Debian DSA-4941-1:linux - 安全性更新

high Nessus Plugin ID 151890

概要

遠端 Debian 主機上缺少一個或多個安全性更新。

說明

遠端 Debian 10 主機上安裝的多個套件受 dsa-4941 公告中提及的多個弱點影響。

- 在 5.9 版之前的 Linux 核心中發現一個問題。,即 arch/x86/kvm/svm/sev.c 允許攻擊者觸發大型 SEV VM (亦稱 CID-7be74942f184) 損毀 (需要取消註冊許多加密區域),進而造成拒絕服務 (軟鎖定)。(CVE-2020-36311)

- Linux 核心 3.16 至 5.13.4 之前的 5.13.x 中的 fs/seq_file.c 未正確限制 seq 緩衝器配置,導致整數溢位、超出邊界寫入,以及無權限的使用者提升為 root 權限,亦稱 CID-8cae8cd89f05。(CVE-2021-33909)

- 5.12.10 之前的 Linux 核心中的 net/can/bcm.c 由於部分資料結構未初始化,允許本機使用者從核心堆疊記憶體取得敏感資訊。(CVE-2021-34693)

請注意,Nessus 並未測試此問題,而是僅依據應用程式自我報告的版本號碼作出判斷。

解決方案

升級 linux 套件。

針對穩定的發行版本 (buster),已在 4.19.194-3 版本中修正這些問題。

另請參閱

https://security-tracker.debian.org/tracker/source-package/linux

https://www.debian.org/security/2021/dsa-4941

https://security-tracker.debian.org/tracker/CVE-2020-36311

https://security-tracker.debian.org/tracker/CVE-2021-33909

https://security-tracker.debian.org/tracker/CVE-2021-34693

https://security-tracker.debian.org/tracker/CVE-2021-3609

https://packages.debian.org/source/buster/linux

Plugin 詳細資訊

嚴重性: High

ID: 151890

檔案名稱: debian_DSA-4941.nasl

版本: 1.5

類型: local

代理程式: unix

已發布: 2021/7/21

已更新: 2024/3/27

支援的感應器: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

風險資訊

VPR

風險因素: Critical

分數: 9.5

CVSS v2

風險因素: High

基本分數: 7.2

時間分數: 6.3

媒介: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS 評分資料來源: CVE-2021-33909

CVSS v3

風險因素: High

基本分數: 7.8

時間分數: 7.5

媒介: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

時間媒介: CVSS:3.0/E:H/RL:O/RC:C

弱點資訊

CPE: p-cpe:/a:debian:debian_linux:libbpf4.19, p-cpe:/a:debian:debian_linux:libcpupower1, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-4kc-malta-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-s390x-dbg, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-octeon-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-libc-dev, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-686, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-all, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-all-arm64, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-all-armel, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-octeon, p-cpe:/a:debian:debian_linux:linux-image-arm64-signed-template, p-cpe:/a:debian:debian_linux:usbip, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-rpi, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-amd64, p-cpe:/a:debian:debian_linux:linux-support-4.19.0-14, cpe:/o:debian:debian_linux:10.0, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-all-ppc64el, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-686-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-powerpc64le-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-rpi-dbg, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-all-amd64, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-all-armhf, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-marvell, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-s390x, p-cpe:/a:debian:debian_linux:libcpupower-dev, p-cpe:/a:debian:debian_linux:linux-compiler-gcc-8-x86, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-amd64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-rt-arm64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-rt-armmp, p-cpe:/a:debian:debian_linux:linux-doc-4.19, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-all-s390x, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-armmp, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-s390x, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-686-pae, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-loongson-3, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-arm64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-armmp, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-powerpc64le, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:liblockdep-dev, p-cpe:/a:debian:debian_linux:linux-compiler-gcc-8-s390, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-rt-arm64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-5kc-malta, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-686, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-amd64-signed-template, p-cpe:/a:debian:debian_linux:linux-image-i386-signed-template, p-cpe:/a:debian:debian_linux:lockdep, p-cpe:/a:debian:debian_linux:hyperv-daemons, p-cpe:/a:debian:debian_linux:linux-compiler-gcc-8-arm, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-powerpc64le, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-4kc-malta, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-loongson-3-dbg, p-cpe:/a:debian:debian_linux:libbpf-dev, p-cpe:/a:debian:debian_linux:linux-config-4.19, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-4kc-malta, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-all-mips64el, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-marvell, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-rt-armmp, p-cpe:/a:debian:debian_linux:linux-kbuild-4.19, p-cpe:/a:debian:debian_linux:liblockdep4.19, p-cpe:/a:debian:debian_linux:linux-cpupower, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-5kc-malta, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-all-mips, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-arm64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-marvell-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-octeon, p-cpe:/a:debian:debian_linux:linux-perf-4.19, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-all-mipsel, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-common-rt, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-5kc-malta-dbg, p-cpe:/a:debian:debian_linux:linux-source-4.19, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-loongson-3, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-rt-amd64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-all-i386, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-14-common, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-rpi, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-14-rt-amd64

必要的 KB 項目: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

可被惡意程式利用: true

可輕鬆利用: Exploits are available

修補程式發佈日期: 2021/7/20

弱點發布日期: 2021/4/7

參考資訊

CVE: CVE-2020-36311, CVE-2021-33909, CVE-2021-34693, CVE-2021-3609

IAVA: 2021-A-0350