3.16.0-9-586, p-cpe:/a:debian:debian_linux:linux-headers-3.16.0-9-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-3.16.0-9-all, p-cpe:/a:debian:debian_linux:linux-headers-3.16.0-9-all-amd64, p-cpe:/a:debian:debian_linux:linux-headers-3.16.0-9-all-armel, p-cpe:/a:debian:debian_linux:linux-headers-3.16.0-9-all-armhf, p-cpe:/a:debian:debian_linux:linux-headers-3.16.0-9-all-i386, p-cpe:/a:debian:debian_linux:linux-headers-3.16.0-9-amd64, p-cpe:/a:debian:debian_linux:linux-headers-3.16.0-9-armmp, p-cpe:/a:debian:debian_linux:linux-headers-3.16.0-9-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-3.16.0-9-common, p-cpe:/a:debian:debian_linux:linux-headers-3.16.0-9-ixp4xx, p-cpe:/a:debian:debian_linux:linux-headers-3.16.0-9-kirkwood, p-cpe:/a:debian:debian_linux:linux-headers-3.16.0-9-orion5x, p-cpe:/a:debian:debian_linux:linux-headers-3.16.0-9-versatile, p-cpe:/a:debian:debian_linux:linux-image-3.16.0-9-586, p-cpe:/a:debian:debian_linux:linux-image-3.16.0-9-686-pae, p-cpe:/a:debian:debian_linux:linux-image-3.16.0-9-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-3.16.0-9-amd64, p-cpe:/a:debian:debian_linux:linux-image-3.16.0-9-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-3.16.0-9-armmp, p-cpe:/a:debian:debian_linux:linux-image-3.16.0-9-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-3.16.0-9-ixp4xx, p-cpe:/a:debian:debian_linux:linux-image-3.16.0-9-kirkwood, p-cpe:/a:debian:debian_linux:linux-image-3.16.0-9-orion5x, p-cpe:/a:debian:debian_linux:linux-image-3.16.0-9-versatile, p-cpe:/a:debian:debian_linux:linux-libc-dev, p-cpe:/a:debian:debian_linux:linux-manual-3.16, p-cpe:/a:debian:debian_linux:linux-source-3.16, p-cpe:/a:debian:debian_linux:linux-support-3.16.0-9, p-cpe:/a:debian:debian_linux:xen-linux-system-3.16.0-9-amd64, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/28/2019

Vulnerability Publication Date: 8/7/2018

Reference Information

CVE: CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2018-5995, CVE-2019-11091, CVE-2019-11190, CVE-2019-11486, CVE-2019-11599, CVE-2019-2024, CVE-2019-3459, CVE-2019-3460, CVE-2019-3882, CVE-2019-3901, CVE-2019-6133, CVE-2019-9503