Debian DSA-4564-1 : linux - security update

high Nessus Plugin ID 130982

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service, or information leak.

- CVE-2018-12207 It was discovered that on Intel CPUs supporting hardware virtualisation with Extended Page Tables (EPT), a guest VM may manipulate the memory management hardware to cause a Machine Check Error (MCE) and denial of service (hang or crash).

The guest triggers this error by changing page tables without a TLB flush, so that both 4 KB and 2 MB entries for the same virtual address are loaded into the instruction TLB (iTLB). This update implements a mitigation in KVM that prevents guest VMs from loading 2 MB entries into the iTLB. This will reduce performance of guest VMs.

Further information on the mitigation can be found at or in the linux-doc-4.9 or linux-doc-4.19 package.

A qemu update adding support for the PSCHANGE_MC_NO feature, which allows to disable iTLB Multihit mitigations in nested hypervisors will be provided via DSA 4566-1.

Intel's explanation of the issue can be found at.

- CVE-2019-0154 Intel discovered that on their 8th and 9th generation GPUs, reading certain registers while the GPU is in a low-power state can cause a system hang. A local user permitted to use the GPU can use this for denial of service.

This update mitigates the issue through changes to the i915 driver.

The affected chips (gen8 and gen9) are listed at.

- CVE-2019-0155 Intel discovered that their 9th generation and newer GPUs are missing a security check in the Blitter Command Streamer (BCS). A local user permitted to use the GPU could use this to access any memory that the GPU has access to, which could result in a denial of service (memory corruption or crash), a leak of sensitive information, or privilege escalation.

This update mitigates the issue by adding the security check to the i915 driver.

The affected chips (gen9 onward) are listed at.

- CVE-2019-11135 It was discovered that on Intel CPUs supporting transactional memory (TSX), a transaction that is going to be aborted may continue to execute speculatively, reading sensitive data from internal buffers and leaking it through dependent operations. Intel calls this 'TSX Asynchronous Abort' (TAA).

For CPUs affected by the previously published Microarchitectural Data Sampling (MDS) issues (CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091 ), the existing mitigation also mitigates this issue.

For processors that are vulnerable to TAA but not MDS, this update disables TSX by default. This mitigation requires updated CPU microcode. An updated intel-microcode package (only available in Debian non-free) will be provided via DSA 4565-1. The updated CPU microcode may also be available as part of a system firmware ('BIOS') update.

Further information on the mitigation can be found at or in the linux-doc-4.9 or linux-doc-4.19 package.

Intel's explanation of the issue can be found at.

Solution

Upgrade the linux packages.

For the oldstable distribution (stretch), these problems have been fixed in version 4.9.189-3+deb9u2.

For the stable distribution (buster), these problems have been fixed in version 4.19.67-2+deb10u2.

See Also

https://security-tracker.debian.org/tracker/CVE-2018-12207

https://security-tracker.debian.org/tracker/CVE-2019-0154

https://security-tracker.debian.org/tracker/CVE-2019-0155

https://security-tracker.debian.org/tracker/CVE-2019-11135

https://security-tracker.debian.org/tracker/CVE-2018-12126

https://security-tracker.debian.org/tracker/CVE-2018-12127

https://security-tracker.debian.org/tracker/CVE-2018-12130

https://security-tracker.debian.org/tracker/CVE-2019-11091

https://security-tracker.debian.org/tracker/source-package/linux

https://packages.debian.org/source/stretch/linux

https://packages.debian.org/source/buster/linux

https://www.debian.org/security/2019/dsa-4564

Plugin Details

Severity: High

ID: 130982

File Name: debian_DSA-4564.nasl

Version: 1.6

Type: local

Agent: unix

Published: 11/14/2019

Updated: 4/11/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.1

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-0155

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:linux, cpe:/o:debian:debian_linux:10.0, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 11/12/2019

Vulnerability Publication Date: 11/14/2019

Reference Information

CVE: CVE-2018-12207, CVE-2019-0154, CVE-2019-0155, CVE-2019-11135

DSA: 4564