Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-4949-1
Distribution: Ubuntu
Plattformen: Ubuntu 20.04 LTS, Ubuntu 20.10
Datum: Mi, 12. Mai 2021, 07:32
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29264
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26930
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29650
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25639
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3489
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28375
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3490
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29265
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29266
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26931
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29646
Applikationen: Linux

Originalnachricht


--===============5549704775924150255==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="iHaQzzNDbX6qSLrP"
Content-Disposition: inline


--iHaQzzNDbX6qSLrP
Content-Type: text/plain; charset=iso-8859-1
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-4949-1
May 11, 2021

linux, linux-aws, linux-azure, linux-gcp, linux-hwe-5.8, linux-kvm,
linux-oracle, linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.10
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi (V8) systems
- linux-hwe-5.8: Linux hardware enablement (HWE) kernel

Details:

Ryota Shiga discovered that the eBPF implementation in the Linux kernel did
not properly verify that a BPF program only reserved as much memory for a
ring buffer as was allocated. A local attacker could use this to cause a
denial of service (system crash) or execute arbitrary code. (CVE-2021-3489)

Manfred Paul discovered that the eBPF implementation in the Linux kernel
did not properly track bounds on bitwise operations. A local attacker could
use this to cause a denial of service (system crash) or execute arbitrary
code. (CVE-2021-3490)

Billy Jheng Bing-Jhong discovered that the io_uring implementation of the
Linux kernel did not properly enforce the MAX_RW_COUNT limit in some
situations. A local attacker could use this to cause a denial of service
(system crash) or execute arbitrary code. (CVE-2021-3491)

It was discovered that the Nouveau GPU driver in the Linux kernel did not
properly handle error conditions in some situations. A local attacker could
use this to cause a denial of service (system crash). (CVE-2020-25639)

Olivier Benjamin, Norbert Manthey, Martin Mazein, and Jan H. Schönherr
discovered that the Xen paravirtualization backend in the Linux kernel did
not properly propagate errors to frontend drivers in some situations. An
attacker in a guest VM could possibly use this to cause a denial of service
(host domain crash). (CVE-2021-26930)

Jan Beulich discovered that multiple Xen backends in the Linux kernel did
not properly handle certain error conditions under paravirtualization. An
attacker in a guest VM could possibly use this to cause a denial of service
(host domain crash). (CVE-2021-26931)

It was discovered that the fastrpc driver in the Linux kernel did not
prevent user space applications from sending kernel RPC messages. A local
attacker could possibly use this to gain elevated privileges.
(CVE-2021-28375)

It was discovered that the Freescale Gianfar Ethernet driver for the Linux
kernel did not properly handle receive queue overrun when jumbo frames were
enabled in some situations. An attacker could use this to cause a denial of
service (system crash). (CVE-2021-29264)

It was discovered that the USB/IP driver in the Linux kernel contained race
conditions during the update of local and shared status. An attacker could
use this to cause a denial of service (system crash). (CVE-2021-29265)

It was discovered that the vDPA backend virtio driver in the Linux kernel
contained a use-after-free vulnerability. An attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2021-29266)

It was discovered that the TIPC protocol implementation in the Linux kernel
did not properly validate passed encryption key sizes. A local attacker
could use this to cause a denial of service (system crash).
(CVE-2021-29646)

It was discovered that a race condition existed in the netfilter subsystem
of the Linux kernel when replacing tables. A local attacker could use this
to cause a denial of service (system crash). (CVE-2021-29650)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.10:
linux-image-5.8.0-1024-raspi 5.8.0-1024.27
linux-image-5.8.0-1024-raspi-nolpae 5.8.0-1024.27
linux-image-5.8.0-1027-kvm 5.8.0-1027.29
linux-image-5.8.0-1029-oracle 5.8.0-1029.30
linux-image-5.8.0-1031-gcp 5.8.0-1031.32
linux-image-5.8.0-1032-azure 5.8.0-1032.34
linux-image-5.8.0-1033-aws 5.8.0-1033.35
linux-image-5.8.0-53-generic 5.8.0-53.60
linux-image-5.8.0-53-generic-64k 5.8.0-53.60
linux-image-5.8.0-53-generic-lpae 5.8.0-53.60
linux-image-5.8.0-53-lowlatency 5.8.0-53.60
linux-image-aws 5.8.0.1033.35
linux-image-azure 5.8.0.1032.32
linux-image-gcp 5.8.0.1031.31
linux-image-generic 5.8.0.53.58
linux-image-generic-64k 5.8.0.53.58
linux-image-generic-lpae 5.8.0.53.58
linux-image-gke 5.8.0.1031.31
linux-image-kvm 5.8.0.1027.29
linux-image-lowlatency 5.8.0.53.58
linux-image-oem-20.04 5.8.0.53.58
linux-image-oracle 5.8.0.1029.28
linux-image-raspi 5.8.0.1024.27
linux-image-raspi-nolpae 5.8.0.1024.27
linux-image-virtual 5.8.0.53.58

Ubuntu 20.04 LTS:
linux-image-5.8.0-53-generic 5.8.0-53.60~20.04.1
linux-image-5.8.0-53-generic-64k 5.8.0-53.60~20.04.1
linux-image-5.8.0-53-generic-lpae 5.8.0-53.60~20.04.1
linux-image-5.8.0-53-lowlatency 5.8.0-53.60~20.04.1
linux-image-generic-64k-hwe-20.04 5.8.0.53.60~20.04.37
linux-image-generic-hwe-20.04 5.8.0.53.60~20.04.37
linux-image-generic-lpae-hwe-20.04 5.8.0.53.60~20.04.37
linux-image-lowlatency-hwe-20.04 5.8.0.53.60~20.04.37
linux-image-virtual-hwe-20.04 5.8.0.53.60~20.04.37

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-4949-1
CVE-2020-25639, CVE-2021-26930, CVE-2021-26931, CVE-2021-28375,
CVE-2021-29264, CVE-2021-29265, CVE-2021-29266, CVE-2021-29646,
CVE-2021-29650, CVE-2021-3489, CVE-2021-3490, CVE-2021-3491

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.8.0-53.60
https://launchpad.net/ubuntu/+source/linux-aws/5.8.0-1033.35
https://launchpad.net/ubuntu/+source/linux-azure/5.8.0-1032.34
https://launchpad.net/ubuntu/+source/linux-gcp/5.8.0-1031.32
https://launchpad.net/ubuntu/+source/linux-kvm/5.8.0-1027.29
https://launchpad.net/ubuntu/+source/linux-oracle/5.8.0-1029.30
https://launchpad.net/ubuntu/+source/linux-raspi/5.8.0-1024.27
https://launchpad.net/ubuntu/+source/linux-hwe-5.8/5.8.0-53.60~20.04.1


--iHaQzzNDbX6qSLrP
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQIzBAABCgAdFiEEpgY7tWAjCaQ8jrvULwmejQBegfQFAmCbDWcACgkQLwmejQBe
gfSAUw/+PnqznMIo4NO1K2hLyVUFkY87uzDx+jwufDhxO/q9jBAzknkwtVHfjMbS
CsgYEwG2Vb6uZW9hvAE2R/g+WX6Wf2MLtY0hbUciV5EcKHuBA4vfJzXT5V5IqtjW
A1hcU3IawLV/8PzxTeqOyBJLJp+jCUCsqqM2737FQVmgmPeMVN2/Zq3AVZnKtduL
/iCvCYix9bDlY5DBE50SV4s130WrYGH6IenA037LhV1W7xYdMI5k+sVv5FYyMXJx
iiX+MvPzM7ziYhWlqPdqAH+x8FK7DZaWwC6puqnXL6F+nXn/ADjsFJsQQ6iGa6cy
okaW7J2JJyws2w7P8cwUT4EzZtoTHzcC/09AzFfhIbNtoyyv3oZ1TmVBVuGJU6hT
qVR6b74ivMMjoRfJO4ZbEtcamxjubikpzcP+Syfv8K/hg59mTErR0zfhXd4OP0bD
W9bI9AgFaEXlPirBRLR74pagFRbGMyznfqLCHlUpUrqNBywVrof5SphjleZ0S5tw
JxIuEE0MuIRIxFE/C8wdBDLPSzDTqvn0uLRIZ2qGOJuBlu7XwLxNZzBK0nXA9jB3
7L4cOSu201o18iocX6NmjM0SFh1IfTp4H5z5e6ou+2vGv/UvVyfyt8NBAd5eczF0
PaUwvnpX8r42wZsxFa/TYgT7EB2Tjn53ONuPVlh5xFkXw8ZFymY=
=FCPz
-----END PGP SIGNATURE-----

--iHaQzzNDbX6qSLrP--


--===============5549704775924150255==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============5549704775924150255==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung