Debian DLA-1940-1 : linux-4.9 security update

high Nessus Plugin ID 129505

Synopsis

The remote Debian host is missing a security update.

Description

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

CVE-2019-14821

Matt Delco reported a race condition in KVM's coalesced MMIO facility, which could lead to out-of-bounds access in the kernel. A local attacker permitted to access /dev/kvm could use this to cause a denial of service (memory corruption or crash) or possibly for privilege escalation.

CVE-2019-14835

Peter Pi of Tencent Blade Team discovered a missing bounds check in vhost_net, the network back-end driver for KVM hosts, leading to a buffer overflow when the host begins live migration of a VM. An attacker in control of a VM could use this to cause a denial of service (memory corruption or crash) or possibly for privilege escalation on the host.

CVE-2019-15117

Hui Peng and Mathias Payer reported a missing bounds check in the usb-audio driver's descriptor parsing code, leading to a buffer over-read. An attacker able to add USB devices could possibly use this to cause a denial of service (crash).

CVE-2019-15118

Hui Peng and Mathias Payer reported unbounded recursion in the usb-audio driver's descriptor parsing code, leading to a stack overflow. An attacker able to add USB devices could use this to cause a denial of service (memory corruption or crash) or possibly for privilege escalation. On the amd64 architecture this is mitigated by a guard page on the kernel stack, so that it is only possible to cause a crash.

CVE-2019-15902

Brad Spengler reported that a backporting error reintroduced a spectre-v1 vulnerability in the ptrace subsystem in the ptrace_get_debugreg() function.

For Debian 8 'Jessie', these problems have been fixed in version 4.9.189-3+deb9u1~deb8u1.

We recommend that you upgrade your linux-4.9 packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2019/10/msg00000.html

https://packages.debian.org/source/jessie/linux-4.9

Plugin Details

Severity: High

ID: 129505

File Name: debian_DLA-1940.nasl

Version: 1.6

Type: local

Agent: unix

Published: 10/2/2019

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-14835

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:debian:debian_linux:8.0, p-cpe:/a:debian:debian_linux:linux-compiler-gcc-4.9-arm, p-cpe:/a:debian:debian_linux:linux-doc-4.9, p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-686, p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-all, p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-all-amd64, p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-all-armel, p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-all-armhf, p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-all-i386, p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-amd64, p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-armmp, p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-common, p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-common-rt, p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-marvell, p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-rt-amd64, p-cpe:/a:debian:debian_linux:linux-image-4.9.0-0.bpo.7-686, p-cpe:/a:debian:debian_linux:linux-image-4.9.0-0.bpo.7-686-pae, p-cpe:/a:debian:debian_linux:linux-image-4.9.0-0.bpo.7-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.9.0-0.bpo.7-amd64, p-cpe:/a:debian:debian_linux:linux-image-4.9.0-0.bpo.7-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.9.0-0.bpo.7-armmp, p-cpe:/a:debian:debian_linux:linux-image-4.9.0-0.bpo.7-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-4.9.0-0.bpo.7-marvell, p-cpe:/a:debian:debian_linux:linux-image-4.9.0-0.bpo.7-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-image-4.9.0-0.bpo.7-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.9.0-0.bpo.7-rt-amd64, p-cpe:/a:debian:debian_linux:linux-image-4.9.0-0.bpo.7-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-kbuild-4.9, p-cpe:/a:debian:debian_linux:linux-manual-4.9, p-cpe:/a:debian:debian_linux:linux-perf-4.9, p-cpe:/a:debian:debian_linux:linux-source-4.9, p-cpe:/a:debian:debian_linux:linux-support-4.9.0-0.bpo.7

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 10/1/2019

Vulnerability Publication Date: 8/16/2019

Reference Information

CVE: CVE-2019-14821, CVE-2019-14835, CVE-2019-15117, CVE-2019-15118, CVE-2019-15902