Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-5265-1
Distribution: Ubuntu
Plattformen: Ubuntu 20.04 LTS, Ubuntu 21.10
Datum: Do, 3. Februar 2022, 08:24
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4090
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3640
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42327
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4202
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3772
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4093
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4001
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27820
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42739
Applikationen: Linux

Originalnachricht


--===============1906093568367130900==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="bvDbr6IddbU8e8w9"
Content-Disposition: inline


--bvDbr6IddbU8e8w9
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-5265-1
February 03, 2022

linux, linux-aws, linux-aws-5.11, linux-aws-5.13, linux-gcp,
linux-gcp-5.11, linux-hwe-5.13, linux-kvm, linux-oem-5.13, linux-oracle,
linux-oracle-5.11, linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 21.10
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-aws-5.11: Linux kernel for Amazon Web Services (AWS) systems
- linux-aws-5.13: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp-5.11: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.13: Linux hardware enablement (HWE) kernel
- linux-oem-5.13: Linux kernel for OEM systems
- linux-oracle-5.11: Linux kernel for Oracle Cloud systems

Details:

Jeremy Cline discovered a use-after-free in the nouveau graphics driver of
the Linux kernel during device removal. A privileged or physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2020-27820)

It was discovered that the Bluetooth subsystem in the Linux kernel
contained a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2021-3640)

Likang Luo discovered that a race condition existed in the Bluetooth
subsystem of the Linux kernel, leading to a use-after-free vulnerability. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2021-3752)

It was discovered that the SCTP protocol implementation in the Linux kernel
did not properly verify VTAGs in some situations. A remote attacker could
possibly use this to cause a denial of service (connection disassociation).
(CVE-2021-3772)

It was discovered that the eBPF implementation in the Linux kernel
contained a race condition around read-only maps. A privileged attacker
could use this to modify read-only maps. (CVE-2021-4001)

It was discovered that the NFS server implementation in the Linux kernel
contained an out-of-bounds write vulnerability. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2021-4090)

Felix Wilhelm discovered that the KVM implementation in the Linux kernel
did not properly handle exit events from AMD Secure Encrypted
Virtualization-Encrypted State (SEV-ES) guest VMs. An attacker in a guest
VM could use this to cause a denial of service (host kernel crash) or
possibly execute arbitrary code in the host kernel. (CVE-2021-4093)

Lin Ma discovered that the NFC Controller Interface (NCI) implementation in
the Linux kernel contained a race condition, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2021-4202)

It was discovered that the AMD Radeon GPU driver in the Linux kernel did
not properly validate writes in the debugfs file system. A privileged
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2021-42327)

Luo Likang discovered that the FireDTV Firewire driver in the Linux kernel
did not properly perform bounds checking in some situations. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2021-42739)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 21.10:
linux-image-5.13.0-1011-kvm 5.13.0-1011.12
linux-image-5.13.0-1012-aws 5.13.0-1012.13
linux-image-5.13.0-1013-gcp 5.13.0-1013.16
linux-image-5.13.0-1016-oracle 5.13.0-1016.20
linux-image-5.13.0-1016-raspi 5.13.0-1016.18
linux-image-5.13.0-1016-raspi-nolpae 5.13.0-1016.18
linux-image-5.13.0-28-generic 5.13.0-28.31
linux-image-5.13.0-28-generic-64k 5.13.0-28.31
linux-image-5.13.0-28-generic-lpae 5.13.0-28.31
linux-image-5.13.0-28-lowlatency 5.13.0-28.31
linux-image-aws 5.13.0.1012.13
linux-image-gcp 5.13.0.1013.12
linux-image-generic 5.13.0.28.38
linux-image-generic-64k 5.13.0.28.38
linux-image-generic-lpae 5.13.0.28.38
linux-image-gke 5.13.0.1013.12
linux-image-kvm 5.13.0.1011.11
linux-image-lowlatency 5.13.0.28.38
linux-image-oem-20.04 5.13.0.28.38
linux-image-oracle 5.13.0.1016.16
linux-image-raspi 5.13.0.1016.21
linux-image-raspi-nolpae 5.13.0.1016.21
linux-image-virtual 5.13.0.28.38

Ubuntu 20.04 LTS:
linux-image-5.11.0-1028-oracle 5.11.0-1028.31~20.04.1
linux-image-5.11.0-1029-gcp 5.11.0-1029.33~20.04.3
linux-image-5.13.0-1029-oem 5.13.0-1029.36
linux-image-5.13.0-28-generic 5.13.0-28.31~20.04.1
linux-image-5.13.0-28-generic-64k 5.13.0-28.31~20.04.1
linux-image-5.13.0-28-generic-lpae 5.13.0-28.31~20.04.1
linux-image-5.13.0-28-lowlatency 5.13.0-28.31~20.04.1
linux-image-aws 5.11.0.1028.31~20.04.26
linux-image-gcp 5.11.0.1029.33~20.04.27
linux-image-generic-64k-hwe-20.04 5.13.0.28.31~20.04.15
linux-image-generic-hwe-20.04 5.13.0.28.31~20.04.15
linux-image-generic-lpae-hwe-20.04 5.13.0.28.31~20.04.15
linux-image-lowlatency-hwe-20.04 5.13.0.28.31~20.04.15
linux-image-oem-20.04c 5.13.0.1029.31
linux-image-oracle 5.11.0.1028.31~20.04.20
linux-image-virtual-hwe-20.04 5.13.0.28.31~20.04.15

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-5265-1
CVE-2020-27820, CVE-2021-3640, CVE-2021-3752, CVE-2021-3772,
CVE-2021-4001, CVE-2021-4090, CVE-2021-4093, CVE-2021-4202,
CVE-2021-42327, CVE-2021-42739

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.13.0-28.31
https://launchpad.net/ubuntu/+source/linux-aws/5.13.0-1012.13
https://launchpad.net/ubuntu/+source/linux-gcp/5.13.0-1013.16
https://launchpad.net/ubuntu/+source/linux-kvm/5.13.0-1011.12
https://launchpad.net/ubuntu/+source/linux-oracle/5.13.0-1016.20
https://launchpad.net/ubuntu/+source/linux-raspi/5.13.0-1016.18
https://launchpad.net/ubuntu/+source/linux-aws-5.11/5.11.0-1028.31~20.04.1
https://launchpad.net/ubuntu/+source/linux-aws-5.13/5.13.0-1012.13~20.04.1
https://launchpad.net/ubuntu/+source/linux-gcp-5.11/5.11.0-1029.33~20.04.3
https://launchpad.net/ubuntu/+source/linux-hwe-5.13/5.13.0-28.31~20.04.1
https://launchpad.net/ubuntu/+source/linux-oem-5.13/5.13.0-1029.36
https://launchpad.net/ubuntu/+source/linux-oracle-5.11/5.11.0-1028.31~20.04.1


--bvDbr6IddbU8e8w9
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=hk8f
-----END PGP SIGNATURE-----

--bvDbr6IddbU8e8w9--


--===============1906093568367130900==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung