AlmaLinux 8 : kernel (ALSA-2021:2714) - Nessus

High   Plugin ID: 157560

This page contains detailed information about the AlmaLinux 8 : kernel (ALSA-2021:2714) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 157560
Name: AlmaLinux 8 : kernel (ALSA-2021:2714)
Filename: alma_linux_ALSA-2021-2714.nasl
Vulnerability Published: 2021-05-10
This Plugin Published: 2022-02-09
Last Modification Time: 2022-02-14
Plugin Version: 1.4
Plugin Type: local
Plugin Family: Alma Linux Local Security Checks
Dependencies: linux_alt_patch_detect.nasl, ssh_get_info.nasl
Required KB Items [?]: Host/AlmaLinux/release, Host/AlmaLinux/rpm-list, Host/cpu, Host/local_checks_enabled

Vulnerability Information


Severity: High
Vulnerability Published: 2021-05-10
Patch Published: 2021-07-20
CVE [?]: CVE-2021-32399, CVE-2021-33909
CPE [?]: cpe:/o:alma:linux:8, p-cpe:/a:alma:linux:bpftool, p-cpe:/a:alma:linux:kernel, p-cpe:/a:alma:linux:kernel-abi-stablelists, p-cpe:/a:alma:linux:kernel-core, p-cpe:/a:alma:linux:kernel-cross-headers, p-cpe:/a:alma:linux:kernel-debug, p-cpe:/a:alma:linux:kernel-debug-core, p-cpe:/a:alma:linux:kernel-debug-devel, p-cpe:/a:alma:linux:kernel-debug-modules, p-cpe:/a:alma:linux:kernel-debug-modules-extra, p-cpe:/a:alma:linux:kernel-devel, p-cpe:/a:alma:linux:kernel-headers, p-cpe:/a:alma:linux:kernel-modules, p-cpe:/a:alma:linux:kernel-modules-extra, p-cpe:/a:alma:linux:kernel-tools, p-cpe:/a:alma:linux:kernel-tools-libs, p-cpe:/a:alma:linux:kernel-tools-libs-devel, p-cpe:/a:alma:linux:perf, p-cpe:/a:alma:linux:python3-perf
Exploited by Malware: True

Synopsis

The remote AlmaLinux host is missing one or more security updates.

Description

The remote AlmaLinux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ALSA-2021:2714 advisory.

- net/bluetooth/hci_request.c in the Linux kernel through 5.12.2 has a race condition for removal of the HCI controller. (CVE-2021-32399)

- fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05. (CVE-2021-33909)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the AlmaLinux 8 : kernel (ALSA-2021:2714) vulnerability:

  1. GitHub: https://github.com/nanopathi/linux-4.19.72_CVE-2021-32399
    [CVE-2021-32399]
  2. GitHub: https://github.com/AlAIAL90/CVE-2021-33909
    [CVE-2021-33909: PoC for exploiting CVE-2021-33909 : fs/seq_file.c in the Linux kernel 3.16 through ...]
  3. GitHub: https://github.com/AmIAHuman/CVE-2021-33909
    [CVE-2021-33909: Sequoia exploit (7/20/21)]
  4. GitHub: https://github.com/ChoKyuWon/exploit_articles
    [CVE-2021-33909]
  5. GitHub: https://github.com/EGI-Federation/SVG-advisories
    [CVE-2021-33909]
  6. GitHub: https://github.com/H0j3n/EzpzCheatSheet
    [CVE-2021-33909]
  7. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2021-33909]
  8. GitHub: https://github.com/gitezri/LinuxVulnerabilities
    [CVE-2021-33909]
  9. GitHub: https://github.com/hac425xxx/heap-exploitation-in-real-world
    [CVE-2021-33909]
  10. GitHub: https://github.com/ikramimamoglu/AmIAHuman-CVE-2021-33909
    [CVE-2021-33909]
  11. GitHub: https://github.com/joydo/CVE-Writeups
    [CVE-2021-33909]
  12. GitHub: https://github.com/kaosagnt/ansible-everyday
    [CVE-2021-33909]
  13. GitHub: https://github.com/sfowl/deep-directory
    [CVE-2021-33909]
  14. GitHub: https://github.com/xairy/linux-kernel-exploitation
    [CVE-2021-33909]
  15. GitHub: https://github.com/baerwolf/cve-2021-33909
    [CVE-2021-33909: This module fixes an issue in the kernels filesystem layer (CVE-2021-33909) by ...]
  16. GitHub: https://github.com/bbinfosec43/CVE-2021-33909
    [CVE-2021-33909: Exploit code for CVE-2021-33909,Just a dump of removed https://github.com/AmIAHuman/ ...]
  17. GitHub: https://github.com/ChrisTheCoolHut/CVE-2021-33909
    [CVE-2021-33909: CVE-2021-33909 Sequoia]
  18. GitHub: https://github.com/Liang2580/CVE-2021-33909
    [CVE-2021-33909: Sequoia exploit (7/20/21)]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2021-33909
CVSS V2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:7.2 (High)
Impact Subscore:10.0
Exploitability Subscore:3.9
CVSS Temporal Score:6.3 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.3 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:7.8 (High)
Impact Subscore:5.9
Exploitability Subscore:1.8
CVSS Temporal Score:7.5 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.5 (High)
STIG Severity [?]: II
STIG Risk Rating: Medium

Go back to menu.

Plugin Source


This is the alma_linux_ALSA-2021-2714.nasl nessus plugin source code. This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
#
# The package checks in this plugin were extracted from
# AlmaLinux Security Advisory ALSA-2021:2714.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(157560);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/02/14");

  script_cve_id("CVE-2021-32399", "CVE-2021-33909");
  script_xref(name:"ALSA", value:"2021:2714");
  script_xref(name:"IAVA", value:"2021-A-0350");

  script_name(english:"AlmaLinux 8 : kernel (ALSA-2021:2714)");

  script_set_attribute(attribute:"synopsis", value:
"The remote AlmaLinux host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"The remote AlmaLinux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the
ALSA-2021:2714 advisory.

  - net/bluetooth/hci_request.c in the Linux kernel through 5.12.2 has a race condition for removal of the HCI
    controller. (CVE-2021-32399)

  - fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer
    allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an
    unprivileged user, aka CID-8cae8cd89f05. (CVE-2021-33909)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://errata.almalinux.org/8/ALSA-2021-2714.html");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-33909");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/05/10");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/07/20");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/02/09");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:alma:linux:bpftool");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:alma:linux:kernel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:alma:linux:kernel-abi-stablelists");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:alma:linux:kernel-core");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:alma:linux:kernel-cross-headers");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:alma:linux:kernel-debug");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:alma:linux:kernel-debug-core");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:alma:linux:kernel-debug-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:alma:linux:kernel-debug-modules");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:alma:linux:kernel-debug-modules-extra");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:alma:linux:kernel-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:alma:linux:kernel-headers");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:alma:linux:kernel-modules");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:alma:linux:kernel-modules-extra");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:alma:linux:kernel-tools");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:alma:linux:kernel-tools-libs");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:alma:linux:kernel-tools-libs-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:alma:linux:perf");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:alma:linux:python3-perf");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:alma:linux:8");
  script_set_attribute(attribute:"stig_severity", value:"II");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Alma Linux Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl", "linux_alt_patch_detect.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/AlmaLinux/release", "Host/AlmaLinux/rpm-list", "Host/cpu");

  exit(0);
}


include('audit.inc');
include('global_settings.inc');
include('misc_func.inc');
include('rpm.inc');
include('ksplice.inc');

if (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var release = get_kb_item('Host/AlmaLinux/release');
if (isnull(release) || 'AlmaLinux' >!< release) audit(AUDIT_OS_NOT, 'AlmaLinux');
var os_ver = pregmatch(pattern: "AlmaLinux release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'AlmaLinux');
var os_ver = os_ver[1];
if (! preg(pattern:"^8([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, 'AlmaLinux 8.x', 'AlmaLinux ' + os_ver);

if (!get_kb_item('Host/AlmaLinux/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'AlmaLinux', cpu);

if (get_one_kb_item('Host/ksplice/kernel-cves'))
{
  rm_kb_item(name:'Host/uptrack-uname-r');
  var cve_list = make_list('CVE-2021-32399', 'CVE-2021-33909');
  if (ksplice_cves_check(cve_list))
  {
    audit(AUDIT_PATCH_INSTALLED, 'KSplice hotfix for ALSA-2021:2714');
  }
  else
  {
    __rpm_report = ksplice_reporting_text();
  }
}
var pkgs = [
    {'reference':'bpftool-4.18.0-305.10.2.el8_4', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
    {'reference':'kernel-4.18.0-305.10.2.el8_4', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
    {'reference':'kernel-abi-stablelists-4.18.0-305.10.2.el8_4', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
    {'reference':'kernel-core-4.18.0-305.10.2.el8_4', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
    {'reference':'kernel-cross-headers-4.18.0-305.10.2.el8_4', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
    {'reference':'kernel-debug-4.18.0-305.10.2.el8_4', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
    {'reference':'kernel-debug-core-4.18.0-305.10.2.el8_4', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
    {'reference':'kernel-debug-devel-4.18.0-305.10.2.el8_4', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
    {'reference':'kernel-debug-modules-4.18.0-305.10.2.el8_4', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
    {'reference':'kernel-debug-modules-extra-4.18.0-305.10.2.el8_4', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
    {'reference':'kernel-devel-4.18.0-305.10.2.el8_4', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
    {'reference':'kernel-headers-4.18.0-305.10.2.el8_4', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
    {'reference':'kernel-modules-4.18.0-305.10.2.el8_4', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
    {'reference':'kernel-modules-extra-4.18.0-305.10.2.el8_4', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
    {'reference':'kernel-tools-4.18.0-305.10.2.el8_4', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
    {'reference':'kernel-tools-libs-4.18.0-305.10.2.el8_4', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
    {'reference':'kernel-tools-libs-devel-4.18.0-305.10.2.el8_4', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
    {'reference':'perf-4.18.0-305.10.2.el8_4', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE},
    {'reference':'python3-perf-4.18.0-305.10.2.el8_4', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE}
];

var flag = 0;
foreach var package_array ( pkgs ) {
  var reference = NULL;
  var release = NULL;
  var sp = NULL;
  var cpu = NULL;
  var el_string = NULL;
  var rpm_spec_vers_cmp = NULL;
  var epoch = NULL;
  var allowmaj = NULL;
  var exists_check = NULL;
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (!empty_or_null(package_array['release'])) release = 'Alma-' + package_array['release'];
  if (!empty_or_null(package_array['sp'])) sp = package_array['sp'];
  if (!empty_or_null(package_array['cpu'])) cpu = package_array['cpu'];
  if (!empty_or_null(package_array['el_string'])) el_string = package_array['el_string'];
  if (!empty_or_null(package_array['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = package_array['rpm_spec_vers_cmp'];
  if (!empty_or_null(package_array['epoch'])) epoch = package_array['epoch'];
  if (!empty_or_null(package_array['allowmaj'])) allowmaj = package_array['allowmaj'];
  if (!empty_or_null(package_array['exists_check'])) exists_check = package_array['exists_check'];
  if (reference && release && (!exists_check || rpm_exists(release:release, rpm:exists_check))) {
    if (rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;
  }
}

if (flag)
{
  security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : rpm_report_get()
  );
  exit(0);
}
else
{
  var tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'bpftool / kernel / kernel-abi-stablelists / kernel-core / etc');
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/alma_linux_ALSA-2021-2714.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\alma_linux_ALSA-2021-2714.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/alma_linux_ALSA-2021-2714.nasl

Go back to menu.

How to Run


Here is how to run the AlmaLinux 8 : kernel (ALSA-2021:2714) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Alma Linux Local Security Checks plugin family.
  6. On the right side table select AlmaLinux 8 : kernel (ALSA-2021:2714) plugin ID 157560.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl alma_linux_ALSA-2021-2714.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a alma_linux_ALSA-2021-2714.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - alma_linux_ALSA-2021-2714.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state alma_linux_ALSA-2021-2714.nasl -t <IP/HOST>

Go back to menu.

References


IAVA | Information Assurance Vulnerability Alert:
  • 2021-A-0350
See also: Similar and related Nessus plugins:
  • 153148 - Debian DLA-2714-1 : linux-4.19 - LTS security update
  • 153271 - EulerOS 2.0 SP2 : kernel (EulerOS-SA-2021-2392)
  • 153370 - RHEL 7 : kpatch-patch (RHSA-2021:3523)
  • 153371 - RHEL 7 : kernel (RHSA-2021:3522)
  • 153610 - EulerOS 2.0 SP8 : kernel (EulerOS-SA-2021-2465)
  • 153692 - EulerOS 2.0 SP5 : kernel (EulerOS-SA-2021-2502)
  • 153873 - RHEL 7 : kernel (RHSA-2021:3725)
  • 154000 - EulerOS 2.0 SP9 : kernel (EulerOS-SA-2021-2569)
  • 154001 - EulerOS 2.0 SP9 : kernel (EulerOS-SA-2021-2570)
  • 154404 - EulerOS 2.0 SP3 : kernel (EulerOS-SA-2021-2588)
  • 155505 - EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2021-2782)
  • 155787 - RHEL 6 : kernel (RHSA-2021:2735)
  • 155824 - openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3876-1)
  • 155840 - SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3876-1)
  • 156347 - EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2021-2818)
  • 156534 - EulerOS Virtualization 3.0.2.6 : kernel (EulerOS-SA-2021-2857)
  • 156793 - RHEL 6 : kernel (RHSA-2022:0157)
  • 157817 - Rocky Linux 8 : kernel (RLSA-2021:2714)
  • 158016 - EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2022-1070)
  • 158040 - EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2022-1155)
  • 159160 - Ubuntu 14.04 LTS / 16.04 LTS : Linux kernel vulnerabilities (USN-5343-1)
  • 160438 - Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-005)
  • 160439 - Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-003)
  • 160440 - Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-004)
  • 160459 - Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-002)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file alma_linux_ALSA-2021-2714.nasl version 1.4. For more plugins, visit the Nessus Plugin Library.

Go back to menu.