Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-4984-1
Distribution: Ubuntu
Plattformen: Ubuntu 20.04 LTS, Ubuntu 20.10
Datum: Sa, 5. Juni 2021, 00:15
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28964
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28038
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28972
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30002
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28950
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31916
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29647
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28688
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28660
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33033
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3483
Applikationen: Linux

Originalnachricht


--===============8398407111383775914==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="U5Iea94q1xzXbZLn"
Content-Disposition: inline


--U5Iea94q1xzXbZLn
Content-Type: text/plain; charset=utf-8
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-4984-1
June 04, 2021

linux, linux-aws, linux-azure, linux-gcp, linux-hwe-5.8, linux-kvm,
linux-oracle vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.10
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-hwe-5.8: Linux hardware enablement (HWE) kernel

Details:

Jan Beulich discovered that the Xen netback backend in the Linux kernel did
not properly handle certain error conditions under paravirtualization. An
attacker in a guest VM could possibly use this to cause a denial of service
(host domain crash). (CVE-2021-28038)

It was discovered that the Realtek RTL8188EU Wireless device driver in the
Linux kernel did not properly validate ssid lengths in some situations. An
attacker could use this to cause a denial of service (system crash).
(CVE-2021-28660)

It was discovered that the Xen paravirtualization backend in the Linux
kernel did not properly deallocate memory in some situations. A local
attacker could use this to cause a denial of service (memory exhaustion).
(CVE-2021-28688)

It was discovered that the fuse user space file system implementation in
the Linux kernel did not properly handle bad inodes in some situations. A
local attacker could possibly use this to cause a denial of service.
(CVE-2021-28950)

John Stultz discovered that the audio driver for Qualcomm SDM845 systems in
the Linux kernel did not properly validate port ID numbers. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2021-28952)

Zygo Blaxell discovered that the btrfs file system implementation in the
Linux kernel contained a race condition during certain cloning operations.
A local attacker could possibly use this to cause a denial of service
(system crash). (CVE-2021-28964)

Vince Weaver discovered that the perf subsystem in the Linux kernel did not
properly handle certain PEBS records properly for some Intel Haswell
processors. A local attacker could use this to cause a denial of service
(system crash). (CVE-2021-28971)

It was discovered that the RPA PCI Hotplug driver implementation in the
Linux kernel did not properly handle device name writes via sysfs, leading
to a buffer overflow. A privileged attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2021-28972)

It was discovered that the Qualcomm IPC router implementation in the Linux
kernel did not properly initialize memory passed to user space. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2021-29647)

Arnd Bergmann discovered that the video4linux subsystem in the Linux kernel
did not properly deallocate memory in some situations. A local attacker
could use this to cause a denial of service (memory exhaustion).
(CVE-2021-30002)

Dan Carpenter discovered that the block device manager (dm) implementation
in the Linux kernel contained a buffer overflow in the ioctl for listing
devices. A privileged local attacker could use this to cause a denial of
service (system crash). (CVE-2021-31916)

It was discovered that the CIPSO implementation in the Linux kernel did not
properly perform reference counting in some situations, leading to use-
after-free vulnerabilities. An attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2021-33033)

马哲宇 discovered that the IEEE 1394 (Firewire) nosy packet sniffer driver
in
the Linux kernel did not properly perform reference counting in some
situations, leading to a use-after-free vulnerability. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2021-3483)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.10:
linux-image-5.8.0-1028-kvm 5.8.0-1028.30
linux-image-5.8.0-1031-oracle 5.8.0-1031.32
linux-image-5.8.0-1032-gcp 5.8.0-1032.34
linux-image-5.8.0-1033-azure 5.8.0-1033.35
linux-image-5.8.0-1035-aws 5.8.0-1035.37
linux-image-5.8.0-55-generic 5.8.0-55.62
linux-image-5.8.0-55-generic-64k 5.8.0-55.62
linux-image-5.8.0-55-generic-lpae 5.8.0-55.62
linux-image-5.8.0-55-lowlatency 5.8.0-55.62
linux-image-aws 5.8.0.1035.37
linux-image-azure 5.8.0.1033.33
linux-image-gcp 5.8.0.1032.32
linux-image-generic 5.8.0.55.60
linux-image-generic-64k 5.8.0.55.60
linux-image-generic-lpae 5.8.0.55.60
linux-image-gke 5.8.0.1032.32
linux-image-kvm 5.8.0.1028.30
linux-image-lowlatency 5.8.0.55.60
linux-image-oracle 5.8.0.1031.30
linux-image-virtual 5.8.0.55.60

Ubuntu 20.04 LTS:
linux-image-5.8.0-55-generic 5.8.0-55.62~20.04.1
linux-image-5.8.0-55-generic-64k 5.8.0-55.62~20.04.1
linux-image-5.8.0-55-generic-lpae 5.8.0-55.62~20.04.1
linux-image-5.8.0-55-lowlatency 5.8.0-55.62~20.04.1
linux-image-generic-64k-hwe-20.04 5.8.0.55.62~20.04.39
linux-image-generic-hwe-20.04 5.8.0.55.62~20.04.39
linux-image-generic-lpae-hwe-20.04 5.8.0.55.62~20.04.39
linux-image-lowlatency-hwe-20.04 5.8.0.55.62~20.04.39
linux-image-virtual-hwe-20.04 5.8.0.55.62~20.04.39

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-4984-1
CVE-2021-28038, CVE-2021-28660, CVE-2021-28688, CVE-2021-28950,
CVE-2021-28952, CVE-2021-28964, CVE-2021-28971, CVE-2021-28972,
CVE-2021-29647, CVE-2021-30002, CVE-2021-31916, CVE-2021-33033,
CVE-2021-3483

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.8.0-55.62
https://launchpad.net/ubuntu/+source/linux-aws/5.8.0-1035.37
https://launchpad.net/ubuntu/+source/linux-azure/5.8.0-1033.35
https://launchpad.net/ubuntu/+source/linux-gcp/5.8.0-1032.34
https://launchpad.net/ubuntu/+source/linux-kvm/5.8.0-1028.30
https://launchpad.net/ubuntu/+source/linux-oracle/5.8.0-1031.32
https://launchpad.net/ubuntu/+source/linux-hwe-5.8/5.8.0-55.62~20.04.1


--U5Iea94q1xzXbZLn
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=4eP+
-----END PGP SIGNATURE-----

--U5Iea94q1xzXbZLn--


--===============8398407111383775914==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============8398407111383775914==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung