Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-5000-1
Distribution: Ubuntu
Plattformen: Ubuntu 18.04 LTS, Ubuntu 20.04 LTS
Datum: Mi, 23. Juni 2021, 14:30
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26141
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33034
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33200
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23133
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24586
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24587
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31829
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3506
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32399
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23134
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24588
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26145
Applikationen: Linux

Originalnachricht


--===============7619670113167995320==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="+HFx/VrQqQ+0NS0h"
Content-Disposition: inline


--+HFx/VrQqQ+0NS0h
Content-Type: text/plain; charset=utf-8
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-5000-1
June 23, 2021

linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4, linux-gcp,
linux-gcp-5.4, linux-gke, linux-gke-5.4, linux-gkeop, linux-gkeop-5.4,
linux-hwe-5.4, linux-oracle, linux-oracle-5.4, linux-raspi,
linux-raspi-5.4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi (V8) systems
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke-5.4: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop-5.4: Linux kernel for Google Container Engine (GKE) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems
- linux-raspi-5.4: Linux kernel for Raspberry Pi (V8) systems

Details:

Norbert Slusarek discovered a race condition in the CAN BCM networking
protocol of the Linux kernel leading to multiple use-after-free
vulnerabilities. A local attacker could use this issue to execute arbitrary
code. (CVE-2021-3609)

Piotr Krysiuk discovered that the eBPF implementation in the Linux kernel
did not properly enforce limits for pointer operations. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2021-33200)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation did
not properly clear received fragments from memory in some situations. A
physically proximate attacker could possibly use this issue to inject
packets or expose sensitive information. (CVE-2020-24586)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation
incorrectly handled encrypted fragments. A physically proximate attacker
could possibly use this issue to decrypt fragments. (CVE-2020-24587)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation
incorrectly handled certain malformed frames. If a user were tricked into
connecting to a malicious server, a physically proximate attacker could use
this issue to inject packets. (CVE-2020-24588)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation
incorrectly handled EAPOL frames from unauthenticated senders. A physically
proximate attacker could inject malicious packets to cause a denial of
service (system crash). (CVE-2020-26139)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation did
not properly verify certain fragmented frames. A physically proximate
attacker could possibly use this issue to inject or decrypt packets.
(CVE-2020-26141)

Mathy Vanhoef discovered that the in the Linux kernel’s WiFi implementation
leading to accepting plaintext fragments. A physically proximate attacker
could use this issue to inject packets. (CVE-2020-26145)

Mathy Vanhoef discovered that the the Linux kernel’s WiFi implementation
leading to reassembling mixed encrypted and plaintext fragments. A
physically proximate attacker could possibly use this issue to inject
packets or exfiltrate selected fragments. (CVE-2020-26147)

Or Cohen discovered that the SCTP implementation in the Linux kernel
contained a race condition in some situations, leading to a use-after-free
condition. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2021-23133)

Or Cohen and Nadav Markus discovered a use-after-free vulnerability in the
nfc implementation in the Linux kernel. A privileged local attacker could
use this issue to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2021-23134)

Piotr Krysiuk discovered that the eBPF implementation in the Linux kernel
did not properly prevent speculative loads in certain situations. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2021-31829)

It was discovered that a race condition in the kernel Bluetooth subsystem
can lead to use-after-free of slab objects. An attacker could use this
issue to possibly execute arbitrary code. (CVE-2021-32399)

It was discovered that a use-after-free existed in the Bluetooth HCI driver
of the Linux kernel. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2021-33034)

It was discovered that an out-of-bounds (OOB) memory access flaw in the
f2fs module of the Linux kernel. A local attacker could use this issue to
cause a denial of service (system crash). (CVE-2021-3506)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
linux-image-5.4.0-1018-gkeop 5.4.0-1018.19
linux-image-5.4.0-1038-raspi 5.4.0-1038.41
linux-image-5.4.0-1046-gcp 5.4.0-1046.49
linux-image-5.4.0-1046-gke 5.4.0-1046.48
linux-image-5.4.0-1048-oracle 5.4.0-1048.52
linux-image-5.4.0-1051-aws 5.4.0-1051.53
linux-image-5.4.0-1051-azure 5.4.0-1051.53
linux-image-5.4.0-77-generic 5.4.0-77.86
linux-image-5.4.0-77-generic-lpae 5.4.0-77.86
linux-image-5.4.0-77-lowlatency 5.4.0-77.86
linux-image-aws-lts-20.04 5.4.0.1051.53
linux-image-azure-lts-20.04 5.4.0.1051.49
linux-image-gcp-lts-20.04 5.4.0.1046.55
linux-image-generic 5.4.0.77.80
linux-image-generic-lpae 5.4.0.77.80
linux-image-gke 5.4.0.1046.55
linux-image-gke-5.4 5.4.0.1046.55
linux-image-gkeop 5.4.0.1018.21
linux-image-gkeop-5.4 5.4.0.1018.21
linux-image-lowlatency 5.4.0.77.80
linux-image-oem 5.4.0.77.80
linux-image-oem-osp1 5.4.0.77.80
linux-image-oracle-lts-20.04 5.4.0.1048.48
linux-image-raspi 5.4.0.1038.73
linux-image-raspi2 5.4.0.1038.73
linux-image-virtual 5.4.0.77.80

Ubuntu 18.04 LTS:
linux-image-5.4.0-1018-gkeop 5.4.0-1018.19~18.04.1
linux-image-5.4.0-1038-raspi 5.4.0-1038.41~18.04.1
linux-image-5.4.0-1046-gcp 5.4.0-1046.49~18.04.1
linux-image-5.4.0-1046-gke 5.4.0-1046.48~18.04.1
linux-image-5.4.0-1048-oracle 5.4.0-1048.52~18.04.1
linux-image-5.4.0-1051-aws 5.4.0-1051.53~18.04.1
linux-image-5.4.0-1051-azure 5.4.0-1051.53~18.04.1
linux-image-5.4.0-77-generic 5.4.0-77.86~18.04.1
linux-image-5.4.0-77-generic-lpae 5.4.0-77.86~18.04.1
linux-image-5.4.0-77-lowlatency 5.4.0-77.86~18.04.1
linux-image-aws 5.4.0.1051.33
linux-image-azure 5.4.0.1051.30
linux-image-gcp 5.4.0.1046.33
linux-image-generic-hwe-18.04 5.4.0.77.86~18.04.69
linux-image-generic-lpae-hwe-18.04 5.4.0.77.86~18.04.69
linux-image-gke-5.4 5.4.0.1046.48~18.04.12
linux-image-gkeop-5.4 5.4.0.1018.19~18.04.19
linux-image-lowlatency-hwe-18.04 5.4.0.77.86~18.04.69
linux-image-oem 5.4.0.77.86~18.04.69
linux-image-oem-osp1 5.4.0.77.86~18.04.69
linux-image-oracle 5.4.0.1048.52~18.04.30
linux-image-raspi-hwe-18.04 5.4.0.1038.40
linux-image-snapdragon-hwe-18.04 5.4.0.77.86~18.04.69
linux-image-virtual-hwe-18.04 5.4.0.77.86~18.04.69

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-5000-1
CVE-2020-24586, CVE-2020-24587, CVE-2020-24588, CVE-2020-26139,
CVE-2020-26141, CVE-2020-26145, CVE-2020-26147, CVE-2021-23133,
CVE-2021-23134, CVE-2021-31829, CVE-2021-32399, CVE-2021-33034,
CVE-2021-33200, CVE-2021-3506, CVE-2021-3609

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.4.0-77.86
https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1051.53
https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1051.53
https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1046.49
https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1046.48
https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1018.19
https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1048.52
https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1038.41
https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1051.53~18.04.1
https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1051.53~18.04.1
https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1046.49~18.04.1
https://launchpad.net/ubuntu/+source/linux-gke-5.4/5.4.0-1046.48~18.04.1
https://launchpad.net/ubuntu/+source/linux-gkeop-5.4/5.4.0-1018.19~18.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-77.86~18.04.1
https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1048.52~18.04.1
https://launchpad.net/ubuntu/+source/linux-raspi-5.4/5.4.0-1038.41~18.04.1


--+HFx/VrQqQ+0NS0h
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=cNp8
-----END PGP SIGNATURE-----

--+HFx/VrQqQ+0NS0h--


--===============7619670113167995320==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============7619670113167995320==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung