Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-4997-2
Distribution: Ubuntu
Plattformen: Ubuntu 21.04
Datum: Fr, 25. Juni 2021, 23:40
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24588
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3543
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33200
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3506
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24587
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23134
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32399
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31829
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23133
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24586
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26141
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31440
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33034
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26145
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============2540283218997001444==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="3nzn/MyBa1/EdwnB"
Content-Disposition: inline


--3nzn/MyBa1/EdwnB
Content-Type: text/plain; charset=utf-8
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-4997-2
June 25, 2021

linux-kvm vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 21.04

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-kvm: Linux kernel for cloud environments

Details:

USN-4997-1 fixed vulnerabilities in the Linux kernel for Ubuntu 21.04.
This update provides the corresponding updates for the Linux KVM
kernel for Ubuntu 21.04.

Norbert Slusarek discovered a race condition in the CAN BCM networking
protocol of the Linux kernel leading to multiple use-after-free
vulnerabilities. A local attacker could use this issue to execute arbitrary
code. (CVE-2021-3609)

Piotr Krysiuk discovered that the eBPF implementation in the Linux kernel
did not properly enforce limits for pointer operations. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2021-33200)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation did
not properly clear received fragments from memory in some situations. A
physically proximate attacker could possibly use this issue to inject
packets or expose sensitive information. (CVE-2020-24586)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation
incorrectly handled encrypted fragments. A physically proximate attacker
could possibly use this issue to decrypt fragments. (CVE-2020-24587)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation
incorrectly handled certain malformed frames. If a user were tricked into
connecting to a malicious server, a physically proximate attacker could use
this issue to inject packets. (CVE-2020-24588)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation
incorrectly handled EAPOL frames from unauthenticated senders. A physically
proximate attacker could inject malicious packets to cause a denial of
service (system crash). (CVE-2020-26139)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation did
not properly verify certain fragmented frames. A physically proximate
attacker could possibly use this issue to inject or decrypt packets.
(CVE-2020-26141)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation
accepted plaintext fragments in certain situations. A physically proximate
attacker could use this issue to inject packets. (CVE-2020-26145)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation could
reassemble mixed encrypted and plaintext fragments. A physically proximate
attacker could possibly use this issue to inject packets or exfiltrate
selected fragments. (CVE-2020-26147)

Or Cohen discovered that the SCTP implementation in the Linux kernel
contained a race condition in some situations, leading to a use-after-free
condition. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2021-23133)

Or Cohen and Nadav Markus discovered a use-after-free vulnerability in the
nfc implementation in the Linux kernel. A privileged local attacker could
use this issue to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2021-23134)

Manfred Paul discovered that the extended Berkeley Packet Filter (eBPF)
implementation in the Linux kernel contained an out-of-bounds
vulnerability. A local attacker could use this issue to execute arbitrary
code. (CVE-2021-31440)

Piotr Krysiuk discovered that the eBPF implementation in the Linux kernel
did not properly prevent speculative loads in certain situations. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2021-31829)

It was discovered that a race condition in the kernel Bluetooth subsystem
could lead to use-after-free of slab objects. An attacker could use this
issue to possibly execute arbitrary code. (CVE-2021-32399)

It was discovered that a use-after-free existed in the Bluetooth HCI driver
of the Linux kernel. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2021-33034)

It was discovered that an out-of-bounds (OOB) memory access flaw existed in
the f2fs module of the Linux kernel. A local attacker could use this issue
to cause a denial of service (system crash). (CVE-2021-3506)

Mathias Krause discovered that a null pointer dereference existed in the
Nitro Enclaves kernel driver of the Linux kernel. A local attacker could
use this issue to cause a denial of service or possibly execute arbitrary
code. (CVE-2021-3543)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 21.04:
linux-image-5.11.0-1009-kvm 5.11.0-1009.9
linux-image-kvm 5.11.0.1009.9

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4997-1
CVE-2020-24586, CVE-2020-24587, CVE-2020-24588, CVE-2020-26139,
CVE-2020-26141, CVE-2020-26145, CVE-2020-26147, CVE-2021-23133,
CVE-2021-23134, CVE-2021-31440, CVE-2021-31829, CVE-2021-32399,
CVE-2021-33034, CVE-2021-33200, CVE-2021-3506, CVE-2021-3543,
CVE-2021-3609

Package Information:
https://launchpad.net/ubuntu/+source/linux-kvm/5.11.0-1009.9


--3nzn/MyBa1/EdwnB
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=7M7E
-----END PGP SIGNATURE-----

--3nzn/MyBa1/EdwnB--


--===============2540283218997001444==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============2540283218997001444==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung