what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4946-1

Ubuntu Security Notice USN-4946-1
Posted May 12, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4946-1 - It was discovered that the DRM subsystem in the Linux kernel contained double-free vulnerabilities. A privileged attacker could possibly use this to cause a denial of service or possibly execute arbitrary code. Olivier Benjamin, Norbert Manthey, Martin Mazein, and Jan H. Schoenherr discovered that the Xen paravirtualization backend in the Linux kernel did not properly propagate errors to frontend drivers in some situations. An attacker in a guest VM could possibly use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2021-20292, CVE-2021-26930, CVE-2021-26931, CVE-2021-28038, CVE-2021-28688, CVE-2021-29264, CVE-2021-29265, CVE-2021-29650, CVE-2021-30002
SHA-256 | 9dc6b159df273d7bcc3668b236d471f14d62790286458313509fbc9eb23c7579

Ubuntu Security Notice USN-4946-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4946-1
May 11, 2021

linux, linux-aws, lnux-aws-hwe, linux-azure, inux-azure-4.15,
linux-dell300x, linux-gcp, linux-hwe, linux-gcp-4.15, linux-kvm,
linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems
- linux-dell300x: Linux kernel for Dell 300x platforms
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi2: Linux kernel for Raspberry Pi (V8) systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel
- linux-azure: Linux kernel for Microsoft Azure Cloud systems

Details:

It was discovered that the DRM subsystem in the Linux kernel contained
double-free vulnerabilities. A privileged attacker could possibly use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2021-20292)

Olivier Benjamin, Norbert Manthey, Martin Mazein, and Jan H. Schönherr
discovered that the Xen paravirtualization backend in the Linux kernel did
not properly propagate errors to frontend drivers in some situations. An
attacker in a guest VM could possibly use this to cause a denial of service
(host domain crash). (CVE-2021-26930)

Jan Beulich discovered that multiple Xen backends in the Linux kernel did
not properly handle certain error conditions under paravirtualization. An
attacker in a guest VM could possibly use this to cause a denial of service
(host domain crash). (CVE-2021-26931)

Jan Beulich discovered that the Xen netback backend in the Linux kernel did
not properly handle certain error conditions under paravirtualization. An
attacker in a guest VM could possibly use this to cause a denial of service
(host domain crash). (CVE-2021-28038)

It was discovered that the Xen paravirtualization backend in the Linux
kernel did not properly deallocate memory in some situations. A local
attacker could use this to cause a denial of service (memory exhaustion).
(CVE-2021-28688)

It was discovered that the Freescale Gianfar Ethernet driver for the Linux
kernel did not properly handle receive queue overrun when jumbo frames were
enabled in some situations. An attacker could use this to cause a denial of
service (system crash). (CVE-2021-29264)

It was discovered that the USB/IP driver in the Linux kernel contained race
conditions during the update of local and shared status. An attacker could
use this to cause a denial of service (system crash). (CVE-2021-29265)

It was discovered that a race condition existed in the netfilter subsystem
of the Linux kernel when replacing tables. A local attacker could use this
to cause a denial of service (system crash). (CVE-2021-29650)

Arnd Bergmann discovered that the video4linux subsystem in the Linux kernel
did not properly deallocate memory in some situations. A local attacker
could use this to cause a denial of service (memory exhaustion).
(CVE-2021-30002)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1018-dell300x 4.15.0-1018.22
linux-image-4.15.0-1071-oracle 4.15.0-1071.79
linux-image-4.15.0-1085-raspi2 4.15.0-1085.90
linux-image-4.15.0-1091-kvm 4.15.0-1091.93
linux-image-4.15.0-1099-gcp 4.15.0-1099.112
linux-image-4.15.0-1102-aws 4.15.0-1102.109
linux-image-4.15.0-1102-snapdragon 4.15.0-1102.111
linux-image-4.15.0-1114-azure 4.15.0-1114.127
linux-image-4.15.0-143-generic 4.15.0-143.147
linux-image-4.15.0-143-generic-lpae 4.15.0-143.147
linux-image-4.15.0-143-lowlatency 4.15.0-143.147
linux-image-aws-lts-18.04 4.15.0.1102.105
linux-image-azure-lts-18.04 4.15.0.1114.87
linux-image-dell300x 4.15.0.1018.20
linux-image-gcp-lts-18.04 4.15.0.1099.117
linux-image-generic 4.15.0.143.130
linux-image-generic-lpae 4.15.0.143.130
linux-image-kvm 4.15.0.1091.87
linux-image-lowlatency 4.15.0.143.130
linux-image-oracle-lts-18.04 4.15.0.1071.81
linux-image-raspi2 4.15.0.1085.82
linux-image-snapdragon 4.15.0.1102.105
linux-image-virtual 4.15.0.143.130

Ubuntu 16.04 ESM:
linux-image-4.15.0-1071-oracle 4.15.0-1071.79~16.04.1
linux-image-4.15.0-1099-gcp 4.15.0-1099.112~16.04.1
linux-image-4.15.0-1102-aws 4.15.0-1102.109~16.04.1
linux-image-4.15.0-143-generic 4.15.0-143.147~16.04.3
linux-image-4.15.0-143-lowlatency 4.15.0-143.147~16.04.3
linux-image-aws-hwe 4.15.0.1102.93
linux-image-gcp 4.15.0.1099.100
linux-image-generic-hwe-16.04 4.15.0.143.139
linux-image-gke 4.15.0.1099.100
linux-image-lowlatency-hwe-16.04 4.15.0.143.139
linux-image-oem 4.15.0.143.139
linux-image-oracle 4.15.0.1071.59
linux-image-virtual-hwe-16.04 4.15.0.143.139

Ubuntu 14.04 ESM:
linux-image-4.15.0-1114-azure 4.15.0-1114.127~14.04.1
linux-image-azure 4.15.0.1114.87

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-4946-1
CVE-2021-20292, CVE-2021-26930, CVE-2021-26931, CVE-2021-28038,
CVE-2021-28688, CVE-2021-29264, CVE-2021-29265, CVE-2021-29650,
CVE-2021-30002

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.15.0-143.147
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1102.109
https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1114.127
https://launchpad.net/ubuntu/+source/linux-dell300x/4.15.0-1018.22
https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1099.112
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1091.93
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1071.79
https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1085.90
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1102.111
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close