Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-5339-1
Distribution: Ubuntu
Plattformen: Ubuntu 18.04 LTS, Ubuntu 14.04 ESM, Ubuntu 16.04 ESM
Datum: Di, 22. März 2022, 12:19
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0435
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43976
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45095
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0492
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3506
Applikationen: Linux

Originalnachricht


--===============4295521543755793934==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="JMZFyqYzsIFfjmWd"
Content-Disposition: inline


--JMZFyqYzsIFfjmWd
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-5339-1
March 22, 2022

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15,
linux-dell300x, linux-hwe, linux-gcp-4.15, linux-kvm, linux-oracle,
linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems
- linux-dell300x: Linux kernel for Dell 300x platforms
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-hwe: Linux hardware enablement (HWE) kernel
- linux-azure: Linux kernel for Microsoft Azure Cloud systems

Details:

Yiqi Sun and Kevin Wang discovered that the cgroups implementation in the
Linux kernel did not properly restrict access to the cgroups v1
release_agent feature. A local attacker could use this to gain
administrative privileges. (CVE-2022-0492)

It was discovered that an out-of-bounds (OOB) memory access flaw existed in
the f2fs module of the Linux kernel. A local attacker could use this issue
to cause a denial of service (system crash). (CVE-2021-3506)

Brendan Dolan-Gavitt discovered that the Marvell WiFi-Ex USB device driver
in the Linux kernel did not properly handle some error conditions. A
physically proximate attacker could use this to cause a denial of service
(system crash). (CVE-2021-43976)

It was discovered that the ARM Trusted Execution Environment (TEE)
subsystem in the Linux kernel contained a race condition leading to a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service or possibly execute arbitrary code. (CVE-2021-44733)

It was discovered that the Phone Network protocol (PhoNet) implementation
in the Linux kernel did not properly perform reference counting in some
error conditions. A local attacker could possibly use this to cause a
denial of service (memory exhaustion). (CVE-2021-45095)

Samuel Page discovered that the Transparent Inter-Process Communication
(TIPC) protocol implementation in the Linux kernel contained a stack-based
buffer overflow. A remote attacker could use this to cause a denial of
service (system crash) for systems that have a TIPC bearer configured.
(CVE-2022-0435)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1038-dell300x 4.15.0-1038.43
linux-image-4.15.0-1090-oracle 4.15.0-1090.99
linux-image-4.15.0-1110-kvm 4.15.0-1110.113
linux-image-4.15.0-1119-gcp 4.15.0-1119.133
linux-image-4.15.0-1123-snapdragon 4.15.0-1123.132
linux-image-4.15.0-1124-aws 4.15.0-1124.133
linux-image-4.15.0-1134-azure 4.15.0-1134.147
linux-image-4.15.0-173-generic 4.15.0-173.182
linux-image-4.15.0-173-generic-lpae 4.15.0-173.182
linux-image-4.15.0-173-lowlatency 4.15.0-173.182
linux-image-aws-lts-18.04 4.15.0.1124.127
linux-image-azure-lts-18.04 4.15.0.1134.107
linux-image-dell300x 4.15.0.1038.40
linux-image-gcp-lts-18.04 4.15.0.1119.138
linux-image-generic 4.15.0.173.162
linux-image-generic-lpae 4.15.0.173.162
linux-image-kvm 4.15.0.1110.106
linux-image-lowlatency 4.15.0.173.162
linux-image-oracle-lts-18.04 4.15.0.1090.100
linux-image-snapdragon 4.15.0.1123.126
linux-image-virtual 4.15.0.173.162

Ubuntu 16.04 ESM:
linux-image-4.15.0-1090-oracle 4.15.0-1090.99~16.04.1
linux-image-4.15.0-1124-aws-hwe 4.15.0-1124.133~16.04.1
linux-image-4.15.0-173-generic 4.15.0-173.182~16.04.1
linux-image-4.15.0-173-lowlatency 4.15.0-173.182~16.04.1
linux-image-aws-hwe 4.15.0.1124.114
linux-image-generic-hwe-16.04 4.15.0.173.165
linux-image-lowlatency-hwe-16.04 4.15.0.173.165
linux-image-oem 4.15.0.173.165
linux-image-oracle 4.15.0.1090.78
linux-image-virtual-hwe-16.04 4.15.0.173.165

Ubuntu 14.04 ESM:
linux-image-4.15.0-1134-azure 4.15.0-1134.147~14.04.1
linux-image-azure 4.15.0.1134.107

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-5339-1
CVE-2021-3506, CVE-2021-43976, CVE-2021-44733, CVE-2021-45095,
CVE-2022-0435, CVE-2022-0492

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.15.0-173.182
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1124.133
https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1134.147
https://launchpad.net/ubuntu/+source/linux-dell300x/4.15.0-1038.43
https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1119.133
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1110.113
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1090.99
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1123.132


--JMZFyqYzsIFfjmWd
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=I9ZQ
-----END PGP SIGNATURE-----

--JMZFyqYzsIFfjmWd--


--===============4295521543755793934==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung