Debian DLA-993-2 : linux regression update (Stack Clash) - Nessus

Critical   Plugin ID: 100876

This page contains detailed information about the Debian DLA-993-2 : linux regression update (Stack Clash) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 100876
Name: Debian DLA-993-2 : linux regression update (Stack Clash)
Filename: debian_DLA-993.nasl
Vulnerability Published: 2017-04-18
This Plugin Published: 2017-06-20
Last Modification Time: 2021-01-11
Plugin Version: 3.13
Plugin Type: local
Plugin Family: Debian Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/Debian/dpkg-l, Host/Debian/release, Host/local_checks_enabled

Vulnerability Information


Severity: Critical
Vulnerability Published: 2017-04-18
Patch Published: 2017-06-27
CVE [?]: CVE-2017-7487, CVE-2017-7645, CVE-2017-7895, CVE-2017-8890, CVE-2017-8924, CVE-2017-8925, CVE-2017-9074, CVE-2017-9075, CVE-2017-9076, CVE-2017-9077, CVE-2017-9242, CVE-2017-1000364
CPE [?]: cpe:/o:debian:debian_linux:7.0, p-cpe:/a:debian:debian_linux:linux
In the News: True

Synopsis

The remote Debian host is missing a security update.

Description

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

CVE-2017-7487

Li Qiang reported a reference counter leak in the ipxitf_ioctl function which may result into a use-after-free vulnerability, triggerable when a IPX interface is configured.

CVE-2017-7645

Tuomas Haanpaa and Matti Kamunen from Synopsys Ltd discovered that the NFSv2 and NFSv3 server implementations are vulnerable to an out-of-bounds memory access issue while processing arbitrarily long arguments sent by NFSv2/NFSv3 PRC clients, leading to a denial of service.

CVE-2017-7895

Ari Kauppi from Synopsys Ltd discovered that the NFSv2 and NFSv3 server implementations do not properly handle payload bounds checking of WRITE requests. A remote attacker with write access to a NFS mount can take advantage of this flaw to read chunks of arbitrary memory from both kernel-space and user-space.

CVE-2017-8890

It was discovered that the net_csk_clone_lock() function allows a remote attacker to cause a double free leading to a denial of service or potentially have other impact.

CVE-2017-8924

Johan Hovold found that the io_ti USB serial driver could leak sensitive information if a malicious USB device was connected.

CVE-2017-8925

Johan Hovold found a reference counter leak in the omninet USB serial driver, resulting in a use-after-free vulnerability. This can be triggered by a local user permitted to open tty devices.

CVE-2017-9074

Andrey Konovalov reported that the IPv6 fragmentation implementation could read beyond the end of a packet buffer. A local user or guest VM might be able to use this to leak sensitive information or to cause a denial of service (crash).

CVE-2017-9075

Andrey Konovalov reported that the SCTP/IPv6 implementation wrongly initialised address lists on connected sockets, resulting in a use-after-free vulnerability, a similar issue to CVE-2017-8890. This can be triggered by any local user.

CVE-2017-9076 / CVE-2017-9077 Cong Wang found that the TCP/IPv6 and DCCP/IPv6 implementations wrongly initialised address lists on connected sockets, a similar issue to CVE-2017-9075.

CVE-2017-9242

Andrey Konovalov reported a packet buffer overrun in the IPv6 implementation. A local user could use this for denial of service (memory corruption; crash) and possibly for privilege escalation.

CVE-2017-1000364

The Qualys Research Labs discovered that the size of the stack guard page is not sufficiently large. The stack-pointer can jump over the guard-page and moving from the stack into another memory region without accessing the guard-page. In this case no page-fault exception is raised and the stack extends into the other memory region. An attacker can exploit this flaw for privilege escalation.

The default stack gap protection is set to 256 pages and can be configured via the stack_guard_gap kernel parameter on the kernel command line.

Further details can be found at https://www.qualys.com/2017/06/19/stack-clash/stack-clash.tx t

For Debian 7 'Wheezy', this problem has been fixed in version 3.2.89-2.

For Debian 8 'Jessie', this problem has been fixed in version 3.16.43-2+deb8u2.

For Debian 9 'Stretch', this problem has been fixed in version 4.9.30-2+deb9u2.

We recommend that you upgrade your linux packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected linux package.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Debian DLA-993-2 : linux regression update (Stack Clash) vulnerability:

  1. Metasploit: exploit/solaris/local/rsh_stack_clash_priv_esc
    [rsh_stack_clash_priv_esc.rb]
  2. Metasploit: exploit/solaris/local/rsh_stack_clash_priv_esc
    [Solaris RSH Stack Clash Privilege Escalation]
  3. Exploit-DB: exploits/solaris/local/45625.rb
    [EDB-45625: Solaris - RSH Stack Clash Privilege Escalation (Metasploit)]
  4. GitHub: https://github.com/7043mcgeep/cve-2017-8890-msf
    [CVE-2017-8890: For Metasploit pull request]
  5. GitHub: https://github.com/Al1ex/LinuxEelvation
    [CVE-2017-8890]
  6. GitHub: https://github.com/bsauce/kernel-exploit-factory
    [CVE-2017-8890]
  7. GitHub: https://github.com/bsauce/kernel-security-learning
    [CVE-2017-8890]
  8. GitHub: https://github.com/hardenedlinux/offensive_poc/tree/master/CVE-2017-8890
    [CVE-2017-8890]
  9. GitHub: https://github.com/mudongliang/LinuxFlaw/tree/master/CVE-2017-8890
    [CVE-2017-8890]
  10. GitHub: https://github.com/snorez/exploits
    [CVE-2017-8890]
  11. GitHub: https://github.com/tangsilian/android-vuln
    [CVE-2017-8890]
  12. GitHub: https://github.com/thinkycx/CVE-2017-8890
    [CVE-2017-8890]
  13. GitHub: https://github.com/pelucky/Read-Wechat-Subscription-in-email
    [CVE-2017-1000364]
  14. GitHub: https://github.com/beraphin/CVE-2017-8890
    [CVE-2017-8890: None]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.3 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.3 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.1 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.1 (Critical)

Go back to menu.

Plugin Source


This is the debian_DLA-993.nasl nessus plugin source code. This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory DLA-993-2. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(100876);
  script_version("3.13");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2017-1000364", "CVE-2017-7487", "CVE-2017-7645", "CVE-2017-7895", "CVE-2017-8890", "CVE-2017-8924", "CVE-2017-8925", "CVE-2017-9074", "CVE-2017-9075", "CVE-2017-9076", "CVE-2017-9077", "CVE-2017-9242");

  script_name(english:"Debian DLA-993-2 : linux regression update (Stack Clash)");
  script_summary(english:"Checks dpkg output for the updated package.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Debian host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Several vulnerabilities have been discovered in the Linux kernel that
may lead to a privilege escalation, denial of service or information
leaks.

CVE-2017-7487

Li Qiang reported a reference counter leak in the ipxitf_ioctl
function which may result into a use-after-free vulnerability,
triggerable when a IPX interface is configured.

CVE-2017-7645

Tuomas Haanpaa and Matti Kamunen from Synopsys Ltd discovered that the
NFSv2 and NFSv3 server implementations are vulnerable to an
out-of-bounds memory access issue while processing arbitrarily long
arguments sent by NFSv2/NFSv3 PRC clients, leading to a denial of
service.

CVE-2017-7895

Ari Kauppi from Synopsys Ltd discovered that the NFSv2 and NFSv3
server implementations do not properly handle payload bounds checking
of WRITE requests. A remote attacker with write access to a NFS mount
can take advantage of this flaw to read chunks of arbitrary memory
from both kernel-space and user-space.

CVE-2017-8890

It was discovered that the net_csk_clone_lock() function allows a
remote attacker to cause a double free leading to a denial of service
or potentially have other impact.

CVE-2017-8924

Johan Hovold found that the io_ti USB serial driver could leak
sensitive information if a malicious USB device was connected.

CVE-2017-8925

Johan Hovold found a reference counter leak in the omninet USB serial
driver, resulting in a use-after-free vulnerability. This can be
triggered by a local user permitted to open tty devices.

CVE-2017-9074

Andrey Konovalov reported that the IPv6 fragmentation implementation
could read beyond the end of a packet buffer. A local user or guest VM
might be able to use this to leak sensitive information or to cause a
denial of service (crash).

CVE-2017-9075

Andrey Konovalov reported that the SCTP/IPv6 implementation wrongly
initialised address lists on connected sockets, resulting in a
use-after-free vulnerability, a similar issue to CVE-2017-8890. This
can be triggered by any local user.

CVE-2017-9076 / CVE-2017-9077 Cong Wang found that the TCP/IPv6 and
DCCP/IPv6 implementations wrongly initialised address lists on
connected sockets, a similar issue to CVE-2017-9075.

CVE-2017-9242

Andrey Konovalov reported a packet buffer overrun in the IPv6
implementation. A local user could use this for denial of service
(memory corruption; crash) and possibly for privilege escalation.

CVE-2017-1000364

The Qualys Research Labs discovered that the size of the stack guard
page is not sufficiently large. The stack-pointer can jump over the
guard-page and moving from the stack into another memory region
without accessing the guard-page. In this case no page-fault exception
is raised and the stack extends into the other memory region. An
attacker can exploit this flaw for privilege escalation.

The default stack gap protection is set to 256 pages and can
be configured via the stack_guard_gap kernel parameter on
the kernel command line.

Further details can be found at
https://www.qualys.com/2017/06/19/stack-clash/stack-clash.tx
t

For Debian 7 'Wheezy', this problem has been fixed in version
3.2.89-2.

For Debian 8 'Jessie', this problem has been fixed in version
3.16.43-2+deb8u2.

For Debian 9 'Stretch', this problem has been fixed in version
4.9.30-2+deb9u2.

We recommend that you upgrade your linux packages.

NOTE: Tenable Network Security has extracted the preceding description
block directly from the DLA security advisory. Tenable has attempted
to automatically clean and format it as much as possible without
introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://lists.debian.org/debian-lts-announce/2017/06/msg00033.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Upgrade the affected linux package."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'rsh_stack_clash_priv_esc.rb');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:7.0");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/04/18");
  script_set_attribute(attribute:"patch_publication_date", value:"2017/06/27");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/06/20");
  script_set_attribute(attribute:"in_the_news", value:"true");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Debian Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"7.0", prefix:"linux", reference:"3.2.89-2")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/debian_DLA-993.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\debian_DLA-993.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/debian_DLA-993.nasl

Go back to menu.

How to Run


Here is how to run the Debian DLA-993-2 : linux regression update (Stack Clash) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Debian Local Security Checks plugin family.
  6. On the right side table select Debian DLA-993-2 : linux regression update (Stack Clash) plugin ID 100876.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl debian_DLA-993.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a debian_DLA-993.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - debian_DLA-993.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state debian_DLA-993.nasl -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 100450 - Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2017-3575)
  • 100451 - Oracle Linux 6 : Unbreakable Enterprise kernel (ELSA-2017-3576)
  • 100491 - Fedora 24 : kernel (2017-85744f8aa9)
  • 100563 - Fedora 25 : kernel (2017-6f06be3fe9)
  • 100585 - OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0111)
  • 100586 - OracleVM 3.3 : Unbreakable / etc (OVMSA-2017-0112)
  • 100598 - Virtuozzo 7 : readykernel-patch (VZA-2017-042)
  • 100599 - Virtuozzo 7 : readykernel-patch (VZA-2017-043)
  • 100600 - Virtuozzo 7 : readykernel-patch (VZA-2017-044)
  • 100601 - Virtuozzo 7 : readykernel-patch (VZA-2017-045)
  • 100664 - Ubuntu 16.04 LTS : linux, linux-aws, linux-gke, linux-raspi2, linux-snapdragon vulnerabilities (USN-3312-1)
  • 100665 - Ubuntu 14.04 LTS : linux-lts-xenial vulnerabilities (USN-3312-2)
  • 100668 - Ubuntu 17.04 : linux, linux-raspi2 vulnerabilities (USN-3314-1)
  • 100711 - openSUSE Security Update : the Linux Kernel (openSUSE-2017-666)
  • 100769 - Virtuozzo 6 : parallels-server-bm-release / vzkernel / etc (VZA-2017-047)
  • 100798 - Fedora 24 : kernel (2017-6554692044)
  • 100874 - Amazon Linux AMI : kernel (ALAS-2017-845) (Stack Clash)
  • 100877 - Debian DSA-3886-1 : linux - security update (Stack Clash)
  • 100888 - Oracle Linux 7 : kernel (ELSA-2017-1484)
  • 100889 - Oracle Linux 6 : kernel (ELSA-2017-1486)
  • 100893 - RHEL 5 : kernel (RHSA-2017:1483) (Stack Clash)
  • 100894 - RHEL 7 : kernel (RHSA-2017:1484) (Stack Clash)
  • 100895 - RHEL 7 : kernel (RHSA-2017:1485) (Stack Clash)
  • 100896 - RHEL 6 : kernel (RHSA-2017:1486) (Stack Clash)
  • 100897 - RHEL 6 : kernel (RHSA-2017:1487) (Stack Clash)
  • 100898 - RHEL 6 : kernel (RHSA-2017:1488) (Stack Clash)
  • 100899 - RHEL 6 : kernel (RHSA-2017:1489) (Stack Clash)
  • 100900 - RHEL 6 : kernel (RHSA-2017:1490) (Stack Clash)
  • 100901 - RHEL 6 : kernel (RHSA-2017:1491) (Stack Clash)
  • 100905 - Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20170619) (Stack Clash)
  • 100906 - Scientific Linux Security Update : kernel on SL7.x x86_64 (20170619) (Stack Clash)
  • 100912 - SUSE SLES11 Security Update : kernel (SUSE-SU-2017:1613-1) (Stack Clash)
  • 100914 - SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1615-1) (Stack Clash)
  • 100915 - SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2017:1617-1) (Stack Clash)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file debian_DLA-993.nasl version 3.13. For more plugins, visit the Nessus Plugin Library.

Go back to menu.