Debian DSA-4941-1:linux - 安全更新

high Nessus 插件 ID 151890

简介

远程 Debian 主机上缺少一个或多个与安全性相关的更新。

描述

远程 Debian 10 主机上安装的多个程序包受到 dsa-4941 公告中提及的多个漏洞影响。

- 在 5.9 之前的 Linux 内核中发现一个问题。arch/x86/kvm/svm/sev.c 允许攻击者通过触发大型 SEV VM 销毁(需要取消注册多个加密区域)来造成拒绝服务(软锁定),即 CID-7be74942f184。(CVE-2020-36311)

- 在 5.13.4 之前的 Linux 内核 3.16 至 5.13.x 中,fs/seq_file.c 未正确限制 seq 缓冲区分配,导致整数溢出、越界写入和无特权用户提升至 root 权限,又称为 CID-8cae8cd89f05。(CVE-2021-33909)

- Linux 内核 5.12.10 及之前版本中的 net/can/bcm.c 允许本地用户从内核堆栈内存获取敏感信息,这是部分数据结构未初始化所致。(CVE-2021-34693)

请注意,Nessus 尚未测试此问题,而是只依靠应用程序自我报告的版本号来判断。

解决方案

升级 linux 程序包。

对于稳定发行版本 (buster),已在版本 4.19.194-3 中修复这些问题。

另见

https://security-tracker.debian.org/tracker/source-package/linux

https://www.debian.org/security/2021/dsa-4941

https://security-tracker.debian.org/tracker/CVE-2020-36311

https://security-tracker.debian.org/tracker/CVE-2021-33909

https://security-tracker.debian.org/tracker/CVE-2021-34693

https://security-tracker.debian.org/tracker/CVE-2021-3609

https://packages.debian.org/source/buster/linux

插件详情

严重性: High

ID: 151890

文件名: debian_DSA-4941.nasl

版本: 1.5

类型: local

代理: unix

发布时间: 2021/7/21

最近更新时间: 2024/3/27

支持的传感器: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

风险信息

VPR

风险因素: Critical

分数: 9.5

CVSS v2

风险因素: High

基本分数: 7.2

时间分数: 6.3

矢量: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS 分数来源: CVE-2021-33909

CVSS v3

风险因素: High

基本分数: 7.8

时间分数: 7.5

矢量: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

时间矢量: CVSS:3.0/E:H/RL:O/RC:C

漏洞信息

CPE: p-cpe:/a:debian:debian_linux:libbpf4.19, p-cpe:/a:debian:debian_linux:libcpupower1, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-4kc-malta-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-s390x-dbg, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-octeon-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-libc-dev, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-686, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-all, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-all-arm64, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-all-armel, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-octeon, p-cpe:/a:debian:debian_linux:linux-image-arm64-signed-template, p-cpe:/a:debian:debian_linux:usbip, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-rpi, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-amd64, p-cpe:/a:debian:debian_linux:linux-support-4.19.0-14, cpe:/o:debian:debian_linux:10.0, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-all-ppc64el, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-686-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-powerpc64le-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-rpi-dbg, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-all-amd64, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-all-armhf, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-marvell, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-s390x, p-cpe:/a:debian:debian_linux:libcpupower-dev, p-cpe:/a:debian:debian_linux:linux-compiler-gcc-8-x86, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-amd64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-rt-arm64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-rt-armmp, p-cpe:/a:debian:debian_linux:linux-doc-4.19, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-all-s390x, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-armmp, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-s390x, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-686-pae, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-loongson-3, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-arm64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-armmp, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-powerpc64le, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:liblockdep-dev, p-cpe:/a:debian:debian_linux:linux-compiler-gcc-8-s390, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-rt-arm64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-5kc-malta, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-686, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-amd64-signed-template, p-cpe:/a:debian:debian_linux:linux-image-i386-signed-template, p-cpe:/a:debian:debian_linux:lockdep, p-cpe:/a:debian:debian_linux:hyperv-daemons, p-cpe:/a:debian:debian_linux:linux-compiler-gcc-8-arm, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-powerpc64le, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-4kc-malta, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-loongson-3-dbg, p-cpe:/a:debian:debian_linux:libbpf-dev, p-cpe:/a:debian:debian_linux:linux-config-4.19, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-4kc-malta, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-all-mips64el, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-marvell, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-rt-armmp, p-cpe:/a:debian:debian_linux:linux-kbuild-4.19, p-cpe:/a:debian:debian_linux:liblockdep4.19, p-cpe:/a:debian:debian_linux:linux-cpupower, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-5kc-malta, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-all-mips, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-arm64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-marvell-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-octeon, p-cpe:/a:debian:debian_linux:linux-perf-4.19, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-all-mipsel, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-common-rt, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-5kc-malta-dbg, p-cpe:/a:debian:debian_linux:linux-source-4.19, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-loongson-3, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-rt-amd64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-all-i386, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-common, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-rpi, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-rt-amd64

必需的 KB 项: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

可利用: true

易利用性: Exploits are available

补丁发布日期: 2021/7/20

漏洞发布日期: 2021/4/7

参考资料信息

CVE: CVE-2020-36311, CVE-2021-33909, CVE-2021-34693, CVE-2021-3609

IAVA: 2021-A-0350