exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4950-1

Ubuntu Security Notice USN-4950-1
Posted May 12, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4950-1 - Ryota Shiga discovered that the eBPF implementation in the Linux kernel did not properly verify that a BPF program only reserved as much memory for a ring buffer as was allocated. A local attacker could use this to cause a denial of service or execute arbitrary code. Manfred Paul discovered that the eBPF implementation in the Linux kernel did not properly track bounds on bitwise operations. A local attacker could use this to cause a denial of service or execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-3489, CVE-2021-3490, CVE-2021-3491
SHA-256 | f703c719697ff87020df10163da73587499d3cda884cdd896c4cff9f26e9dda3

Ubuntu Security Notice USN-4950-1

Change Mirror Download
=========================================================================
Ubuntu Security Notice USN-4950-1
May 11, 2021

linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-oracle,
linux-raspi vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 21.04

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi (V8) systems

Details:

Ryota Shiga discovered that the eBPF implementation in the Linux kernel did
not properly verify that a BPF program only reserved as much memory for a
ring buffer as was allocated. A local attacker could use this to cause a
denial of service (system crash) or execute arbitrary code. (CVE-2021-3489)

Manfred Paul discovered that the eBPF implementation in the Linux kernel
did not properly track bounds on bitwise operations. A local attacker could
use this to cause a denial of service (system crash) or execute arbitrary
code. (CVE-2021-3490)

Billy Jheng Bing-Jhong discovered that the io_uring implementation of the
Linux kernel did not properly enforce the MAX_RW_COUNT limit in some
situations. A local attacker could use this to cause a denial of service
(system crash) or execute arbitrary code. (CVE-2021-3491)

Norbert Slusarek discovered that the CAN ISOTP protocol implementation
in the Linux kernel contained a race condition. A local attacker could
use this to cause a denial of service (system crash) or possibly
execute arbitrary code. Please note that to address this issue,
SF_BROADCAST support was removed temporarily from the CAN ISOTP
implementation in Ubuntu 21.04 kernels. (LP: #1927409)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 21.04:
linux-image-5.11.0-1005-azure 5.11.0-1005.5
linux-image-5.11.0-1006-oracle 5.11.0-1006.6
linux-image-5.11.0-1007-aws 5.11.0-1007.7
linux-image-5.11.0-1007-gcp 5.11.0-1007.7
linux-image-5.11.0-1007-kvm 5.11.0-1007.7
linux-image-5.11.0-1008-raspi 5.11.0-1008.8
linux-image-5.11.0-1008-raspi-nolpae 5.11.0-1008.8
linux-image-5.11.0-17-generic 5.11.0-17.18
linux-image-5.11.0-17-generic-64k 5.11.0-17.18
linux-image-5.11.0-17-generic-lpae 5.11.0-17.18
linux-image-5.11.0-17-lowlatency 5.11.0-17.18
linux-image-aws 5.11.0.1007.7
linux-image-azure 5.11.0.1005.5
linux-image-gcp 5.11.0.1007.7
linux-image-generic 5.11.0.17.18
linux-image-generic-64k 5.11.0.17.18
linux-image-generic-lpae 5.11.0.17.18
linux-image-gke 5.11.0.1007.7
linux-image-kvm 5.11.0.1007.7
linux-image-lowlatency 5.11.0.17.18
linux-image-oracle 5.11.0.1006.6
linux-image-raspi 5.11.0.1008.6
linux-image-raspi-nolpae 5.11.0.1008.6
linux-image-virtual 5.11.0.17.18

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-4950-1
CVE-2021-3489, CVE-2021-3490, CVE-2021-3491, https://launchpad.net/bugs/1927409

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.11.0-17.18
https://launchpad.net/ubuntu/+source/linux-aws/5.11.0-1007.7
https://launchpad.net/ubuntu/+source/linux-azure/5.11.0-1005.5
https://launchpad.net/ubuntu/+source/linux-gcp/5.11.0-1007.7
https://launchpad.net/ubuntu/+source/linux-kvm/5.11.0-1007.7
https://launchpad.net/ubuntu/+source/linux-oracle/5.11.0-1006.6
https://launchpad.net/ubuntu/+source/linux-raspi/5.11.0-1008.8
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close