Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-5210-1
Distribution: Ubuntu
Plattformen: Ubuntu 18.04 LTS, Ubuntu 20.04 LTS
Datum: Do, 6. Januar 2022, 08:21
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4002
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3760
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41864
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20321
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43056
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26541
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43389
Applikationen: Linux

Originalnachricht


--===============8246485331263368899==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="JOsOEidrw45blE69"
Content-Disposition: inline


--JOsOEidrw45blE69
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-5210-1
January 06, 2022

linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4, linux-gcp,
linux-gcp-5.4, linux-gke, linux-gke-5.4, linux-gkeop, linux-hwe-5.4,
linux-ibm, linux-kvm, linux-oracle, linux-oracle-5.4, linux-raspi
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke-5.4: Linux kernel for Google Container Engine (GKE) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems

Details:

Nadav Amit discovered that the hugetlb implementation in the Linux kernel
did not perform TLB flushes under certain conditions. A local attacker
could use this to leak or alter data from other processes that use huge
pages. (CVE-2021-4002)

It was discovered that the Linux kernel did not properly enforce certain
types of entries in the Secure Boot Forbidden Signature Database (aka dbx)
protection mechanism. An attacker could use this to bypass UEFI Secure Boot
restrictions. (CVE-2020-26541)

It was discovered that a race condition existed in the overlay file system
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash). (CVE-2021-20321)

It was discovered that the NFC subsystem in the Linux kernel contained a
use-after-free vulnerability in its NFC Controller Interface (NCI)
implementation. A local attacker could possibly use this to cause a denial
of service (system crash) or execute arbitrary code. (CVE-2021-3760)

It was discovered that an integer overflow could be triggered in the eBPF
implementation in the Linux kernel when preallocating objects for stack
maps. A privileged local attacker could use this to cause a denial of
service or possibly execute arbitrary code. (CVE-2021-41864)

It was discovered that the KVM implementation for POWER8 processors in the
Linux kernel did not properly keep track if a wakeup event could be
resolved by a guest. An attacker in a guest VM could possibly use this to
cause a denial of service (host OS crash). (CVE-2021-43056)

It was discovered that the ISDN CAPI implementation in the Linux kernel
contained a race condition in certain situations that could trigger an
array out-of-bounds bug. A privileged local attacker could possibly use
this to cause a denial of service or execute arbitrary code.
(CVE-2021-43389)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
linux-image-5.4.0-1010-ibm 5.4.0-1010.11
linux-image-5.4.0-1029-gkeop 5.4.0-1029.30
linux-image-5.4.0-1048-raspi 5.4.0-1048.53
linux-image-5.4.0-1051-kvm 5.4.0-1051.53
linux-image-5.4.0-1057-gke 5.4.0-1057.60
linux-image-5.4.0-1059-gcp 5.4.0-1059.63
linux-image-5.4.0-1059-oracle 5.4.0-1059.63
linux-image-5.4.0-1065-azure 5.4.0-1065.68
linux-image-5.4.0-92-generic 5.4.0-92.103
linux-image-5.4.0-92-generic-lpae 5.4.0-92.103
linux-image-5.4.0-92-lowlatency 5.4.0-92.103
linux-image-aws-lts-20.04 5.4.0.1061.64
linux-image-azure-lts-20.04 5.4.0.1065.63
linux-image-gcp-lts-20.04 5.4.0.1059.69
linux-image-generic 5.4.0.92.96
linux-image-generic-lpae 5.4.0.92.96
linux-image-gke 5.4.0.1057.67
linux-image-gke-5.4 5.4.0.1057.67
linux-image-gkeop 5.4.0.1029.32
linux-image-gkeop-5.4 5.4.0.1029.32
linux-image-ibm 5.4.0.1010.11
linux-image-ibm-lts-20.04 5.4.0.1010.11
linux-image-kvm 5.4.0.1051.50
linux-image-lowlatency 5.4.0.92.96
linux-image-oem 5.4.0.92.96
linux-image-oem-osp1 5.4.0.92.96
linux-image-oracle-lts-20.04 5.4.0.1059.59
linux-image-raspi 5.4.0.1048.83
linux-image-raspi2 5.4.0.1048.83
linux-image-virtual 5.4.0.92.96

Ubuntu 18.04 LTS:
linux-image-5.4.0-1057-gke 5.4.0-1057.60~18.04.1
linux-image-5.4.0-1059-gcp 5.4.0-1059.63~18.04.1
linux-image-5.4.0-1059-oracle 5.4.0-1059.63~18.04.1
linux-image-5.4.0-1065-azure 5.4.0-1065.68~18.04.1
linux-image-5.4.0-92-generic 5.4.0-92.103~18.04.2
linux-image-5.4.0-92-generic-lpae 5.4.0-92.103~18.04.2
linux-image-5.4.0-92-lowlatency 5.4.0-92.103~18.04.2
linux-image-aws 5.4.0.1061.44
linux-image-azure 5.4.0.1065.45
linux-image-gcp 5.4.0.1059.45
linux-image-generic-hwe-18.04 5.4.0.92.103~18.04.82
linux-image-generic-lpae-hwe-18.04 5.4.0.92.103~18.04.82
linux-image-gke-5.4 5.4.0.1057.60~18.04.22
linux-image-lowlatency-hwe-18.04 5.4.0.92.103~18.04.82
linux-image-oem 5.4.0.92.103~18.04.82
linux-image-oem-osp1 5.4.0.92.103~18.04.82
linux-image-oracle 5.4.0.1059.63~18.04.39
linux-image-snapdragon-hwe-18.04 5.4.0.92.103~18.04.82
linux-image-virtual-hwe-18.04 5.4.0.92.103~18.04.82

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-5210-1
CVE-2020-26541, CVE-2021-20321, CVE-2021-3760, CVE-2021-4002,
CVE-2021-41864, CVE-2021-43056, CVE-2021-43389

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.4.0-92.103
https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1061.64
https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1065.68
https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1059.63
https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1057.60
https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1029.30
https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1010.11
https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1051.53
https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1059.63
https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1048.53
https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1061.64~18.04.1
https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1065.68~18.04.1
https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1059.63~18.04.1
https://launchpad.net/ubuntu/+source/linux-gke-5.4/5.4.0-1057.60~18.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-92.103~18.04.2
https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1059.63~18.04.1


--JOsOEidrw45blE69
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=UL1Q
-----END PGP SIGNATURE-----

--JOsOEidrw45blE69--


--===============8246485331263368899==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung