Debian DLA-3524-1 : linux - LTS security update

medium Nessus Plugin ID 179933

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3524 advisory.

- Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. (CVE-2022-40982)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the linux packages.

For Debian 10 buster, this problem has been fixed in version 4.19.289-2.

See Also

https://security-tracker.debian.org/tracker/source-package/linux

https://www.debian.org/lts/security/2023/dla-3524

https://security-tracker.debian.org/tracker/CVE-2022-40982

https://packages.debian.org/source/buster/linux

Plugin Details

Severity: Medium

ID: 179933

File Name: debian_DLA-3524.nasl

Version: 1.1

Type: local

Agent: unix

Published: 8/17/2023

Updated: 3/27/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.1

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:N/A:N

CVSS Score Source: CVE-2022-40982

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libbpf4.19, p-cpe:/a:debian:debian_linux:libcpupower1, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-24-amd64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-24-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-arm64-signed-template, p-cpe:/a:debian:debian_linux:usbip, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-24-arm64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-24-rt-arm64, p-cpe:/a:debian:debian_linux:linux-libc-dev, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-24-arm64, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-24-rt-amd64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-24-686, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-24-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-24-armmp-lpae-dbg, cpe:/o:debian:debian_linux:10.0, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-24-rt-arm64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-24-amd64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-24-armmp, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-24-all-i386, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-24-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:libcpupower-dev, p-cpe:/a:debian:debian_linux:linux-compiler-gcc-8-x86, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-24-all-armhf, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-24-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-24-common-rt, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-24-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-24-rt-armmp, p-cpe:/a:debian:debian_linux:linux-support-4.19.0-24, p-cpe:/a:debian:debian_linux:linux-doc-4.19, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-24-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-24-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-24-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-24-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-24-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-24-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:hyperv-daemons, p-cpe:/a:debian:debian_linux:linux-compiler-gcc-8-arm, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-24-686, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-24-686-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-24-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-24-rt-amd64, p-cpe:/a:debian:debian_linux:linux-image-amd64-signed-template, p-cpe:/a:debian:debian_linux:linux-image-i386-signed-template, p-cpe:/a:debian:debian_linux:libbpf-dev, p-cpe:/a:debian:debian_linux:linux-config-4.19, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-24-686-pae, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-24-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-kbuild-4.19, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-24-all-amd64, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-24-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-24-686-pae, p-cpe:/a:debian:debian_linux:linux-cpupower, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-24-armmp, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-24-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-perf-4.19, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-24-all-arm64, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-24-common, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-24-all, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-24-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-source-4.19

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/10/2023

Vulnerability Publication Date: 8/3/2023

Reference Information

CVE: CVE-2022-40982