Photon OS 4.0: Linux PHSA-2021-4.0-0023 - Nessus

High   Plugin ID: 149437

This page contains detailed information about the Photon OS 4.0: Linux PHSA-2021-4.0-0023 Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 149437
Name: Photon OS 4.0: Linux PHSA-2021-4.0-0023
Filename: PhotonOS_PHSA-2021-4_0-0023_linux.nasl
Vulnerability Published: 2021-05-12
This Plugin Published: 2021-05-12
Last Modification Time: 2021-09-03
Plugin Version: 1.4
Plugin Type: local
Plugin Family: PhotonOS Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/local_checks_enabled, Host/PhotonOS/release, Host/PhotonOS/rpm-list

Vulnerability Information


Severity: High
Vulnerability Published: 2021-05-12
Patch Published: 2021-05-12
CVE [?]: CVE-2021-3489, CVE-2021-3490, CVE-2021-3491
CPE [?]: cpe:/o:vmware:photonos:4.0, p-cpe:/a:vmware:photonos:linux

Synopsis

The remote PhotonOS host is missing multiple security updates.

Description

An update of the linux package has been released.

Solution

Update the affected Linux packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Photon OS 4.0: Linux PHSA-2021-4.0-0023 vulnerability:

  1. Metasploit: exploit/linux/local/cve_2021_3490_ebpf_alu32_bounds_check_lpe
    [Linux eBPF ALU32 32-bit Invalid Bounds Tracking LPE]
  2. GitHub: https://github.com/0xsyr0/OSCP
    [CVE-2021-3490]
  3. GitHub: https://github.com/Al1ex/LinuxEelvation
    [CVE-2021-3490]
  4. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2021-3490]
  5. GitHub: https://github.com/bsauce/kernel-exploit-factory
    [CVE-2021-3490]
  6. GitHub: https://github.com/bsauce/kernel-security-learning
    [CVE-2021-3490]
  7. GitHub: https://github.com/chompie1337/Linux_LPE_eBPF_CVE-2021-3490
    [CVE-2021-3490]
  8. GitHub: https://github.com/goldenscale/GS_GithubMirror
    [CVE-2021-3490]
  9. GitHub: https://github.com/joydo/CVE-Writeups
    [CVE-2021-3490]
  10. GitHub: https://github.com/xairy/linux-kernel-exploitation
    [CVE-2021-3490]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2021-3491
CVSS V2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:7.2 (High)
Impact Subscore:10.0
Exploitability Subscore:3.9
CVSS Temporal Score:6.0 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.0 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C
CVSS Base Score:8.8 (High)
Impact Subscore:6.0
Exploitability Subscore:2.0
CVSS Temporal Score:8.2 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.2 (High)

Go back to menu.

Plugin Source


This is the PhotonOS_PHSA-2021-4_0-0023_linux.nasl nessus plugin source code. This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from VMware Security Advisory PHSA-2021-4.0-0023. The text
# itself is copyright (C) VMware, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(149437);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/09/03");

  script_cve_id("CVE-2021-3489", "CVE-2021-3490", "CVE-2021-3491");

  script_name(english:"Photon OS 4.0: Linux PHSA-2021-4.0-0023");

  script_set_attribute(attribute:"synopsis", value:
"The remote PhotonOS host is missing multiple security updates.");
  script_set_attribute(attribute:"description", value:
"An update of the linux package has been released.");
  script_set_attribute(attribute:"see_also", value:"https://github.com/vmware/photon/wiki/Security-Updates-4.0-23.md");
  script_set_attribute(attribute:"solution", value:
"Update the affected Linux packages.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-3491");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Linux eBPF ALU32 32-bit Invalid Bounds Tracking LPE');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/05/12");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/05/12");
  script_set_attribute(attribute:"plugin_publication_date", value:"2021/05/12");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:vmware:photonos:linux");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:photonos:4.0");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"PhotonOS Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/PhotonOS/release", "Host/PhotonOS/rpm-list");

  exit(0);
}

include('audit.inc');
include('global_settings.inc');
include('rpm.inc');

if (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);

release = get_kb_item('Host/PhotonOS/release');
if (isnull(release) || release !~ "^VMware Photon") audit(AUDIT_OS_NOT, 'PhotonOS');
if (release !~ "^VMware Photon (?:Linux|OS) 4\.0(\D|$)") audit(AUDIT_OS_NOT, 'PhotonOS 4.0');

if (!get_kb_item('Host/PhotonOS/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'PhotonOS', cpu);

flag = 0;

if (rpm_check(release:'PhotonOS-4.0', cpu:'x86_64', reference:'linux-5.10.25-7.ph4')) flag++;
if (rpm_check(release:'PhotonOS-4.0', cpu:'x86_64', reference:'linux-aws-5.10.25-5.ph4')) flag++;
if (rpm_check(release:'PhotonOS-4.0', cpu:'x86_64', reference:'linux-aws-devel-5.10.25-5.ph4')) flag++;
if (rpm_check(release:'PhotonOS-4.0', cpu:'x86_64', reference:'linux-aws-docs-5.10.25-5.ph4')) flag++;
if (rpm_check(release:'PhotonOS-4.0', cpu:'x86_64', reference:'linux-aws-drivers-gpu-5.10.25-5.ph4')) flag++;
if (rpm_check(release:'PhotonOS-4.0', cpu:'x86_64', reference:'linux-aws-oprofile-5.10.25-5.ph4')) flag++;
if (rpm_check(release:'PhotonOS-4.0', cpu:'x86_64', reference:'linux-aws-sound-5.10.25-5.ph4')) flag++;
if (rpm_check(release:'PhotonOS-4.0', cpu:'x86_64', reference:'linux-devel-5.10.25-7.ph4')) flag++;
if (rpm_check(release:'PhotonOS-4.0', cpu:'x86_64', reference:'linux-docs-5.10.25-7.ph4')) flag++;
if (rpm_check(release:'PhotonOS-4.0', cpu:'x86_64', reference:'linux-drivers-gpu-5.10.25-7.ph4')) flag++;
if (rpm_check(release:'PhotonOS-4.0', cpu:'x86_64', reference:'linux-drivers-intel-sgx-5.10.25-7.ph4')) flag++;
if (rpm_check(release:'PhotonOS-4.0', cpu:'x86_64', reference:'linux-drivers-sound-5.10.25-7.ph4')) flag++;
if (rpm_check(release:'PhotonOS-4.0', cpu:'x86_64', reference:'linux-esx-5.10.25-7.ph4')) flag++;
if (rpm_check(release:'PhotonOS-4.0', cpu:'x86_64', reference:'linux-esx-devel-5.10.25-7.ph4')) flag++;
if (rpm_check(release:'PhotonOS-4.0', cpu:'x86_64', reference:'linux-esx-docs-5.10.25-7.ph4')) flag++;
if (rpm_check(release:'PhotonOS-4.0', cpu:'x86_64', reference:'linux-oprofile-5.10.25-7.ph4')) flag++;
if (rpm_check(release:'PhotonOS-4.0', cpu:'x86_64', reference:'linux-python3-perf-5.10.25-7.ph4')) flag++;
if (rpm_check(release:'PhotonOS-4.0', cpu:'x86_64', reference:'linux-rt-5.10.25-7.ph4')) flag++;
if (rpm_check(release:'PhotonOS-4.0', cpu:'x86_64', reference:'linux-rt-devel-5.10.25-7.ph4')) flag++;
if (rpm_check(release:'PhotonOS-4.0', cpu:'x86_64', reference:'linux-rt-docs-5.10.25-7.ph4')) flag++;
if (rpm_check(release:'PhotonOS-4.0', cpu:'x86_64', reference:'linux-secure-5.10.25-7.ph4')) flag++;
if (rpm_check(release:'PhotonOS-4.0', cpu:'x86_64', reference:'linux-secure-devel-5.10.25-7.ph4')) flag++;
if (rpm_check(release:'PhotonOS-4.0', cpu:'x86_64', reference:'linux-secure-docs-5.10.25-7.ph4')) flag++;
if (rpm_check(release:'PhotonOS-4.0', cpu:'x86_64', reference:'linux-tools-5.10.25-7.ph4')) flag++;

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : rpm_report_get()
  );
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'linux');
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/PhotonOS_PHSA-2021-4_0-0023_linux.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\PhotonOS_PHSA-2021-4_0-0023_linux.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/PhotonOS_PHSA-2021-4_0-0023_linux.nasl

Go back to menu.

How to Run


Here is how to run the Photon OS 4.0: Linux PHSA-2021-4.0-0023 as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select PhotonOS Local Security Checks plugin family.
  6. On the right side table select Photon OS 4.0: Linux PHSA-2021-4.0-0023 plugin ID 149437.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl PhotonOS_PHSA-2021-4_0-0023_linux.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a PhotonOS_PHSA-2021-4_0-0023_linux.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - PhotonOS_PHSA-2021-4_0-0023_linux.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state PhotonOS_PHSA-2021-4_0-0023_linux.nasl -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 160443 - Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-001)
  • 160459 - Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-002)
  • 157497 - AlmaLinux 8 : kernel (ALSA-2021:4356)
  • 155070 - CentOS 8 : kernel-rt (CESA-2021:4140)
  • 155145 - CentOS 8 : kernel (CESA-2021:4356)
  • 151730 - openSUSE 15 Security Update : kernel (openSUSE-SU-2021:1975-1)
  • 151756 - openSUSE 15 Security Update : kernel (openSUSE-SU-2021:1977-1)
  • 150315 - openSUSE Security Update : the Linux Kernel (openSUSE-2021-843)
  • 151280 - openSUSE 15 Security Update : kernel (openSUSE-SU-2021:0947-1)
  • 155425 - Oracle Linux 8 : kernel (ELSA-2021-4356)
  • 155172 - RHEL 8 : kernel-rt (RHSA-2021:4140)
  • 155219 - RHEL 8 : kernel (RHSA-2021:4356)
  • 150413 - SUSE SLES12 Security Update : kernel (SUSE-SU-2021:1887-1)
  • 150696 - SUSE SLES15 Security Update : kernel (SUSE-SU-2021:1888-1)
  • 150401 - SUSE SLES15 Security Update : kernel (SUSE-SU-2021:1889-1)
  • 150407 - SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:1890-1)
  • 150396 - SUSE SLES12 Security Update : kernel (SUSE-SU-2021:1891-1)
  • 150687 - SUSE SLES12 Security Update : kernel (SUSE-SU-2021:1899-1)
  • 150470 - SUSE SLES15 Security Update : kernel (SUSE-SU-2021:1912-1)
  • 150472 - SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2021:1913-1)
  • 150927 - SUSE SLES15 Security Update : kernel (SUSE-SU-2021:1975-1)
  • 150901 - SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:1977-1)
  • 151206 - SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP3) (SUSE-SU-2021:2198-1)
  • 151205 - SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2208-1)
  • 151986 - SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2421-1)
  • 149407 - Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-4948-1)
  • 149411 - Ubuntu 20.04 LTS / 20.10 : Linux kernel vulnerabilities (USN-4949-1)
  • 149406 - Ubuntu 21.04 : Linux kernel vulnerabilities (USN-4950-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file PhotonOS_PHSA-2021-4_0-0023_linux.nasl version 1.4. For more plugins, visit the Nessus Plugin Library.

Go back to menu.