exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4887-1

Ubuntu Security Notice USN-4887-1
Posted Mar 24, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4887-1 - De4dCr0w of 360 Alpha Lab discovered that the BPF verifier in the Linux kernel did not properly handle mod32 destination register truncation when the source register was known to be 0. A local attacker could use this to expose sensitive information or possibly execute arbitrary code. Adam Nichols discovered that heap overflows existed in the iSCSI subsystem in the Linux kernel. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2020-27170, CVE-2020-27171, CVE-2021-27363, CVE-2021-27364, CVE-2021-27365, CVE-2021-3444
SHA-256 | 9a06c7465cb26d1b56d2a8903cc4d503a19d30e3db18b40322b2ce482b14f4f4

Ubuntu Security Notice USN-4887-1

Change Mirror Download
=========================================================================
Ubuntu Security Notice USN-4887-1
March 23, 2021

linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4, linux-gcp,
linux-gcp-5.4, linux-gke-5.3, linux-gke-5.4, linux-gkeop, linux-gkeop-5.4,
linux-hwe, linux-hwe-5.4, linux-hwe-5.8, linux-kvm, linux-oem-5.10,
linux-oem-5.6, linux-oracle, linux-oracle-5.4, linux-raspi,
linux-raspi-5.4, linux-raspi2-5.3 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.10
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi (V8) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-hwe-5.8: Linux hardware enablement (HWE) kernel
- linux-oem-5.10: Linux kernel for OEM systems
- linux-oem-5.6: Linux kernel for OEM systems
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke-5.3: Linux kernel for Google Container Engine (GKE) systems
- linux-gke-5.4: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop-5.4: Linux kernel for Google Container Engine (GKE) systems
- linux-hwe: Linux hardware enablement (HWE) kernel
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems
- linux-raspi-5.4: Linux kernel for Raspberry Pi (V8) systems
- linux-raspi2-5.3: Linux kernel for Raspberry Pi (V8) systems

Details:

De4dCr0w of 360 Alpha Lab discovered that the BPF verifier in the Linux
kernel did not properly handle mod32 destination register truncation when
the source register was known to be 0. A local attacker could use this to
expose sensitive information (kernel memory) or possibly execute arbitrary
code. (CVE-2021-3444)

Adam Nichols discovered that heap overflows existed in the iSCSI subsystem
in the Linux kernel. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2021-27365)

Piotr Krysiuk discovered that the BPF subsystem in the Linux kernel did not
properly compute a speculative execution limit on pointer arithmetic in
some situations. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2020-27171)

Piotr Krysiuk discovered that the BPF subsystem in the Linux kernel did not
properly apply speculative execution limits on some pointer types. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2020-27170)

Adam Nichols discovered that the iSCSI subsystem in the Linux kernel did
not properly restrict access to iSCSI transport handles. A local attacker
could use this to cause a denial of service or expose sensitive information
(kernel pointer addresses). (CVE-2021-27363)

Adam Nichols discovered that an out-of-bounds read existed in the iSCSI
subsystem in the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or expose sensitive information (kernel
memory). (CVE-2021-27364)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.10:
linux-image-5.8.0-1019-raspi 5.8.0-1019.22
linux-image-5.8.0-1019-raspi-nolpae 5.8.0-1019.22
linux-image-5.8.0-1022-kvm 5.8.0-1022.24
linux-image-5.8.0-1024-oracle 5.8.0-1024.25
linux-image-5.8.0-1026-azure 5.8.0-1026.28
linux-image-5.8.0-1026-gcp 5.8.0-1026.27
linux-image-5.8.0-1027-aws 5.8.0-1027.29
linux-image-5.8.0-48-generic 5.8.0-48.54
linux-image-5.8.0-48-generic-64k 5.8.0-48.54
linux-image-5.8.0-48-generic-lpae 5.8.0-48.54
linux-image-5.8.0-48-lowlatency 5.8.0-48.54
linux-image-aws 5.8.0.1027.29
linux-image-azure 5.8.0.1026.26
linux-image-gcp 5.8.0.1026.26
linux-image-generic 5.8.0.48.53
linux-image-generic-64k 5.8.0.48.53
linux-image-generic-lpae 5.8.0.48.53
linux-image-gke 5.8.0.1026.26
linux-image-kvm 5.8.0.1022.24
linux-image-lowlatency 5.8.0.48.53
linux-image-oem-20.04 5.8.0.48.53
linux-image-oracle 5.8.0.1024.23
linux-image-raspi 5.8.0.1019.22
linux-image-raspi-nolpae 5.8.0.1019.22
linux-image-virtual 5.8.0.48.53

Ubuntu 20.04 LTS:
linux-image-5.10.0-1019-oem 5.10.0-1019.20
linux-image-5.4.0-1012-gkeop 5.4.0-1012.13
linux-image-5.4.0-1032-raspi 5.4.0-1032.35
linux-image-5.4.0-1036-kvm 5.4.0-1036.37
linux-image-5.4.0-1040-gcp 5.4.0-1040.43
linux-image-5.4.0-1041-aws 5.4.0-1041.43
linux-image-5.4.0-1041-oracle 5.4.0-1041.44
linux-image-5.4.0-1043-azure 5.4.0-1043.45
linux-image-5.4.0-70-generic 5.4.0-70.78
linux-image-5.4.0-70-generic-lpae 5.4.0-70.78
linux-image-5.4.0-70-lowlatency 5.4.0-70.78
linux-image-5.6.0-1052-oem 5.6.0-1052.56
linux-image-5.8.0-48-generic 5.8.0-48.54~20.04.1
linux-image-5.8.0-48-generic-64k 5.8.0-48.54~20.04.1
linux-image-5.8.0-48-generic-lpae 5.8.0-48.54~20.04.1
linux-image-5.8.0-48-lowlatency 5.8.0-48.54~20.04.1
linux-image-aws 5.4.0.1041.42
linux-image-azure 5.4.0.1043.41
linux-image-gcp 5.4.0.1040.49
linux-image-generic 5.4.0.70.73
linux-image-generic-64k-hwe-20.04 5.8.0.48.54~20.04.32
linux-image-generic-hwe-20.04 5.8.0.48.54~20.04.32
linux-image-generic-lpae 5.4.0.70.73
linux-image-generic-lpae-hwe-20.04 5.8.0.48.54~20.04.32
linux-image-gkeop 5.4.0.1012.15
linux-image-gkeop-5.4 5.4.0.1012.15
linux-image-kvm 5.4.0.1036.34
linux-image-lowlatency 5.4.0.70.73
linux-image-lowlatency-hwe-20.04 5.8.0.48.54~20.04.32
linux-image-oem 5.4.0.70.73
linux-image-oem-20.04 5.6.0.1052.48
linux-image-oem-20.04b 5.10.0.1019.20
linux-image-oem-osp1 5.4.0.70.73
linux-image-oracle 5.4.0.1041.38
linux-image-raspi 5.4.0.1032.67
linux-image-raspi2 5.4.0.1032.67
linux-image-virtual 5.4.0.70.73
linux-image-virtual-hwe-20.04 5.8.0.48.54~20.04.32

Ubuntu 18.04 LTS:
linux-image-5.3.0-1038-raspi2 5.3.0-1038.40
linux-image-5.3.0-1041-gke 5.3.0-1041.44
linux-image-5.3.0-72-generic 5.3.0-72.68
linux-image-5.3.0-72-lowlatency 5.3.0-72.68
linux-image-5.4.0-1012-gkeop 5.4.0-1012.13~18.04.1
linux-image-5.4.0-1032-raspi 5.4.0-1032.35~18.04.1
linux-image-5.4.0-1039-gke 5.4.0-1039.41~18.04.1
linux-image-5.4.0-1040-gcp 5.4.0-1040.43~18.04.1
linux-image-5.4.0-1041-aws 5.4.0-1041.43~18.04.1
linux-image-5.4.0-1041-oracle 5.4.0-1041.44~18.04.1
linux-image-5.4.0-1043-azure 5.4.0-1043.45~18.04.1
linux-image-5.4.0-70-generic 5.4.0-70.78~18.04.1
linux-image-5.4.0-70-generic-lpae 5.4.0-70.78~18.04.1
linux-image-5.4.0-70-lowlatency 5.4.0-70.78~18.04.1
linux-image-aws 5.4.0.1041.24
linux-image-azure 5.4.0.1043.23
linux-image-gcp 5.4.0.1040.27
linux-image-generic-hwe-18.04 5.4.0.70.78~18.04.63
linux-image-generic-lpae-hwe-18.04 5.4.0.70.78~18.04.63
linux-image-gke-5.3 5.3.0.1041.24
linux-image-gke-5.4 5.4.0.1039.41~18.04.6
linux-image-gkeop-5.3 5.3.0.72.129
linux-image-gkeop-5.4 5.4.0.1012.13~18.04.13
linux-image-lowlatency-hwe-18.04 5.4.0.70.78~18.04.63
linux-image-oem 5.4.0.70.78~18.04.63
linux-image-oem-osp1 5.4.0.70.78~18.04.63
linux-image-oracle 5.4.0.1041.44~18.04.23
linux-image-raspi-hwe-18.04 5.4.0.1032.34
linux-image-raspi2-hwe-18.04 5.3.0.1038.27
linux-image-snapdragon-hwe-18.04 5.4.0.70.78~18.04.63
linux-image-virtual-hwe-18.04 5.4.0.70.78~18.04.63

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-4887-1
CVE-2020-27170, CVE-2020-27171, CVE-2021-27363, CVE-2021-27364,
CVE-2021-27365, CVE-2021-3444

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.8.0-48.54
https://launchpad.net/ubuntu/+source/linux-aws/5.8.0-1027.29
https://launchpad.net/ubuntu/+source/linux-azure/5.8.0-1026.28
https://launchpad.net/ubuntu/+source/linux-gcp/5.8.0-1026.27
https://launchpad.net/ubuntu/+source/linux-kvm/5.8.0-1022.24
https://launchpad.net/ubuntu/+source/linux-oracle/5.8.0-1024.25
https://launchpad.net/ubuntu/+source/linux-raspi/5.8.0-1019.22
https://launchpad.net/ubuntu/+source/linux/5.4.0-70.78
https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1041.43
https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1043.45
https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1040.43
https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1012.13
https://launchpad.net/ubuntu/+source/linux-hwe-5.8/5.8.0-48.54~20.04.1
https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1036.37
https://launchpad.net/ubuntu/+source/linux-oem-5.10/5.10.0-1019.20
https://launchpad.net/ubuntu/+source/linux-oem-5.6/5.6.0-1052.56
https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1041.44
https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1032.35
https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1041.43~18.04.1
https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1043.45~18.04.1
https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1040.43~18.04.1
https://launchpad.net/ubuntu/+source/linux-gke-5.3/5.3.0-1041.44
https://launchpad.net/ubuntu/+source/linux-gke-5.4/5.4.0-1039.41~18.04.1
https://launchpad.net/ubuntu/+source/linux-gkeop-5.4/5.4.0-1012.13~18.04.1
https://launchpad.net/ubuntu/+source/linux-hwe/5.3.0-72.68
https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-70.78~18.04.1
https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1041.44~18.04.1
https://launchpad.net/ubuntu/+source/linux-raspi-5.4/5.4.0-1032.35~18.04.1
https://launchpad.net/ubuntu/+source/linux-raspi2-5.3/5.3.0-1038.40
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close