Debian DLA-1990-1 : linux-4.9 security update

high Nessus Plugin ID 130979

Synopsis

The remote Debian host is missing a security update.

Description

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service, or information leak.

CVE-2018-12207

It was discovered that on Intel CPUs supporting hardware virtualisation with Extended Page Tables (EPT), a guest VM may manipulate the memory management hardware to cause a Machine Check Error (MCE) and denial of service (hang or crash).

The guest triggers this error by changing page tables without a TLB flush, so that both 4 KB and 2 MB entries for the same virtual address are loaded into the instruction TLB (iTLB). This update implements a mitigation in KVM that prevents guest VMs from loading 2 MB entries into the iTLB.
This will reduce performance of guest VMs.

Further information on the mitigation can be found at <https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/ multihit.html> or in the linux-doc-4.9 package.

Intel's explanation of the issue can be found at <https://software.intel.com/security-software-guidance/insig hts/deep-dive-machine-check-error-avoidance-page-size-change
-0>;.

CVE-2019-0154

Intel discovered that on their 8th and 9th generation GPUs, reading certain registers while the GPU is in a low-power state can cause a system hang. A local user permitted to use the GPU can use this for denial of service.

This update mitigates the issue through changes to the i915 driver.

The affected chips (gen8 and gen9) are listed at <https://en.wikipedia.org/wiki/List_of_Intel_graphics_proces sing_units#Gen8>;.

CVE-2019-0155

Intel discovered that their 9th generation and newer GPUs are missing a security check in the Blitter Command Streamer (BCS). A local user permitted to use the GPU could use this to access any memory that the GPU has access to, which could result in a denial of service (memory corruption or crash), a leak of sensitive information, or privilege escalation.

This update mitigates the issue by adding the security check to the i915 driver.

The affected chips (gen9 onward) are listed at <https://en.wikipedia.org/wiki/List_of_Intel_graphics_proces sing_units#Gen9>;.

CVE-2019-11135

It was discovered that on Intel CPUs supporting transactional memory (TSX), a transaction that is going to be aborted may continue to execute speculatively, reading sensitive data from internal buffers and leaking it through dependent operations. Intel calls this 'TSX Asynchronous Abort' (TAA).

For CPUs affected by the previously published Microarchitectural Data Sampling (MDS) issues (CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091), the existing mitigation also mitigates this issue.

For processors that are vulnerable to TAA but not MDS, this update disables TSX by default. This mitigation requires updated CPU microcode. An updated intel-microcode package (only available in Debian non-free) will be provided via a future DLA. The updated CPU microcode may also be available as part of a system firmware ('BIOS') update.

Further information on the mitigation can be found at <https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/ tsx_async_abort.html> or in the linux-doc-4.9 package.

Intel's explanation of the issue can be found at <https://software.intel.com/security-software-guidance/insig hts/deep-dive-intel-transactional-synchronization-extensions
-intel-tsx-asynchronous-abort>;.

For Debian 8 'Jessie', these problems have been fixed in version 4.9.189-3+deb9u2~deb8u1.

We recommend that you upgrade your linux-4.9 packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

http://www.nessus.org/u?aac5629f

http://www.nessus.org/u?09b1ea0a

https://lists.debian.org/debian-lts-announce/2019/11/msg00011.html

https://packages.debian.org/source/jessie/linux-4.9

http://www.nessus.org/u?900f812f

http://www.nessus.org/u?7f69e143

http://www.nessus.org/u?131c0984

http://www.nessus.org/u?f68ddac1

Plugin Details

Severity: High

ID: 130979

File Name: debian_DLA-1990.nasl

Version: 1.7

Type: local

Agent: unix

Published: 11/14/2019

Updated: 4/11/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.1

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-0155

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:linux-compiler-gcc-4.9-arm, p-cpe:/a:debian:debian_linux:linux-doc-4.9, p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-686, p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-all, p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-all-amd64, p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-all-armel, p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-all-armhf, p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-all-i386, p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-amd64, p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-armmp, p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-common, p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-common-rt, p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-marvell, p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-rt-amd64, p-cpe:/a:debian:debian_linux:linux-image-4.9.0-0.bpo.7-686, p-cpe:/a:debian:debian_linux:linux-image-4.9.0-0.bpo.7-686-pae, p-cpe:/a:debian:debian_linux:linux-image-4.9.0-0.bpo.7-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.9.0-0.bpo.7-amd64, p-cpe:/a:debian:debian_linux:linux-image-4.9.0-0.bpo.7-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.9.0-0.bpo.7-armmp, p-cpe:/a:debian:debian_linux:linux-image-4.9.0-0.bpo.7-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-4.9.0-0.bpo.7-marvell, p-cpe:/a:debian:debian_linux:linux-image-4.9.0-0.bpo.7-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-image-4.9.0-0.bpo.7-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.9.0-0.bpo.7-rt-amd64, p-cpe:/a:debian:debian_linux:linux-image-4.9.0-0.bpo.7-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-kbuild-4.9, p-cpe:/a:debian:debian_linux:linux-manual-4.9, p-cpe:/a:debian:debian_linux:linux-perf-4.9, p-cpe:/a:debian:debian_linux:linux-source-4.9, p-cpe:/a:debian:debian_linux:linux-support-4.9.0-0.bpo.7, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 11/13/2019

Vulnerability Publication Date: 11/14/2019

Reference Information

CVE: CVE-2018-12207, CVE-2019-0154, CVE-2019-0155, CVE-2019-11135