Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-4950-1
Distribution: Ubuntu
Plattformen: Ubuntu 21.04
Datum: Mi, 12. Mai 2021, 07:29
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3489
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3490
Applikationen: Linux

Originalnachricht


--===============8483253596304380742==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="kp5nwftaJ967HZZW"
Content-Disposition: inline


--kp5nwftaJ967HZZW
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-4950-1
May 11, 2021

linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-oracle,
linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 21.04

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi (V8) systems

Details:

Ryota Shiga discovered that the eBPF implementation in the Linux kernel did
not properly verify that a BPF program only reserved as much memory for a
ring buffer as was allocated. A local attacker could use this to cause a
denial of service (system crash) or execute arbitrary code. (CVE-2021-3489)

Manfred Paul discovered that the eBPF implementation in the Linux kernel
did not properly track bounds on bitwise operations. A local attacker could
use this to cause a denial of service (system crash) or execute arbitrary
code. (CVE-2021-3490)

Billy Jheng Bing-Jhong discovered that the io_uring implementation of the
Linux kernel did not properly enforce the MAX_RW_COUNT limit in some
situations. A local attacker could use this to cause a denial of service
(system crash) or execute arbitrary code. (CVE-2021-3491)

Norbert Slusarek discovered that the CAN ISOTP protocol implementation
in the Linux kernel contained a race condition. A local attacker could
use this to cause a denial of service (system crash) or possibly
execute arbitrary code. Please note that to address this issue,
SF_BROADCAST support was removed temporarily from the CAN ISOTP
implementation in Ubuntu 21.04 kernels. (LP: #1927409)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 21.04:
linux-image-5.11.0-1005-azure 5.11.0-1005.5
linux-image-5.11.0-1006-oracle 5.11.0-1006.6
linux-image-5.11.0-1007-aws 5.11.0-1007.7
linux-image-5.11.0-1007-gcp 5.11.0-1007.7
linux-image-5.11.0-1007-kvm 5.11.0-1007.7
linux-image-5.11.0-1008-raspi 5.11.0-1008.8
linux-image-5.11.0-1008-raspi-nolpae 5.11.0-1008.8
linux-image-5.11.0-17-generic 5.11.0-17.18
linux-image-5.11.0-17-generic-64k 5.11.0-17.18
linux-image-5.11.0-17-generic-lpae 5.11.0-17.18
linux-image-5.11.0-17-lowlatency 5.11.0-17.18
linux-image-aws 5.11.0.1007.7
linux-image-azure 5.11.0.1005.5
linux-image-gcp 5.11.0.1007.7
linux-image-generic 5.11.0.17.18
linux-image-generic-64k 5.11.0.17.18
linux-image-generic-lpae 5.11.0.17.18
linux-image-gke 5.11.0.1007.7
linux-image-kvm 5.11.0.1007.7
linux-image-lowlatency 5.11.0.17.18
linux-image-oracle 5.11.0.1006.6
linux-image-raspi 5.11.0.1008.6
linux-image-raspi-nolpae 5.11.0.1008.6
linux-image-virtual 5.11.0.17.18

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-4950-1
CVE-2021-3489, CVE-2021-3490, CVE-2021-3491, https://launchpad.net/bugs/1927409

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.11.0-17.18
https://launchpad.net/ubuntu/+source/linux-aws/5.11.0-1007.7
https://launchpad.net/ubuntu/+source/linux-azure/5.11.0-1005.5
https://launchpad.net/ubuntu/+source/linux-gcp/5.11.0-1007.7
https://launchpad.net/ubuntu/+source/linux-kvm/5.11.0-1007.7
https://launchpad.net/ubuntu/+source/linux-oracle/5.11.0-1006.6
https://launchpad.net/ubuntu/+source/linux-raspi/5.11.0-1008.8


--kp5nwftaJ967HZZW
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=Y2h/
-----END PGP SIGNATURE-----

--kp5nwftaJ967HZZW--


--===============8483253596304380742==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung