Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-5092-1
Distribution: Ubuntu
Plattformen: Ubuntu 20.04 LTS, Ubuntu 21.04
Datum: Di, 28. September 2021, 07:25
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37576
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35477
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38201
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37159
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38204
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34556
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38205
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41073
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38199
Applikationen: Linux

Originalnachricht


--===============1331271569147809207==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="IPPNuRzoiacgcIkZ"
Content-Disposition: inline


--IPPNuRzoiacgcIkZ
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-5092-1
September 28, 2021

linux, linux-aws, linux-aws-5.11, linux-gcp, linux-kvm, linux-oracle,
linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 21.04
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-aws-5.11: Linux kernel for Amazon Web Services (AWS) systems

Details:

Valentina Palmiotti discovered that the io_uring subsystem in the Linux
kernel could be coerced to free adjacent memory. A local attacker could use
this to execute arbitrary code. (CVE-2021-41073)

Ofek Kirzner, Adam Morrison, Benedict Schlueter, and Piotr Krysiuk
discovered that the BPF verifier in the Linux kernel missed possible
mispredicted branches due to type confusion, allowing a side-channel
attack. An attacker could use this to expose sensitive information.
(CVE-2021-33624)

Benedict Schlueter discovered that the BPF subsystem in the Linux kernel
did not properly protect against Speculatively Store Bypass (SSB) side-
channel attacks in some situations. A local attacker could possibly use
this to expose sensitive information. (CVE-2021-34556)

Piotr Krysiuk discovered that the BPF subsystem in the Linux kernel did not
properly protect against Speculatively Store Bypass (SSB) side-channel
attacks in some situations. A local attacker could possibly use this to
expose sensitive information. (CVE-2021-35477)

It was discovered that the tracing subsystem in the Linux kernel did not
properly keep track of per-cpu ring buffer state. A privileged attacker
could use this to cause a denial of service. (CVE-2021-3679)

It was discovered that the Option USB High Speed Mobile device driver in
the Linux kernel did not properly handle error conditions. A physically
proximate attacker could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2021-37159)

Alexey Kardashevskiy discovered that the KVM implementation for PowerPC
systems in the Linux kernel did not properly validate RTAS arguments in
some situations. An attacker in a guest vm could use this to cause a denial
of service (host OS crash) or possibly execute arbitrary code.
(CVE-2021-37576)

It was discovered that the Virtio console implementation in the Linux
kernel did not properly validate input lengths in some situations. A local
attacker could possibly use this to cause a denial of service (system
crash). (CVE-2021-38160)

Michael Wakabayashi discovered that the NFSv4 client implementation in the
Linux kernel did not properly order connection setup operations. An
attacker controlling a remote NFS server could use this to cause a denial
of service on the client. (CVE-2021-38199)

It was discovered that the Sun RPC implementation in the Linux kernel
contained an out-of-bounds access error. A remote attacker could possibly
use this to cause a denial of service (system crash). (CVE-2021-38201)

It was discovered that the MAX-3421 host USB device driver in the Linux
kernel did not properly handle device removal events. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2021-38204)

It was discovered that the Xilinx 10/100 Ethernet Lite device driver in the
Linux kernel could report pointer addresses in some situations. An attacker
could use this information to ease the exploitation of another
vulnerability. (CVE-2021-38205)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 21.04:
linux-image-5.11.0-1017-kvm 5.11.0-1017.18
linux-image-5.11.0-1019-aws 5.11.0-1019.20
linux-image-5.11.0-1019-oracle 5.11.0-1019.20
linux-image-5.11.0-1019-raspi 5.11.0-1019.20
linux-image-5.11.0-1019-raspi-nolpae 5.11.0-1019.20
linux-image-5.11.0-1020-gcp 5.11.0-1020.22
linux-image-5.11.0-37-generic 5.11.0-37.41
linux-image-5.11.0-37-generic-64k 5.11.0-37.41
linux-image-5.11.0-37-generic-lpae 5.11.0-37.41
linux-image-5.11.0-37-lowlatency 5.11.0-37.41
linux-image-aws 5.11.0.1019.20
linux-image-gcp 5.11.0.1020.20
linux-image-generic 5.11.0.37.39
linux-image-generic-64k 5.11.0.37.39
linux-image-generic-lpae 5.11.0.37.39
linux-image-gke 5.11.0.1020.20
linux-image-kvm 5.11.0.1017.18
linux-image-lowlatency 5.11.0.37.39
linux-image-oem-20.04 5.11.0.37.39
linux-image-oracle 5.11.0.1019.20
linux-image-raspi 5.11.0.1019.17
linux-image-raspi-nolpae 5.11.0.1019.17
linux-image-virtual 5.11.0.37.39

Ubuntu 20.04 LTS:
linux-image-5.11.0-1019-aws 5.11.0-1019.20~20.04.1
linux-image-aws 5.11.0.1019.20~20.04.18

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-5092-1
CVE-2021-33624, CVE-2021-34556, CVE-2021-35477, CVE-2021-3679,
CVE-2021-37159, CVE-2021-37576, CVE-2021-38160, CVE-2021-38199,
CVE-2021-38201, CVE-2021-38204, CVE-2021-38205, CVE-2021-41073

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.11.0-37.41
https://launchpad.net/ubuntu/+source/linux-aws/5.11.0-1019.20
https://launchpad.net/ubuntu/+source/linux-gcp/5.11.0-1020.22
https://launchpad.net/ubuntu/+source/linux-kvm/5.11.0-1017.18
https://launchpad.net/ubuntu/+source/linux-oracle/5.11.0-1019.20
https://launchpad.net/ubuntu/+source/linux-raspi/5.11.0-1019.20
https://launchpad.net/ubuntu/+source/linux-aws-5.11/5.11.0-1019.20~20.04.1


--IPPNuRzoiacgcIkZ
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=zEYJ
-----END PGP SIGNATURE-----

--IPPNuRzoiacgcIkZ--


--===============1331271569147809207==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung