Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Linux (Aktualisierung)
ID: USN-4916-2
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 14.04 ESM, Ubuntu 20.04 LTS
Datum: Do, 22. April 2021, 07:45
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3493
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29154
Applikationen: Linux
Update von: Zwei Probleme in Linux

Originalnachricht


--===============0797555510054666043==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="SqIrwOqyguCKYHT0"
Content-Disposition: inline


--SqIrwOqyguCKYHT0
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-4916-2
April 21, 2021

linux, linux-aws, linux-gke-5.3, linux-hwe, linux-kvm, linux-lts-xenial,
linux-oem-5.6, linux-raspi2-5.3, linux-snapdragon regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 ESM

Summary:

USN-4916-1 introduced a regression in the Linux kernel.

Software Description:
- linux-oem-5.6: Linux kernel for OEM systems
- linux-gke-5.3: Linux kernel for Google Container Engine (GKE) systems
- linux-hwe: Linux hardware enablement (HWE) kernel
- linux-raspi2-5.3: Linux kernel for Raspberry Pi (V8) systems
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-4916-1 fixed vulnerabilities in the Linux kernel. Unfortunately,
the fix for CVE-2021-3493 introduced a memory leak in some situations.
This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

It was discovered that the overlayfs implementation in the Linux kernel did
not properly validate the application of file system capabilities with
respect to user namespaces. A local attacker could use this to gain
elevated privileges. (CVE-2021-3493)

Piotr Krysiuk discovered that the BPF JIT compiler for x86 in the Linux
kernel did not properly validate computation of branch displacements in
some situations. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2021-29154)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
linux-image-5.6.0-1055-oem 5.6.0-1055.59
linux-image-oem-20.04 5.6.0.1055.51

Ubuntu 18.04 LTS:
linux-image-5.3.0-1040-raspi2 5.3.0-1040.42
linux-image-5.3.0-1043-gke 5.3.0-1043.46
linux-image-5.3.0-74-generic 5.3.0-74.70
linux-image-5.3.0-74-lowlatency 5.3.0-74.70
linux-image-gke-5.3 5.3.0.1043.26
linux-image-gkeop-5.3 5.3.0.74.131
linux-image-raspi2-hwe-18.04 5.3.0.1040.29

Ubuntu 16.04 LTS:
linux-image-4.4.0-1093-kvm 4.4.0-1093.102
linux-image-4.4.0-1128-aws 4.4.0-1128.142
linux-image-4.4.0-1156-snapdragon 4.4.0-1156.166
linux-image-4.4.0-210-generic 4.4.0-210.242
linux-image-4.4.0-210-generic-lpae 4.4.0-210.242
linux-image-4.4.0-210-lowlatency 4.4.0-210.242
linux-image-4.4.0-210-powerpc-e500mc 4.4.0-210.242
linux-image-4.4.0-210-powerpc-smp 4.4.0-210.242
linux-image-4.4.0-210-powerpc64-emb 4.4.0-210.242
linux-image-4.4.0-210-powerpc64-smp 4.4.0-210.242
linux-image-aws 4.4.0.1128.133
linux-image-generic 4.4.0.210.216
linux-image-generic-lpae 4.4.0.210.216
linux-image-kvm 4.4.0.1093.91
linux-image-lowlatency 4.4.0.210.216
linux-image-powerpc-e500mc 4.4.0.210.216
linux-image-powerpc-smp 4.4.0.210.216
linux-image-powerpc64-emb 4.4.0.210.216
linux-image-powerpc64-smp 4.4.0.210.216
linux-image-snapdragon 4.4.0.1156.148
linux-image-virtual 4.4.0.210.216

Ubuntu 14.04 ESM:
linux-image-4.4.0-1092-aws 4.4.0-1092.96
linux-image-4.4.0-210-generic 4.4.0-210.242~14.04.1
linux-image-4.4.0-210-generic-lpae 4.4.0-210.242~14.04.1
linux-image-4.4.0-210-lowlatency 4.4.0-210.242~14.04.1
linux-image-4.4.0-210-powerpc-e500mc 4.4.0-210.242~14.04.1
linux-image-4.4.0-210-powerpc-smp 4.4.0-210.242~14.04.1
linux-image-4.4.0-210-powerpc64-emb 4.4.0-210.242~14.04.1
linux-image-4.4.0-210-powerpc64-smp 4.4.0-210.242~14.04.1
linux-image-aws 4.4.0.1092.89
linux-image-generic-lpae-lts-xenial 4.4.0.210.183
linux-image-generic-lts-xenial 4.4.0.210.183
linux-image-lowlatency-lts-xenial 4.4.0.210.183
linux-image-powerpc-e500mc-lts-xenial 4.4.0.210.183
linux-image-powerpc-smp-lts-xenial 4.4.0.210.183
linux-image-powerpc64-emb-lts-xenial 4.4.0.210.183
linux-image-powerpc64-smp-lts-xenial 4.4.0.210.183
linux-image-virtual-lts-xenial 4.4.0.210.183

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-4916-2
https://ubuntu.com/security/notices/USN-4916-1
https://launchpad.net/bugs/1924611

Package Information:
https://launchpad.net/ubuntu/+source/linux-oem-5.6/5.6.0-1055.59
https://launchpad.net/ubuntu/+source/linux-gke-5.3/5.3.0-1043.46
https://launchpad.net/ubuntu/+source/linux-hwe/5.3.0-74.70
https://launchpad.net/ubuntu/+source/linux-raspi2-5.3/5.3.0-1040.42
https://launchpad.net/ubuntu/+source/linux/4.4.0-210.242
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1128.142
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1093.102
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1156.166


--SqIrwOqyguCKYHT0
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=fNPa
-----END PGP SIGNATURE-----

--SqIrwOqyguCKYHT0--


--===============0797555510054666043==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung