Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in Linux
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in Linux
ID: USN-4727-1
Distribution: Ubuntu
Plattformen: Ubuntu 20.04 LTS, Ubuntu 20.10
Datum: Mi, 10. Februar 2021, 07:09
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26708
Applikationen: Linux

Originalnachricht


--===============0408060673432405846==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="BtLpl2nkGUzqmEOn"
Content-Disposition: inline


--BtLpl2nkGUzqmEOn
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-4727-1
February 10, 2021

linux, linux-aws, linux-azure, linux-gcp, linux-hwe-5.8, linux-kvm,
linux-oem-5.6, linux-oracle, linux-raspi vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.10
- Ubuntu 20.04 LTS

Summary:

The system could be made to crash or run programs as an administrator.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi (V8) systems
- linux-hwe-5.8: Linux hardware enablement (HWE) kernel
- linux-oem-5.6: Linux kernel for OEM systems

Details:

Alexander Popov discovered that multiple race conditions existed in the
AF_VSOCK implementation in the Linux kernel. A local attacker could use
this to cause a denial of service (system crash) or execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.10:
linux-image-5.8.0-1015-raspi 5.8.0-1015.18
linux-image-5.8.0-1015-raspi-nolpae 5.8.0-1015.18
linux-image-5.8.0-1018-kvm 5.8.0-1018.20
linux-image-5.8.0-1020-oracle 5.8.0-1020.21
linux-image-5.8.0-1022-azure 5.8.0-1022.24
linux-image-5.8.0-1022-gcp 5.8.0-1022.23
linux-image-5.8.0-1023-aws 5.8.0-1023.25
linux-image-5.8.0-43-generic 5.8.0-43.49
linux-image-5.8.0-43-generic-64k 5.8.0-43.49
linux-image-5.8.0-43-generic-lpae 5.8.0-43.49
linux-image-5.8.0-43-lowlatency 5.8.0-43.49
linux-image-aws 5.8.0.1023.25
linux-image-azure 5.8.0.1022.22
linux-image-gcp 5.8.0.1022.22
linux-image-generic 5.8.0.43.48
linux-image-generic-64k 5.8.0.43.48
linux-image-generic-lpae 5.8.0.43.48
linux-image-gke 5.8.0.1022.22
linux-image-kvm 5.8.0.1018.20
linux-image-lowlatency 5.8.0.43.48
linux-image-oracle 5.8.0.1020.19
linux-image-raspi 5.8.0.1015.18
linux-image-raspi-nolpae 5.8.0.1015.18
linux-image-virtual 5.8.0.43.48

Ubuntu 20.04 LTS:
linux-image-5.6.0-1047-oem 5.6.0-1047.51
linux-image-5.8.0-43-generic 5.8.0-43.49~20.04.1
linux-image-5.8.0-43-generic-lpae 5.8.0-43.49~20.04.1
linux-image-5.8.0-43-lowlatency 5.8.0-43.49~20.04.1
linux-image-generic-64k-hwe-20.04 5.8.0.43.49~20.04.29
linux-image-generic-hwe-20.04 5.8.0.43.49~20.04.29
linux-image-generic-lpae-hwe-20.04 5.8.0.43.49~20.04.29
linux-image-lowlatency-hwe-20.04 5.8.0.43.49~20.04.29
linux-image-oem-20.04 5.6.0.1047.43
linux-image-virtual-hwe-20.04 5.8.0.43.49~20.04.29

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4727-1
CVE-2021-26708

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.8.0-43.49
https://launchpad.net/ubuntu/+source/linux-aws/5.8.0-1023.25
https://launchpad.net/ubuntu/+source/linux-azure/5.8.0-1022.24
https://launchpad.net/ubuntu/+source/linux-gcp/5.8.0-1022.23
https://launchpad.net/ubuntu/+source/linux-kvm/5.8.0-1018.20
https://launchpad.net/ubuntu/+source/linux-oracle/5.8.0-1020.21
https://launchpad.net/ubuntu/+source/linux-raspi/5.8.0-1015.18
https://launchpad.net/ubuntu/+source/linux-hwe-5.8/5.8.0-43.49~20.04.1
https://launchpad.net/ubuntu/+source/linux-oem-5.6/5.6.0-1047.51


--BtLpl2nkGUzqmEOn
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=jcxo
-----END PGP SIGNATURE-----

--BtLpl2nkGUzqmEOn--


--===============0408060673432405846==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung