Debian DLA-1823-1 : linux security update (SACK Panic) (SACK Slowness)

high Nessus Plugin ID 125958

Synopsis

The remote Debian host is missing a security update.

Description

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

CVE-2019-3846, CVE-2019-10126

huangwen reported multiple buffer overflows in the Marvell wifi (mwifiex) driver, which a local user could use to cause denial of service or the execution of arbitrary code.

CVE-2019-5489

Daniel Gruss, Erik Kraft, Trishita Tiwari, Michael Schwarz, Ari Trachtenberg, Jason Hennessey, Alex Ionescu, and Anders Fogh discovered that local users could use the mincore() system call to obtain sensitive information from other processes that access the same memory-mapped file.

CVE-2019-11477

Jonathan Looney reported that a specially crafted sequence of TCP selective acknowledgements (SACKs) allows a remotely triggerable kernel panic.

CVE-2019-11478

Jonathan Looney reported that a specially crafted sequence of TCP selective acknowledgements (SACKs) will fragment the TCP retransmission queue, allowing an attacker to cause excessive resource usage.

CVE-2019-11479

Jonathan Looney reported that an attacker could force the Linux kernel to segment its responses into multiple TCP segments, each of which contains only 8 bytes of data, drastically increasing the bandwidth required to deliver the same amount of data.

This update introduces a new sysctl value to control the minimal MSS (net.ipv4.tcp_min_snd_mss), which by default uses the formerly hard- coded value of 48. We recommend raising this to 512 unless you know that your network requires a lower value. (This value applies to Linux 3.16 only.)

CVE-2019-11810

It was discovered that the megaraid_sas driver did not correctly handle a failed memory allocation during initialisation, which could lead to a double-free. This might have some security impact, but it cannot be triggered by an unprivileged user.

CVE-2019-11833

It was discovered that the ext4 filesystem implementation writes uninitialised data from kernel memory to new extent blocks. A local user able to write to an ext4 filesystem and then read the filesystem image, for example using a removable drive, might be able to use this to obtain sensitive information.

CVE-2019-11884

It was discovered that the Bluetooth HIDP implementation did not ensure that new connection names were null-terminated. A local user with CAP_NET_ADMIN capability might be able to use this to obtain sensitive information from the kernel stack.

For Debian 8 'Jessie', these problems have been fixed in version 3.16.68-2. Packages for PC architectures (amd64 and i386) are already available, and packages for Arm architectures (armel and armhf) will be available soon.

We recommend that you upgrade your linux packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html

https://packages.debian.org/source/jessie/linux

Plugin Details

Severity: High

ID: 125958

File Name: debian_DLA-1823.nasl

Version: 1.7

Type: local

Agent: unix

Published: 6/18/2019

Updated: 12/5/2022

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 8.3

Temporal Score: 6.1

Vector: CVSS2#AV:A/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-3846

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:linux-compiler-gcc-4.8-arm, p-cpe:/a:debian:debian_linux:linux-compiler-gcc-4.8-x86, p-cpe:/a:debian:debian_linux:linux-compiler-gcc-4.9-x86, p-cpe:/a:debian:debian_linux:linux-doc-3.16, p-cpe:/a:debian:debian_linux:linux-headers-3.16.0-9-586, p-cpe:/a:debian:debian_linux:linux-headers-3.16.0-9-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-3.16.0-9-all, p-cpe:/a:debian:debian_linux:linux-headers-3.16.0-9-all-amd64, p-cpe:/a:debian:debian_linux:linux-headers-3.16.0-9-all-armel, p-cpe:/a:debian:debian_linux:linux-headers-3.16.0-9-all-armhf, p-cpe:/a:debian:debian_linux:linux-headers-3.16.0-9-all-i386, p-cpe:/a:debian:debian_linux:linux-headers-3.16.0-9-amd64, p-cpe:/a:debian:debian_linux:linux-headers-3.16.0-9-armmp, p-cpe:/a:debian:debian_linux:linux-headers-3.16.0-9-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-3.16.0-9-common, p-cpe:/a:debian:debian_linux:linux-headers-3.16.0-9-ixp4xx, p-cpe:/a:debian:debian_linux:linux-headers-3.16.0-9-kirkwood, p-cpe:/a:debian:debian_linux:linux-headers-3.16.0-9-orion5x, p-cpe:/a:debian:debian_linux:linux-headers-3.16.0-9-versatile, p-cpe:/a:debian:debian_linux:linux-image-3.16.0-9-586, p-cpe:/a:debian:debian_linux:linux-image-3.16.0-9-686-pae, p-cpe:/a:debian:debian_linux:linux-image-3.16.0-9-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-3.16.0-9-amd64, p-cpe:/a:debian:debian_linux:linux-image-3.16.0-9-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-3.16.0-9-armmp, p-cpe:/a:debian:debian_linux:linux-image-3.16.0-9-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-3.16.0-9-ixp4xx, p-cpe:/a:debian:debian_linux:linux-image-3.16.0-9-kirkwood, p-cpe:/a:debian:debian_linux:linux-image-3.16.0-9-orion5x, p-cpe:/a:debian:debian_linux:linux-image-3.16.0-9-versatile, p-cpe:/a:debian:debian_linux:linux-libc-dev, p-cpe:/a:debian:debian_linux:linux-manual-3.16, p-cpe:/a:debian:debian_linux:linux-source-3.16, p-cpe:/a:debian:debian_linux:linux-support-3.16.0-9, p-cpe:/a:debian:debian_linux:xen-linux-system-3.16.0-9-amd64, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 6/17/2019

Vulnerability Publication Date: 1/7/2019

Reference Information

CVE: CVE-2019-10126, CVE-2019-11477, CVE-2019-11478, CVE-2019-11479, CVE-2019-11810, CVE-2019-11833, CVE-2019-11884, CVE-2019-3846, CVE-2019-5489