what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4945-1

Ubuntu Security Notice USN-4945-1
Posted May 12, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4945-1 - It was discovered that the Nouveau GPU driver in the Linux kernel did not properly handle error conditions in some situations. A local attacker could use this to cause a denial of service. Jan Beulich discovered that the Xen netback backend in the Linux kernel did not properly handle certain error conditions under paravirtualization. An attacker in a guest VM could possibly use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2020-25639, CVE-2021-28038, CVE-2021-28375, CVE-2021-28660, CVE-2021-29265, CVE-2021-29650, CVE-2021-30002
SHA-256 | 5a76cc7c1c429c2a4eb7effc9105b11c6e36caf111681662c6bd8c168d7e4181

Ubuntu Security Notice USN-4945-1

Change Mirror Download
=========================================================================
Ubuntu Security Notice USN-4945-1
May 11, 2021

linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4, linux-gcp,
linux-gcp-5.4, linux-gke, linux-gke-5.4, linux-gkeop, linux-gkeop-5.4,
linux-hwe-5.4, linux-kvm, linux-oracle, linux-oracle-5.4 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke-5.4: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop-5.4: Linux kernel for Google Container Engine (GKE) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems

Details:

It was discovered that the Nouveau GPU driver in the Linux kernel did not
properly handle error conditions in some situations. A local attacker could
use this to cause a denial of service (system crash). (CVE-2020-25639)

Jan Beulich discovered that the Xen netback backend in the Linux kernel did
not properly handle certain error conditions under paravirtualization. An
attacker in a guest VM could possibly use this to cause a denial of service
(host domain crash). (CVE-2021-28038)

It was discovered that the fastrpc driver in the Linux kernel did not
prevent user space applications from sending kernel RPC messages. A local
attacker could possibly use this to gain elevated privileges.
(CVE-2021-28375)

It was discovered that the Realtek RTL8188EU Wireless device driver in the
Linux kernel did not properly validate ssid lengths in some situations. An
attacker could use this to cause a denial of service (system crash).
(CVE-2021-28660)

It was discovered that the USB/IP driver in the Linux kernel contained race
conditions during the update of local and shared status. An attacker could
use this to cause a denial of service (system crash). (CVE-2021-29265)

It was discovered that a race condition existed in the netfilter subsystem
of the Linux kernel when replacing tables. A local attacker could use this
to cause a denial of service (system crash). (CVE-2021-29650)

Arnd Bergmann discovered that the video4linux subsystem in the Linux kernel
did not properly deallocate memory in some situations. A local attacker
could use this to cause a denial of service (memory exhaustion).
(CVE-2021-30002)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
linux-image-5.4.0-1015-gkeop 5.4.0-1015.16
linux-image-5.4.0-1039-kvm 5.4.0-1039.40
linux-image-5.4.0-1043-gcp 5.4.0-1043.46
linux-image-5.4.0-1043-gke 5.4.0-1043.45
linux-image-5.4.0-1045-oracle 5.4.0-1045.49+1
linux-image-5.4.0-1047-azure 5.4.0-1047.49
linux-image-5.4.0-1048-aws 5.4.0-1048.50
linux-image-5.4.0-73-generic 5.4.0-73.82
linux-image-5.4.0-73-generic-lpae 5.4.0-73.82
linux-image-5.4.0-73-lowlatency 5.4.0-73.82
linux-image-aws 5.4.0.1048.49
linux-image-azure 5.4.0.1047.45
linux-image-gcp 5.4.0.1043.52
linux-image-generic 5.4.0.73.76
linux-image-generic-lpae 5.4.0.73.76
linux-image-gke 5.4.0.1043.52
linux-image-gke-5.4 5.4.0.1043.52
linux-image-gkeop 5.4.0.1015.18
linux-image-gkeop-5.4 5.4.0.1015.18
linux-image-kvm 5.4.0.1039.37
linux-image-lowlatency 5.4.0.73.76
linux-image-oem 5.4.0.73.76
linux-image-oem-osp1 5.4.0.73.76
linux-image-oracle 5.4.0.1045.44
linux-image-virtual 5.4.0.73.76

Ubuntu 18.04 LTS:
linux-image-5.4.0-1015-gkeop 5.4.0-1015.16~18.04.1
linux-image-5.4.0-1043-gcp 5.4.0-1043.46~18.04.1
linux-image-5.4.0-1043-gke 5.4.0-1043.45~18.04.1
linux-image-5.4.0-1044-oracle 5.4.0-1044.47~18.04.1
linux-image-5.4.0-1047-azure 5.4.0-1047.49~18.04.1
linux-image-5.4.0-1048-aws 5.4.0-1048.50~18.04.1
linux-image-5.4.0-73-generic 5.4.0-73.82~18.04.1
linux-image-5.4.0-73-generic-lpae 5.4.0-73.82~18.04.1
linux-image-5.4.0-73-lowlatency 5.4.0-73.82~18.04.1
linux-image-aws 5.4.0.1048.30
linux-image-azure 5.4.0.1047.26
linux-image-gcp 5.4.0.1043.30
linux-image-generic-hwe-18.04 5.4.0.73.82~18.04.66
linux-image-generic-lpae-hwe-18.04 5.4.0.73.82~18.04.66
linux-image-gke-5.4 5.4.0.1043.45~18.04.9
linux-image-gkeop-5.4 5.4.0.1015.16~18.04.16
linux-image-lowlatency-hwe-18.04 5.4.0.73.82~18.04.66
linux-image-oem 5.4.0.73.82~18.04.66
linux-image-oem-osp1 5.4.0.73.82~18.04.66
linux-image-oracle 5.4.0.1044.47~18.04.26
linux-image-snapdragon-hwe-18.04 5.4.0.73.82~18.04.66
linux-image-virtual-hwe-18.04 5.4.0.73.82~18.04.66

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-4945-1
CVE-2020-25639, CVE-2021-28038, CVE-2021-28375, CVE-2021-28660,
CVE-2021-29265, CVE-2021-29650, CVE-2021-30002

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.4.0-73.82
https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1048.50
https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1047.49
https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1043.46
https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1043.45
https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1015.16
https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1039.40
https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1045.49
https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1048.50~18.04.1
https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1047.49~18.04.1
https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1043.46~18.04.1
https://launchpad.net/ubuntu/+source/linux-gke-5.4/5.4.0-1043.45~18.04.1
https://launchpad.net/ubuntu/+source/linux-gkeop-5.4/5.4.0-1015.16~18.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-73.82~18.04.1
https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1044.47~18.04.1
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close