what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4904-1

Ubuntu Security Notice USN-4904-1
Posted Apr 13, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4904-1 - Ben Harris discovered that the Linux kernel would strip extended privilege attributes of files when performing a failed unprivileged system call. A local attacker could use this to cause a denial of service. Andrey Konovalov discovered that the video4linux driver for Hauppauge HD PVR USB devices in the Linux kernel did not properly handle some error conditions. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2015-1350, CVE-2017-16644, CVE-2017-5967, CVE-2018-13095, CVE-2019-16231, CVE-2019-16232, CVE-2019-19061, CVE-2021-20261, CVE-2021-26930, CVE-2021-26931, CVE-2021-28038
SHA-256 | dee211f95352464b74d026934cda30979ea961253564ff770b2e04108c3e7b8e

Ubuntu Security Notice USN-4904-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4904-1
April 13, 2021

linux, linux-aws, linux-kvm, linux-lts-xenial, linux-raspi2,
linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi (V8) systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

Ben Harris discovered that the Linux kernel would strip extended privilege
attributes of files when performing a failed unprivileged system call. A
local attacker could use this to cause a denial of service. (CVE-2015-1350)

Andrey Konovalov discovered that the video4linux driver for Hauppauge HD
PVR USB devices in the Linux kernel did not properly handle some error
conditions. A physically proximate attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-16644)

It was discovered that the timer stats implementation in the Linux kernel
allowed the discovery of a real PID value while inside a PID namespace. A
local attacker could use this to expose sensitive information.
(CVE-2017-5967)

Wen Xu discovered that the xfs file system implementation in the Linux
kernel did not properly validate the number of extents in an inode. An
attacker could use this to construct a malicious xfs image that, when
mounted, could cause a denial of service (system crash). (CVE-2018-13095)

It was discovered that the Fujitsu ES network device driver for the Linux
kernel did not properly check for errors in some situations, leading to a
NULL pointer dereference. A local attacker could use this to cause a denial
of service. (CVE-2019-16231)

It was discovered that the Marvell 8xxx Libertas WLAN device driver in the
Linux kernel did not properly check for errors in certain situations,
leading to a NULL pointer dereference. A local attacker could possibly use
this to cause a denial of service. (CVE-2019-16232)

It was discovered that the ADIS16400 IIO IMU Driver for the Linux kernel
did not properly deallocate memory in certain error conditions. A local
attacker could use this to cause a denial of service (memory exhaustion).
(CVE-2019-19061)

It was discovered that a race condition existed in the floppy device driver
in the Linux kernel. An attacker with access to the floppy device could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2021-20261)

Olivier Benjamin, Norbert Manthey, Martin Mazein, and Jan H. Schönherr
discovered that the Xen paravirtualization bckend in the Linux kernel did
not properly propagate errors to frontend drivers in some situations. An
attacker in a guest VM could possibly use this to cause a denial of service
(host domain crash). (CVE-2021-26930)

Jan Beulich discovered that multiple Xen backends in the Linux kernel did
not properly handle certain error conditions under paravirtualization. An
attacker in a guest VM could possibly use this to cause a denial of service
(host domain crash). (CVE-2021-26931)

Jan Beulich discovered that the Xen netback backend in the Linux kernel did
not properly handle certain error conditions under paravirtualization. An
attacker in a guest VM could possibly use this to cause a denial of service
(host domain crash). (CVE-2021-28038)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1091-kvm 4.4.0-1091.100
linux-image-4.4.0-1126-aws 4.4.0-1126.140
linux-image-4.4.0-1150-raspi2 4.4.0-1150.161
linux-image-4.4.0-1154-snapdragon 4.4.0-1154.164
linux-image-4.4.0-208-generic 4.4.0-208.240
linux-image-4.4.0-208-generic-lpae 4.4.0-208.240
linux-image-4.4.0-208-lowlatency 4.4.0-208.240
linux-image-4.4.0-208-powerpc-e500mc 4.4.0-208.240
linux-image-4.4.0-208-powerpc-smp 4.4.0-208.240
linux-image-4.4.0-208-powerpc64-emb 4.4.0-208.240
linux-image-4.4.0-208-powerpc64-smp 4.4.0-208.240
linux-image-aws 4.4.0.1126.131
linux-image-generic 4.4.0.208.214
linux-image-generic-lpae 4.4.0.208.214
linux-image-kvm 4.4.0.1091.89
linux-image-lowlatency 4.4.0.208.214
linux-image-powerpc-e500mc 4.4.0.208.214
linux-image-powerpc-smp 4.4.0.208.214
linux-image-powerpc64-emb 4.4.0.208.214
linux-image-powerpc64-smp 4.4.0.208.214
linux-image-raspi2 4.4.0.1150.150
linux-image-snapdragon 4.4.0.1154.146
linux-image-virtual 4.4.0.208.214

Ubuntu 14.04 ESM:
linux-image-4.4.0-1090-aws 4.4.0-1090.94
linux-image-4.4.0-208-generic 4.4.0-208.240~14.04.1
linux-image-4.4.0-208-generic-lpae 4.4.0-208.240~14.04.1
linux-image-4.4.0-208-lowlatency 4.4.0-208.240~14.04.1
linux-image-aws 4.4.0.1090.87
linux-image-generic-lpae-lts-xenial 4.4.0.208.181
linux-image-generic-lts-xenial 4.4.0.208.181
linux-image-lowlatency-lts-xenial 4.4.0.208.181
linux-image-virtual-lts-xenial 4.4.0.208.181

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-4904-1
CVE-2015-1350, CVE-2017-16644, CVE-2017-5967, CVE-2018-13095,
CVE-2019-16231, CVE-2019-16232, CVE-2019-19061, CVE-2021-20261,
CVE-2021-26930, CVE-2021-26931, CVE-2021-28038

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-208.240
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1126.140
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1091.100
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1150.161
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1154.164

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close