Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-5071-2
Distribution: Ubuntu
Plattformen: Ubuntu 18.04 LTS
Datum: Fr, 17. September 2021, 07:19
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22543
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3653
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3656
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36311
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3612
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============7362877987839948210==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="UOqmMO+hfNaM9WOF"
Content-Disposition: inline


--UOqmMO+hfNaM9WOF
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-5071-2
September 16, 2021

linux-hwe-5.4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel

Details:

USN-5071-1 fixed vulnerabilities in the Linux kernel for Ubuntu 20.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 20.04 LTS for Ubuntu
18.04 LTS.

Maxim Levitsky and Paolo Bonzini discovered that the KVM hypervisor
implementation for AMD processors in the Linux kernel allowed a guest VM to
disable restrictions on VMLOAD/VMSAVE in a nested guest. An attacker in a
guest VM could use this to read or write portions of the host's physical
memory. (CVE-2021-3656)

Maxim Levitsky discovered that the KVM hypervisor implementation for AMD
processors in the Linux kernel did not properly prevent a guest VM from
enabling AVIC in nested guest VMs. An attacker in a guest VM could use this
to write to portions of the host's physical memory. (CVE-2021-3653)

It was discovered that the KVM hypervisor implementation for AMD processors
in the Linux kernel did not ensure enough processing time was given to
perform cleanups of large SEV VMs. A local attacker could use this to cause
a denial of service (soft lockup). (CVE-2020-36311)

It was discovered that the KVM hypervisor implementation in the Linux
kernel did not properly perform reference counting in some situations,
leading to a use-after-free vulnerability. An attacker who could start and
control a VM could possibly use this to expose sensitive information or
execute arbitrary code. (CVE-2021-22543)

Murray McAllister discovered that the joystick device interface in the
Linux kernel did not properly validate data passed via an ioctl(). A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code on systems with a joystick device
registered. (CVE-2021-3612)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-5.4.0-84-generic 5.4.0-84.94~18.04.1
linux-image-5.4.0-84-generic-lpae 5.4.0-84.94~18.04.1
linux-image-5.4.0-84-lowlatency 5.4.0-84.94~18.04.1
linux-image-generic-hwe-18.04 5.4.0.84.94~18.04.75
linux-image-generic-lpae-hwe-18.04 5.4.0.84.94~18.04.75
linux-image-lowlatency-hwe-18.04 5.4.0.84.94~18.04.75
linux-image-oem 5.4.0.84.94~18.04.75
linux-image-oem-osp1 5.4.0.84.94~18.04.75
linux-image-snapdragon-hwe-18.04 5.4.0.84.94~18.04.75
linux-image-virtual-hwe-18.04 5.4.0.84.94~18.04.75

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-5071-2
https://ubuntu.com/security/notices/USN-5071-1
CVE-2020-36311, CVE-2021-22543, CVE-2021-3612, CVE-2021-3653,
CVE-2021-3656

Package Information:
https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-84.94~18.04.1


--UOqmMO+hfNaM9WOF
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=qrF4
-----END PGP SIGNATURE-----

--UOqmMO+hfNaM9WOF--


--===============7362877987839948210==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung