what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4877-1

Ubuntu Security Notice USN-4877-1
Posted Mar 16, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4877-1 - It was discovered that the Marvell WiFi-Ex device driver in the Linux kernel did not properly validate ad-hoc SSIDs. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. 吴异 discovered that the NFS implementation in the Linux kernel did not properly prevent access outside of an NFS export that is a subdirectory of a file system. An attacker could possibly use this to bypass NFS access restrictions. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2020-36158, CVE-2021-3178
SHA-256 | bf702878d4fedd9a8fe918e548160de8ead68fc9d18a9edf1f4136790883d8f3

Ubuntu Security Notice USN-4877-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4877-1
March 16, 2021

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15,
linux-dell300x, linux-gcp, linux-gcp-4.15, linux-hwe, linux-kvm,
linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems
- linux-dell300x: Linux kernel for Dell 300x platforms
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi2: Linux kernel for Raspberry Pi (V8) systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

It was discovered that the Marvell WiFi-Ex device driver in the Linux
kernel did not properly validate ad-hoc SSIDs. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2020-36158)

吴异 discovered that the NFS implementation in the Linux kernel did not
properly prevent access outside of an NFS export that is a subdirectory of
a file system. An attacker could possibly use this to bypass NFS access
restrictions. (CVE-2021-3178)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1013-dell300x 4.15.0-1013.17
linux-image-4.15.0-1066-oracle 4.15.0-1066.74
linux-image-4.15.0-1080-raspi2 4.15.0-1080.85
linux-image-4.15.0-1086-kvm 4.15.0-1086.88
linux-image-4.15.0-1094-gcp 4.15.0-1094.107
linux-image-4.15.0-1095-aws 4.15.0-1095.102
linux-image-4.15.0-1097-snapdragon 4.15.0-1097.106
linux-image-4.15.0-1109-azure 4.15.0-1109.121
linux-image-4.15.0-137-generic 4.15.0-137.141
linux-image-4.15.0-137-generic-lpae 4.15.0-137.141
linux-image-4.15.0-137-lowlatency 4.15.0-137.141
linux-image-aws-lts-18.04 4.15.0.1095.98
linux-image-azure-lts-18.04 4.15.0.1109.82
linux-image-dell300x 4.15.0.1013.15
linux-image-gcp-lts-18.04 4.15.0.1094.112
linux-image-generic 4.15.0.137.124
linux-image-generic-lpae 4.15.0.137.124
linux-image-kvm 4.15.0.1086.82
linux-image-lowlatency 4.15.0.137.124
linux-image-oracle-lts-18.04 4.15.0.1066.76
linux-image-powerpc-e500mc 4.15.0.137.124
linux-image-powerpc-smp 4.15.0.137.124
linux-image-powerpc64-emb 4.15.0.137.124
linux-image-powerpc64-smp 4.15.0.137.124
linux-image-raspi2 4.15.0.1080.77
linux-image-snapdragon 4.15.0.1097.100
linux-image-virtual 4.15.0.137.124

Ubuntu 16.04 LTS:
linux-image-4.15.0-1066-oracle 4.15.0-1066.74~16.04.1
linux-image-4.15.0-1094-gcp 4.15.0-1094.107~16.04.1
linux-image-4.15.0-1095-aws 4.15.0-1095.102~16.04.1
linux-image-4.15.0-1109-azure 4.15.0-1109.121~16.04.1
linux-image-4.15.0-137-generic 4.15.0-137.141~16.04.1
linux-image-4.15.0-137-generic-lpae 4.15.0-137.141~16.04.1
linux-image-4.15.0-137-lowlatency 4.15.0-137.141~16.04.1
linux-image-aws-hwe 4.15.0.1095.88
linux-image-azure 4.15.0.1109.100
linux-image-gcp 4.15.0.1094.95
linux-image-generic-hwe-16.04 4.15.0.137.133
linux-image-generic-lpae-hwe-16.04 4.15.0.137.133
linux-image-gke 4.15.0.1094.95
linux-image-lowlatency-hwe-16.04 4.15.0.137.133
linux-image-oem 4.15.0.137.133
linux-image-oracle 4.15.0.1066.54
linux-image-virtual-hwe-16.04 4.15.0.137.133

Ubuntu 14.04 ESM:
linux-image-4.15.0-1109-azure 4.15.0-1109.121~14.04.1
linux-image-azure 4.15.0.1109.82

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-4877-1
CVE-2020-36158, CVE-2021-3178

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.15.0-137.141
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1095.102
https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1109.121
https://launchpad.net/ubuntu/+source/linux-dell300x/4.15.0-1013.17
https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1094.107
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1086.88
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1066.74
https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1080.85
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1097.106
https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1095.102~16.04.1
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1109.121~16.04.1
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1094.107~16.04.1
https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-137.141~16.04.1
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1066.74~16.04.1

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close