Debian DSA-4667-1 : linux - security update

high Nessus Plugin ID 136124

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service, or information leak.

- CVE-2020-2732 Paulo Bonzini discovered that the KVM implementation for Intel processors did not properly handle instruction emulation for L2 guests when nested virtualization is enabled. This could allow an L2 guest to cause privilege escalation, denial of service, or information leaks in the L1 guest.

- CVE-2020-8428 Al Viro discovered a use-after-free vulnerability in the VFS layer. This allowed local users to cause a denial-of-service (crash) or obtain sensitive information from kernel memory.

- CVE-2020-10942 It was discovered that the vhost_net driver did not properly validate the type of sockets set as back-ends.
A local user permitted to access /dev/vhost-net could use this to cause a stack corruption via crafted system calls, resulting in denial of service (crash) or possibly privilege escalation.

- CVE-2020-11565 Entropy Moe reported that the shared memory filesystem (tmpfs) did not correctly handle an 'mpol' mount option specifying an empty node list, leading to a stack-based out-of-bounds write. If user namespaces are enabled, a local user could use this to cause a denial of service (crash) or possibly for privilege escalation.

- CVE-2020-11884 Al Viro reported a race condition in memory management code for IBM Z (s390x architecture), that can result in the kernel executing code from the user address space. A local user could use this for privilege escalation.

Solution

Upgrade the linux packages.

For the stable distribution (buster), these problems have been fixed in version 4.19.98-1+deb10u1.

See Also

https://security-tracker.debian.org/tracker/CVE-2020-2732

https://security-tracker.debian.org/tracker/CVE-2020-8428

https://security-tracker.debian.org/tracker/CVE-2020-10942

https://security-tracker.debian.org/tracker/CVE-2020-11565

https://security-tracker.debian.org/tracker/CVE-2020-11884

https://security-tracker.debian.org/tracker/source-package/linux

https://packages.debian.org/source/buster/linux

https://www.debian.org/security/2020/dsa-4667

Plugin Details

Severity: High

ID: 136124

File Name: debian_DSA-4667.nasl

Version: 1.6

Type: local

Agent: unix

Published: 4/30/2020

Updated: 3/27/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-11884

CVSS v3

Risk Factor: High

Base Score: 7.1

Temporal Score: 6.4

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2020-8428

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:linux, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/28/2020

Vulnerability Publication Date: 1/29/2020

Reference Information

CVE: CVE-2020-10942, CVE-2020-11565, CVE-2020-11884, CVE-2020-2732, CVE-2020-8428

DSA: 4667