EulerOS 2.0 SP8 : kernel (EulerOS-SA-2021-2465) - Nessus

High   Plugin ID: 153610

This page contains detailed information about the EulerOS 2.0 SP8 : kernel (EulerOS-SA-2021-2465) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 153610
Name: EulerOS 2.0 SP8 : kernel (EulerOS-SA-2021-2465)
Filename: EulerOS_SA-2021-2465.nasl
Vulnerability Published: 2021-03-23
This Plugin Published: 2021-09-24
Last Modification Time: 2022-01-20
Plugin Version: 1.3
Plugin Type: local
Plugin Family: Huawei Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/sp, Host/local_checks_enabled
Excluded KB Items: Host/EulerOS/uvp_version

Vulnerability Information


Severity: High
Vulnerability Published: 2021-03-23
Patch Published: 2021-09-24
CVE [?]: CVE-2019-25045, CVE-2020-36385, CVE-2021-0605, CVE-2021-3444, CVE-2021-3600, CVE-2021-3609, CVE-2021-21781, CVE-2021-22555, CVE-2021-33624, CVE-2021-33909, CVE-2021-34693, CVE-2021-37576
CPE [?]: cpe:/o:huawei:euleros:2.0, p-cpe:/a:huawei:euleros:bpftool, p-cpe:/a:huawei:euleros:kernel, p-cpe:/a:huawei:euleros:kernel-devel, p-cpe:/a:huawei:euleros:kernel-headers, p-cpe:/a:huawei:euleros:kernel-source, p-cpe:/a:huawei:euleros:kernel-tools, p-cpe:/a:huawei:euleros:kernel-tools-libs, p-cpe:/a:huawei:euleros:perf, p-cpe:/a:huawei:euleros:python3-perf, p-cpe:/a:huawei:euleros:python-perf
Exploited by Malware: True

Synopsis

The remote EulerOS host is missing multiple security updates.

Description

According to the versions of the kernel packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities :

- An issue was discovered in the Linux kernel before 5.0.19. The XFRM subsystem has a use-after-free, related to an xfrm_state_fini panic, aka CID-dbb2483b2a46. (CVE-2019-25045)

- An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after- free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c. (CVE-2020-36385)

- In pfkey_dump of af_key.c, there is a possible out-of-bounds read due to a missing bounds check. This could lead to local information disclosure in the kernel with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-110373476 (CVE-2021-0605)

- An information disclosure vulnerability exists in the ARM SIGPAGE functionality of Linux Kernel v5.4.66 and v5.4.54. The latest version (5.11-rc4) seems to still be vulnerable. A userland application can read the contents of the sigpage, which can leak kernel memory contents. An attacker can read a processs memory at a specific offset to trigger this vulnerability. This was fixed in kernel releases: 4.14.222 4.19.177 5.4.99 5.10.17 5.11 (CVE-2021-21781)

- A heap out-of-bounds write affecting Linux since v2.6.19-rc1 was discovered in net/netfilter/x_tables.c. This allows an attacker to gain privileges or cause a DoS (via heap memory corruption) through user name space (CVE-2021-22555)

- In kernel/bpf/verifier.c in the Linux kernel before 5.12.13, a branch can be mispredicted (e.g., because of type confusion) and consequently an unprivileged BPF program can read arbitrary memory locations via a side-channel attack, aka CID-9183671af6db. (CVE-2021-33624)

- fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05. (CVE-2021-33909)

- The bpf verifier in the Linux kernel did not properly handle mod32 destination register truncation when the source register was known to be 0. A local attacker with the ability to load bpf programs could use this gain out-of-bounds reads in kernel memory leading to information disclosure (kernel memory), and possibly out-of-bounds writes that could potentially lead to code execution. This issue was addressed in the upstream kernel in commit 9b00f1b78809 ('bpf: Fix truncation handling for mod32 dst reg wrt zero') and in Linux stable kernels 5.11.2, 5.10.19, and 5.4.101. (CVE-2021-3444)

- net/can/bcm.c in the Linux kernel through 5.12.10 allows local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized. (CVE-2021-34693)

- arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on the powerpc platform allows KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e. (CVE-2021-37576)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected kernel packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the EulerOS 2.0 SP8 : kernel (EulerOS-SA-2021-2465) vulnerability:

  1. Metasploit: exploit/linux/local/netfilter_xtables_heap_oob_write_priv_esc
    [Netfilter x_tables Heap OOB Write Privilege Escalation]
  2. Exploit-DB: exploits/linux/local/50135.c
    [EDB-50135: Linux Kernel 2.6.19 < 5.9 - 'Netfilter Local Privilege Escalation]
  3. GitHub: https://github.com/JamesGeeee/CVE-2019-25045
    [CVE-2019-25045: PoC for exploiting CVE-2019-25045]
  4. GitHub: https://github.com/JamesGeeee/CVE-2020-36385
    [CVE-2020-36385: PoC for exploiting CVE-2020-36385]
  5. GitHub: https://github.com/PwnCast/CVE-2020-36385
    [CVE-2020-36385: PoC for exploiting CVE-2020-36385 : An issue was discovered in the Linux kernel ...]
  6. GitHub: https://github.com/Wi1L-Y/News
    [CVE-2021-3444]
  7. GitHub: https://github.com/xairy/linux-kernel-exploitation
    [CVE-2021-3609]
  8. GitHub: https://github.com/Al1ex/LinuxEelvation
    [CVE-2021-22555]
  9. GitHub: https://github.com/ChoKyuWon/exploit_articles
    [CVE-2021-22555]
  10. GitHub: https://github.com/EGI-Federation/SVG-advisories
    [CVE-2021-22555]
  11. GitHub: https://github.com/JoneyJunior/cve-2021-22555
    [CVE-2021-22555]
  12. GitHub: https://github.com/JustYoomoon/CVE-2021-22555-Exploit
    [CVE-2021-22555: CVE-2021-22555 Exploit]
  13. GitHub: https://github.com/Metarget/awesome-cloud-native-security
    [CVE-2021-22555]
  14. GitHub: https://github.com/Metarget/metarget
    [CVE-2021-22555]
  15. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2021-22555]
  16. GitHub: https://github.com/YunDingLab/struct_sanitizer
    [CVE-2021-22555]
  17. GitHub: https://github.com/bcoles/kasld
    [CVE-2021-22555]
  18. GitHub: https://github.com/bcoles/kernel-exploits
    [CVE-2021-22555]
  19. GitHub: https://github.com/bsauce/kernel-exploit-factory
    [CVE-2021-22555]
  20. GitHub: https://github.com/bsauce/kernel-security-learning
    [CVE-2021-22555]
  21. GitHub: https://github.com/cgwalters/container-cve-2021-22555
    [CVE-2021-22555]
  22. GitHub: https://github.com/cpuu/LinuxKernelCVE
    [CVE-2021-22555]
  23. GitHub: https://github.com/ctrsploit/ctrsploit
    [CVE-2021-22555]
  24. GitHub: https://github.com/daletoniris/CVE-2021-22555-esc-priv
    [CVE-2021-22555]
  25. GitHub: https://github.com/hacking-kubernetes/hacking-kubernetes.info
    [CVE-2021-22555]
  26. GitHub: https://github.com/joydo/CVE-Writeups
    [CVE-2021-22555]
  27. GitHub: https://github.com/reni2study/Cloud-Native-Security2
    [CVE-2021-22555]
  28. GitHub: https://github.com/ssst0n3/ctrsploit_archived
    [CVE-2021-22555]
  29. GitHub: https://github.com/veritas501/CVE-2021-22555-PipeVersion
    [CVE-2021-22555: CVE-2021-22555 exploit rewritten with pipe primitive]
  30. GitHub: https://github.com/xairy/linux-kernel-exploitation
    [CVE-2021-22555]
  31. GitHub: https://github.com/xyjl-ly/CVE-2021-22555-Exploit
    [CVE-2021-22555]
  32. GitHub: https://github.com/AlAIAL90/CVE-2021-33909
    [CVE-2021-33909: PoC for exploiting CVE-2021-33909 : fs/seq_file.c in the Linux kernel 3.16 through ...]
  33. GitHub: https://github.com/AmIAHuman/CVE-2021-33909
    [CVE-2021-33909: Sequoia exploit (7/20/21)]
  34. GitHub: https://github.com/ChoKyuWon/exploit_articles
    [CVE-2021-33909]
  35. GitHub: https://github.com/EGI-Federation/SVG-advisories
    [CVE-2021-33909]
  36. GitHub: https://github.com/H0j3n/EzpzCheatSheet
    [CVE-2021-33909]
  37. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2021-33909]
  38. GitHub: https://github.com/gitezri/LinuxVulnerabilities
    [CVE-2021-33909]
  39. GitHub: https://github.com/hac425xxx/heap-exploitation-in-real-world
    [CVE-2021-33909]
  40. GitHub: https://github.com/ikramimamoglu/AmIAHuman-CVE-2021-33909
    [CVE-2021-33909]
  41. GitHub: https://github.com/joydo/CVE-Writeups
    [CVE-2021-33909]
  42. GitHub: https://github.com/kaosagnt/ansible-everyday
    [CVE-2021-33909]
  43. GitHub: https://github.com/sfowl/deep-directory
    [CVE-2021-33909]
  44. GitHub: https://github.com/xairy/linux-kernel-exploitation
    [CVE-2021-33909]
  45. GitHub: https://github.com/Kakashiiiiy/CVE-2021-33624
    [CVE-2021-33624: Proof of Concept for CVE-2021-33624]
  46. GitHub: https://github.com/baerwolf/cve-2021-33909
    [CVE-2021-33909: This module fixes an issue in the kernels filesystem layer (CVE-2021-33909) by ...]
  47. GitHub: https://github.com/bbinfosec43/CVE-2021-33909
    [CVE-2021-33909: Exploit code for CVE-2021-33909,Just a dump of removed https://github.com/AmIAHuman/ ...]
  48. GitHub: https://github.com/ChrisTheCoolHut/CVE-2021-33909
    [CVE-2021-33909: CVE-2021-33909 Sequoia]
  49. GitHub: https://github.com/Liang2580/CVE-2021-33909
    [CVE-2021-33909: Sequoia exploit (7/20/21)]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2021-37576
CVSS V2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:7.2 (High)
Impact Subscore:10.0
Exploitability Subscore:3.9
CVSS Temporal Score:6.3 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.3 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:7.8 (High)
Impact Subscore:5.9
Exploitability Subscore:1.8
CVSS Temporal Score:7.5 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.5 (High)
STIG Severity [?]: II
STIG Risk Rating: Medium

Go back to menu.

Plugin Source


This is the EulerOS_SA-2021-2465.nasl nessus plugin source code. This script is Copyright (C) 2021-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(153610);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/01/20");

  script_cve_id(
    "CVE-2019-25045",
    "CVE-2020-36385",
    "CVE-2021-0605",
    "CVE-2021-3444",
    "CVE-2021-3600",
    "CVE-2021-3609",
    "CVE-2021-21781",
    "CVE-2021-22555",
    "CVE-2021-33624",
    "CVE-2021-33909",
    "CVE-2021-34693",
    "CVE-2021-37576"
  );
  script_xref(name:"IAVA", value:"2021-A-0350");

  script_name(english:"EulerOS 2.0 SP8 : kernel (EulerOS-SA-2021-2465)");

  script_set_attribute(attribute:"synopsis", value:
"The remote EulerOS host is missing multiple security updates.");
  script_set_attribute(attribute:"description", value:
"According to the versions of the kernel packages installed, the EulerOS installation on the remote host is affected by
the following vulnerabilities :

  - An issue was discovered in the Linux kernel before 5.0.19. The XFRM subsystem has a use-after-free,
    related to an xfrm_state_fini panic, aka CID-dbb2483b2a46. (CVE-2019-25045)

  - An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-
    free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is
    called, aka CID-f5449e74802c. (CVE-2020-36385)

  - In pfkey_dump of af_key.c, there is a possible out-of-bounds read due to a missing bounds check. This
    could lead to local information disclosure in the kernel with System execution privileges needed. User
    interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-110373476
    (CVE-2021-0605)

  - An information disclosure vulnerability exists in the ARM SIGPAGE functionality of Linux Kernel v5.4.66
    and v5.4.54. The latest version (5.11-rc4) seems to still be vulnerable. A userland application can read
    the contents of the sigpage, which can leak kernel memory contents. An attacker can read a processs
    memory at a specific offset to trigger this vulnerability. This was fixed in kernel releases: 4.14.222
    4.19.177 5.4.99 5.10.17 5.11 (CVE-2021-21781)

  - A heap out-of-bounds write affecting Linux since v2.6.19-rc1 was discovered in net/netfilter/x_tables.c.
    This allows an attacker to gain privileges or cause a DoS (via heap memory corruption) through user name
    space (CVE-2021-22555)

  - In kernel/bpf/verifier.c in the Linux kernel before 5.12.13, a branch can be mispredicted (e.g., because
    of type confusion) and consequently an unprivileged BPF program can read arbitrary memory locations via a
    side-channel attack, aka CID-9183671af6db. (CVE-2021-33624)

  - fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer
    allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an
    unprivileged user, aka CID-8cae8cd89f05. (CVE-2021-33909)

  - The bpf verifier in the Linux kernel did not properly handle mod32 destination register truncation when
    the source register was known to be 0. A local attacker with the ability to load bpf programs could use
    this gain out-of-bounds reads in kernel memory leading to information disclosure (kernel memory), and
    possibly out-of-bounds writes that could potentially lead to code execution. This issue was addressed in
    the upstream kernel in commit 9b00f1b78809 ('bpf: Fix truncation handling for mod32 dst reg wrt zero') and
    in Linux stable kernels 5.11.2, 5.10.19, and 5.4.101. (CVE-2021-3444)

  - net/can/bcm.c in the Linux kernel through 5.12.10 allows local users to obtain sensitive information from
    kernel stack memory because parts of a data structure are uninitialized. (CVE-2021-34693)

  - arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on the powerpc platform allows KVM guest
    OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e. (CVE-2021-37576)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security
advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional
issues.");
  # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2021-2465
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b5d5b524");
  script_set_attribute(attribute:"solution", value:
"Update the affected kernel packages.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-37576");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Netfilter x_tables Heap OOB Write Privilege Escalation');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/03/23");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/09/24");
  script_set_attribute(attribute:"plugin_publication_date", value:"2021/09/24");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:bpftool");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:kernel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:kernel-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:kernel-headers");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:kernel-source");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:kernel-tools");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:kernel-tools-libs");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:perf");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:python-perf");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:python3-perf");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:2.0");
  script_set_attribute(attribute:"stig_severity", value:"II");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Huawei Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2021-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/sp");
  script_exclude_keys("Host/EulerOS/uvp_version");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);

var release = get_kb_item("Host/EulerOS/release");
if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS");
var uvp = get_kb_item("Host/EulerOS/uvp_version");
if (release !~ "^EulerOS release 2\.0(\D|$)") audit(AUDIT_OS_NOT, "EulerOS 2.0 SP8");

var sp = get_kb_item("Host/EulerOS/sp");
if (isnull(sp) || sp !~ "^(8)$") audit(AUDIT_OS_NOT, "EulerOS 2.0 SP8");

if (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, "EulerOS 2.0 SP8", "EulerOS UVP " + uvp);

if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu);
if ("aarch64" >!< cpu) audit(AUDIT_ARCH_NOT, "aarch64", cpu);

var flag = 0;

var pkgs = [
  "bpftool-4.19.36-vhulk1907.1.0.h1088.eulerosv2r8",
  "kernel-4.19.36-vhulk1907.1.0.h1088.eulerosv2r8",
  "kernel-devel-4.19.36-vhulk1907.1.0.h1088.eulerosv2r8",
  "kernel-headers-4.19.36-vhulk1907.1.0.h1088.eulerosv2r8",
  "kernel-source-4.19.36-vhulk1907.1.0.h1088.eulerosv2r8",
  "kernel-tools-4.19.36-vhulk1907.1.0.h1088.eulerosv2r8",
  "kernel-tools-libs-4.19.36-vhulk1907.1.0.h1088.eulerosv2r8",
  "perf-4.19.36-vhulk1907.1.0.h1088.eulerosv2r8",
  "python-perf-4.19.36-vhulk1907.1.0.h1088.eulerosv2r8",
  "python3-perf-4.19.36-vhulk1907.1.0.h1088.eulerosv2r8"
];

foreach (var pkg in pkgs)
  if (rpm_check(release:"EulerOS-2.0", sp:"8", reference:pkg)) flag++;

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : rpm_report_get()
  );
  exit(0);
}
else
{
  var tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kernel");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/EulerOS_SA-2021-2465.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\EulerOS_SA-2021-2465.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/EulerOS_SA-2021-2465.nasl

Go back to menu.

How to Run


Here is how to run the EulerOS 2.0 SP8 : kernel (EulerOS-SA-2021-2465) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Huawei Local Security Checks plugin family.
  6. On the right side table select EulerOS 2.0 SP8 : kernel (EulerOS-SA-2021-2465) plugin ID 153610.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl EulerOS_SA-2021-2465.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a EulerOS_SA-2021-2465.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - EulerOS_SA-2021-2465.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state EulerOS_SA-2021-2465.nasl -t <IP/HOST>

Go back to menu.

References


IAVA | Information Assurance Vulnerability Alert:
  • 2021-A-0350
See also: Similar and related Nessus plugins:
  • 153129 - Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5017-1)
  • 153130 - Ubuntu 16.04 LTS / 18.04 LTS / 21.04 : Linux kernel vulnerability (USN-5014-1)
  • 153131 - Ubuntu 20.04 LTS : Linux kernel (KVM) vulnerabilities (USN-5000-2)
  • 153148 - Debian DLA-2714-1 : linux-4.19 - LTS security update
  • 153172 - Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2021-9442)
  • 153174 - Ubuntu 20.04 LTS / 21.04 : Linux kernel vulnerabilities (USN-5070-1)
  • 153177 - Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-5073-1)
  • 153221 - OracleVM 3.4 : kernel-uek (OVMSA-2021-0030)
  • 153271 - EulerOS 2.0 SP2 : kernel (EulerOS-SA-2021-2392)
  • 153370 - RHEL 7 : kpatch-patch (RHSA-2021:3523)
  • 153371 - RHEL 7 : kernel (RHSA-2021:3522)
  • 153442 - Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2021-9450)
  • 153443 - Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2021-9451)
  • 153449 - Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5082-1)
  • 153476 - Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel (GCP) vulnerabilities (USN-5073-2)
  • 153499 - Photon OS 3.0: Linux PHSA-2021-3.0-0302
  • 153527 - Ubuntu 18.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-5073-3)
  • 153668 - Debian DSA-4978-1 : linux - security update
  • 153692 - EulerOS 2.0 SP5 : kernel (EulerOS-SA-2021-2502)
  • 153703 - EulerOS 2.0 SP9 : kernel (EulerOS-SA-2021-2530)
  • 153769 - Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5091-1)
  • 153770 - Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5092-1)
  • 153797 - Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-5094-1)
  • 153799 - Ubuntu 20.04 LTS / 21.04 : Linux kernel vulnerabilities (USN-5092-2)
  • 153801 - Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-5091-2)
  • 153860 - Amazon Linux AMI : kernel (ALAS-2021-1539)
  • 153873 - RHEL 7 : kernel (RHSA-2021:3725)
  • 154000 - EulerOS 2.0 SP9 : kernel (EulerOS-SA-2021-2569)
  • 154001 - EulerOS 2.0 SP9 : kernel (EulerOS-SA-2021-2570)
  • 154016 - OracleVM 3.4 : kernel-uek (OVMSA-2021-0035)
  • 154018 - RHEL 7 : kernel (RHSA-2021:3766)
  • 154046 - RHEL 7 : kernel (RHSA-2021:3801)
  • 154048 - RHEL 7 : kernel (RHSA-2021:3812)
  • 154070 - RHEL 7 : kpatch-patch (RHSA-2021:3814)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file EulerOS_SA-2021-2465.nasl version 1.3. For more plugins, visit the Nessus Plugin Library.

Go back to menu.