Debian DSA-4941-1 : linux - security update

high Nessus Plugin ID 151890

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-4941 advisory.

- An issue was discovered in the Linux kernel before 5.9. arch/x86/kvm/svm/sev.c allows attackers to cause a denial of service (soft lockup) by triggering destruction of a large SEV VM (which requires unregistering many encrypted regions), aka CID-7be74942f184. (CVE-2020-36311)

- fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05. (CVE-2021-33909)

- net/can/bcm.c in the Linux kernel through 5.12.10 allows local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized. (CVE-2021-34693)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the linux packages.

For the stable distribution (buster), these problems have been fixed in version 4.19.194-3.

See Also

https://security-tracker.debian.org/tracker/source-package/linux

https://www.debian.org/security/2021/dsa-4941

https://security-tracker.debian.org/tracker/CVE-2020-36311

https://security-tracker.debian.org/tracker/CVE-2021-33909

https://security-tracker.debian.org/tracker/CVE-2021-34693

https://security-tracker.debian.org/tracker/CVE-2021-3609

https://packages.debian.org/source/buster/linux

Plugin Details

Severity: High

ID: 151890

File Name: debian_DSA-4941.nasl

Version: 1.5

Type: local

Agent: unix

Published: 7/21/2021

Updated: 3/27/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.5

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-33909

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libbpf4.19, p-cpe:/a:debian:debian_linux:libcpupower1, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-4kc-malta-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-s390x-dbg, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-octeon-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-libc-dev, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-686, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-all, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-all-arm64, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-all-armel, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-octeon, p-cpe:/a:debian:debian_linux:linux-image-arm64-signed-template, p-cpe:/a:debian:debian_linux:usbip, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-rpi, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-amd64, p-cpe:/a:debian:debian_linux:linux-support-4.19.0-14, cpe:/o:debian:debian_linux:10.0, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-all-ppc64el, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-686-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-powerpc64le-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-rpi-dbg, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-all-amd64, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-all-armhf, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-marvell, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-s390x, p-cpe:/a:debian:debian_linux:libcpupower-dev, p-cpe:/a:debian:debian_linux:linux-compiler-gcc-8-x86, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-amd64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-rt-arm64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-rt-armmp, p-cpe:/a:debian:debian_linux:linux-doc-4.19, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-all-s390x, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-armmp, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-s390x, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-686-pae, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-loongson-3, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-arm64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-armmp, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-powerpc64le, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:liblockdep-dev, p-cpe:/a:debian:debian_linux:linux-compiler-gcc-8-s390, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-rt-arm64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-5kc-malta, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-686, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-amd64-signed-template, p-cpe:/a:debian:debian_linux:linux-image-i386-signed-template, p-cpe:/a:debian:debian_linux:lockdep, p-cpe:/a:debian:debian_linux:hyperv-daemons, p-cpe:/a:debian:debian_linux:linux-compiler-gcc-8-arm, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-powerpc64le, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-4kc-malta, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-loongson-3-dbg, p-cpe:/a:debian:debian_linux:libbpf-dev, p-cpe:/a:debian:debian_linux:linux-config-4.19, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-4kc-malta, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-all-mips64el, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-marvell, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-rt-armmp, p-cpe:/a:debian:debian_linux:linux-kbuild-4.19, p-cpe:/a:debian:debian_linux:liblockdep4.19, p-cpe:/a:debian:debian_linux:linux-cpupower, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-5kc-malta, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-all-mips, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-arm64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-marvell-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-octeon, p-cpe:/a:debian:debian_linux:linux-perf-4.19, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-all-mipsel, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-common-rt, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-5kc-malta-dbg, p-cpe:/a:debian:debian_linux:linux-source-4.19, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-loongson-3, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-rt-amd64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-all-i386, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-common, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-rpi, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-rt-amd64

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/20/2021

Vulnerability Publication Date: 4/7/2021

Reference Information

CVE: CVE-2020-36311, CVE-2021-33909, CVE-2021-34693, CVE-2021-3609

IAVA: 2021-A-0350