Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-4883-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 14.04 ESM
Datum: Sa, 20. März 2021, 14:04
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27364
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27363
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27365
Applikationen: Linux

Originalnachricht


--===============6144077241131996821==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="5vNYLRcllDrimb99"
Content-Disposition: inline


--5vNYLRcllDrimb99
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-4883-1
March 20, 2021

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-gcp,
linux-gcp-4.15, linux-hwe, linux-kvm, linux-raspi2, linux-snapdragon
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi (V8) systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

Adam Nichols discovered that heap overflows existed in the iSCSI subsystem
in the Linux kernel. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2021-27365)

Adam Nichols discovered that the iSCSI subsystem in the Linux kernel did
not properly restrict access to iSCSI transport handles. A local attacker
could use this to cause a denial of service or expose sensitive information
(kernel pointer addresses). (CVE-2021-27363)

Adam Nichols discovered that an out-of-bounds read existed in the iSCSI
subsystem in the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or expose sensitive information (kernel
memory). (CVE-2021-27364)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1081-raspi2 4.15.0-1081.86
linux-image-4.15.0-1087-kvm 4.15.0-1087.89
linux-image-4.15.0-1095-gcp 4.15.0-1095.108
linux-image-4.15.0-1096-aws 4.15.0-1096.103
linux-image-4.15.0-1098-snapdragon 4.15.0-1098.107
linux-image-4.15.0-1110-azure 4.15.0-1110.122
linux-image-4.15.0-139-generic 4.15.0-139.143
linux-image-4.15.0-139-generic-lpae 4.15.0-139.143
linux-image-4.15.0-139-lowlatency 4.15.0-139.143
linux-image-aws-lts-18.04 4.15.0.1096.99
linux-image-azure-lts-18.04 4.15.0.1110.83
linux-image-gcp-lts-18.04 4.15.0.1095.113
linux-image-generic 4.15.0.139.126
linux-image-generic-lpae 4.15.0.139.126
linux-image-kvm 4.15.0.1087.83
linux-image-lowlatency 4.15.0.139.126
linux-image-powerpc-e500mc 4.15.0.139.126
linux-image-powerpc-smp 4.15.0.139.126
linux-image-powerpc64-emb 4.15.0.139.126
linux-image-powerpc64-smp 4.15.0.139.126
linux-image-raspi2 4.15.0.1081.78
linux-image-snapdragon 4.15.0.1098.101
linux-image-virtual 4.15.0.139.126

Ubuntu 16.04 LTS:
linux-image-4.15.0-1095-gcp 4.15.0-1095.108~16.04.1
linux-image-4.15.0-1096-aws 4.15.0-1096.103~16.04.1
linux-image-4.15.0-1110-azure 4.15.0-1110.122~16.04.1
linux-image-4.15.0-139-generic 4.15.0-139.143~16.04.1
linux-image-4.15.0-139-generic-lpae 4.15.0-139.143~16.04.1
linux-image-4.15.0-139-lowlatency 4.15.0-139.143~16.04.1
linux-image-4.4.0-1090-kvm 4.4.0-1090.99
linux-image-4.4.0-1124-aws 4.4.0-1124.138
linux-image-4.4.0-1152-snapdragon 4.4.0-1152.162
linux-image-4.4.0-206-generic 4.4.0-206.238
linux-image-4.4.0-206-generic-lpae 4.4.0-206.238
linux-image-4.4.0-206-lowlatency 4.4.0-206.238
linux-image-4.4.0-206-powerpc-e500mc 4.4.0-206.238
linux-image-4.4.0-206-powerpc-smp 4.4.0-206.238
linux-image-4.4.0-206-powerpc64-emb 4.4.0-206.238
linux-image-4.4.0-206-powerpc64-smp 4.4.0-206.238
linux-image-aws 4.4.0.1124.129
linux-image-aws-hwe 4.15.0.1096.89
linux-image-azure 4.15.0.1110.101
linux-image-azure-edge 4.15.0.1110.101
linux-image-gcp 4.15.0.1095.96
linux-image-generic 4.4.0.206.212
linux-image-generic-hwe-16.04 4.15.0.139.134
linux-image-generic-lpae 4.4.0.206.212
linux-image-generic-lpae-hwe-16.04 4.15.0.139.134
linux-image-gke 4.15.0.1095.96
linux-image-kvm 4.4.0.1090.88
linux-image-lowlatency 4.4.0.206.212
linux-image-lowlatency-hwe-16.04 4.15.0.139.134
linux-image-oem 4.15.0.139.134
linux-image-powerpc-e500mc 4.4.0.206.212
linux-image-powerpc-smp 4.4.0.206.212
linux-image-powerpc64-emb 4.4.0.206.212
linux-image-powerpc64-smp 4.4.0.206.212
linux-image-snapdragon 4.4.0.1152.144
linux-image-virtual 4.4.0.206.212
linux-image-virtual-hwe-16.04 4.15.0.139.134

Ubuntu 14.04 ESM:
linux-image-4.15.0-1110-azure 4.15.0-1110.122~14.04.1
linux-image-4.4.0-1088-aws 4.4.0-1088.92
linux-image-aws 4.4.0.1088.85
linux-image-azure 4.15.0.1110.83

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-4883-1
CVE-2021-27363, CVE-2021-27364, CVE-2021-27365

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.15.0-139.143
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1096.103
https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1110.122
https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1095.108
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1087.89
https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1081.86
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1098.107
https://launchpad.net/ubuntu/+source/linux/4.4.0-206.238
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1124.138
https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1096.103~16.04.1
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1110.122~16.04.1
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1095.108~16.04.1
https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-139.143~16.04.1
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1090.99
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1152.162


--5vNYLRcllDrimb99
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQIzBAABCgAdFiEEpgY7tWAjCaQ8jrvULwmejQBegfQFAmBVQ3sACgkQLwmejQBe
gfScmhAAjVmPpXyuFK6X+bb0hoaHfR2KZnhBF8oVmDot7YJDCnX2W6mavUhhELZM
6C0eoPTdODJiJiZZOgojswUSOs+TCfoBWzyM1LyDJYVWEZouaVfsvYl4iumoaEpN
IBBzILn9xbD4SrogaS6LccXVmjg3wCNFOdcNRI8c7tz6i1AcyX9rQPRnz/jgme4Q
reFzbczBjbL9afvH1+hm/07UwoHNcXu/K6lmAVOAWkk4JgSN7m/5ClDPUwB5Dyp/
HKcc3v73ygY7d6K8BbjoATT0007xLlgUBQTjqjtnXnfD2Aflfe6FHrjh30iAUTnF
XfKI1H5XhcEKY3g0YbBncHaHFTyXCexUtWgBH3TwEUOHoUsvnsY0jj57NfoDYq1s
6QrsuaHLVmkTC6Fx6n5p62lfFHbNmajq7mHJ3iZCOT8NOExUWgDL6BAS1KbTXriK
SUEN1b17P+LPIUuaTfKHLsSkDg5Exj7a3Wp5wrSpUUe1Q6LhXawKlr7woDhy0S+Y
Zl4wPWI1pPi0D6HjT5ze4fB5vfMTOjMJEJu683Y2oBGkd04ZHmXPiv0gvSArA1VM
2bI38H7QDh65p+zjVv5XSIV9HD5vf48EV/12EwJBU7Aucd3qIc2sFSEGHO8hA+lk
4szq1P3tURqpWJeq0nto3wlFlc2IYQtcw1P1vYeG9lddU+9fr84=
=ZfOS
-----END PGP SIGNATURE-----

--5vNYLRcllDrimb99--


--===============6144077241131996821==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung