Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-4946-1
Distribution: Ubuntu
Plattformen: Ubuntu 18.04 LTS, Ubuntu 14.04 ESM, Ubuntu 16.04 ESM
Datum: Mi, 12. Mai 2021, 07:29
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26930
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28688
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29264
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29265
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28038
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29650
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20292
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30002
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26931
Applikationen: Linux

Originalnachricht


--===============1181316356906500123==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="q6yBSE4dg7IN/Spz"
Content-Disposition: inline


--q6yBSE4dg7IN/Spz
Content-Type: text/plain; charset=iso-8859-1
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-4946-1
May 11, 2021

linux, linux-aws, lnux-aws-hwe, linux-azure, inux-azure-4.15,
linux-dell300x, linux-gcp, linux-hwe, linux-gcp-4.15, linux-kvm,
linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems
- linux-dell300x: Linux kernel for Dell 300x platforms
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi2: Linux kernel for Raspberry Pi (V8) systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel
- linux-azure: Linux kernel for Microsoft Azure Cloud systems

Details:

It was discovered that the DRM subsystem in the Linux kernel contained
double-free vulnerabilities. A privileged attacker could possibly use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2021-20292)

Olivier Benjamin, Norbert Manthey, Martin Mazein, and Jan H. Schönherr
discovered that the Xen paravirtualization backend in the Linux kernel did
not properly propagate errors to frontend drivers in some situations. An
attacker in a guest VM could possibly use this to cause a denial of service
(host domain crash). (CVE-2021-26930)

Jan Beulich discovered that multiple Xen backends in the Linux kernel did
not properly handle certain error conditions under paravirtualization. An
attacker in a guest VM could possibly use this to cause a denial of service
(host domain crash). (CVE-2021-26931)

Jan Beulich discovered that the Xen netback backend in the Linux kernel did
not properly handle certain error conditions under paravirtualization. An
attacker in a guest VM could possibly use this to cause a denial of service
(host domain crash). (CVE-2021-28038)

It was discovered that the Xen paravirtualization backend in the Linux
kernel did not properly deallocate memory in some situations. A local
attacker could use this to cause a denial of service (memory exhaustion).
(CVE-2021-28688)

It was discovered that the Freescale Gianfar Ethernet driver for the Linux
kernel did not properly handle receive queue overrun when jumbo frames were
enabled in some situations. An attacker could use this to cause a denial of
service (system crash). (CVE-2021-29264)

It was discovered that the USB/IP driver in the Linux kernel contained race
conditions during the update of local and shared status. An attacker could
use this to cause a denial of service (system crash). (CVE-2021-29265)

It was discovered that a race condition existed in the netfilter subsystem
of the Linux kernel when replacing tables. A local attacker could use this
to cause a denial of service (system crash). (CVE-2021-29650)

Arnd Bergmann discovered that the video4linux subsystem in the Linux kernel
did not properly deallocate memory in some situations. A local attacker
could use this to cause a denial of service (memory exhaustion).
(CVE-2021-30002)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1018-dell300x 4.15.0-1018.22
linux-image-4.15.0-1071-oracle 4.15.0-1071.79
linux-image-4.15.0-1085-raspi2 4.15.0-1085.90
linux-image-4.15.0-1091-kvm 4.15.0-1091.93
linux-image-4.15.0-1099-gcp 4.15.0-1099.112
linux-image-4.15.0-1102-aws 4.15.0-1102.109
linux-image-4.15.0-1102-snapdragon 4.15.0-1102.111
linux-image-4.15.0-1114-azure 4.15.0-1114.127
linux-image-4.15.0-143-generic 4.15.0-143.147
linux-image-4.15.0-143-generic-lpae 4.15.0-143.147
linux-image-4.15.0-143-lowlatency 4.15.0-143.147
linux-image-aws-lts-18.04 4.15.0.1102.105
linux-image-azure-lts-18.04 4.15.0.1114.87
linux-image-dell300x 4.15.0.1018.20
linux-image-gcp-lts-18.04 4.15.0.1099.117
linux-image-generic 4.15.0.143.130
linux-image-generic-lpae 4.15.0.143.130
linux-image-kvm 4.15.0.1091.87
linux-image-lowlatency 4.15.0.143.130
linux-image-oracle-lts-18.04 4.15.0.1071.81
linux-image-raspi2 4.15.0.1085.82
linux-image-snapdragon 4.15.0.1102.105
linux-image-virtual 4.15.0.143.130

Ubuntu 16.04 ESM:
linux-image-4.15.0-1071-oracle 4.15.0-1071.79~16.04.1
linux-image-4.15.0-1099-gcp 4.15.0-1099.112~16.04.1
linux-image-4.15.0-1102-aws 4.15.0-1102.109~16.04.1
linux-image-4.15.0-143-generic 4.15.0-143.147~16.04.3
linux-image-4.15.0-143-lowlatency 4.15.0-143.147~16.04.3
linux-image-aws-hwe 4.15.0.1102.93
linux-image-gcp 4.15.0.1099.100
linux-image-generic-hwe-16.04 4.15.0.143.139
linux-image-gke 4.15.0.1099.100
linux-image-lowlatency-hwe-16.04 4.15.0.143.139
linux-image-oem 4.15.0.143.139
linux-image-oracle 4.15.0.1071.59
linux-image-virtual-hwe-16.04 4.15.0.143.139

Ubuntu 14.04 ESM:
linux-image-4.15.0-1114-azure 4.15.0-1114.127~14.04.1
linux-image-azure 4.15.0.1114.87

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-4946-1
CVE-2021-20292, CVE-2021-26930, CVE-2021-26931, CVE-2021-28038,
CVE-2021-28688, CVE-2021-29264, CVE-2021-29265, CVE-2021-29650,
CVE-2021-30002

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.15.0-143.147
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1102.109
https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1114.127
https://launchpad.net/ubuntu/+source/linux-dell300x/4.15.0-1018.22
https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1099.112
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1091.93
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1071.79
https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1085.90
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1102.111


--q6yBSE4dg7IN/Spz
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=gHOa
-----END PGP SIGNATURE-----

--q6yBSE4dg7IN/Spz--


--===============1181316356906500123==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============1181316356906500123==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung