exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4949-1

Ubuntu Security Notice USN-4949-1
Posted May 12, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4949-1 - Ryota Shiga discovered that the eBPF implementation in the Linux kernel did not properly verify that a BPF program only reserved as much memory for a ring buffer as was allocated. A local attacker could use this to cause a denial of service or execute arbitrary code. Manfred Paul discovered that the eBPF implementation in the Linux kernel did not properly track bounds on bitwise operations. A local attacker could use this to cause a denial of service or execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2020-25639, CVE-2021-26930, CVE-2021-26931, CVE-2021-28375, CVE-2021-29264, CVE-2021-29265, CVE-2021-29266, CVE-2021-29646, CVE-2021-29650, CVE-2021-3489, CVE-2021-3490, CVE-2021-3491
SHA-256 | 76d964fe9c27085f6742f1876c549a9562042eb085a4203978ffafc9d5a92ddc

Ubuntu Security Notice USN-4949-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4949-1
May 11, 2021

linux, linux-aws, linux-azure, linux-gcp, linux-hwe-5.8, linux-kvm,
linux-oracle, linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.10
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi (V8) systems
- linux-hwe-5.8: Linux hardware enablement (HWE) kernel

Details:

Ryota Shiga discovered that the eBPF implementation in the Linux kernel did
not properly verify that a BPF program only reserved as much memory for a
ring buffer as was allocated. A local attacker could use this to cause a
denial of service (system crash) or execute arbitrary code. (CVE-2021-3489)

Manfred Paul discovered that the eBPF implementation in the Linux kernel
did not properly track bounds on bitwise operations. A local attacker could
use this to cause a denial of service (system crash) or execute arbitrary
code. (CVE-2021-3490)

Billy Jheng Bing-Jhong discovered that the io_uring implementation of the
Linux kernel did not properly enforce the MAX_RW_COUNT limit in some
situations. A local attacker could use this to cause a denial of service
(system crash) or execute arbitrary code. (CVE-2021-3491)

It was discovered that the Nouveau GPU driver in the Linux kernel did not
properly handle error conditions in some situations. A local attacker could
use this to cause a denial of service (system crash). (CVE-2020-25639)

Olivier Benjamin, Norbert Manthey, Martin Mazein, and Jan H. Schönherr
discovered that the Xen paravirtualization backend in the Linux kernel did
not properly propagate errors to frontend drivers in some situations. An
attacker in a guest VM could possibly use this to cause a denial of service
(host domain crash). (CVE-2021-26930)

Jan Beulich discovered that multiple Xen backends in the Linux kernel did
not properly handle certain error conditions under paravirtualization. An
attacker in a guest VM could possibly use this to cause a denial of service
(host domain crash). (CVE-2021-26931)

It was discovered that the fastrpc driver in the Linux kernel did not
prevent user space applications from sending kernel RPC messages. A local
attacker could possibly use this to gain elevated privileges.
(CVE-2021-28375)

It was discovered that the Freescale Gianfar Ethernet driver for the Linux
kernel did not properly handle receive queue overrun when jumbo frames were
enabled in some situations. An attacker could use this to cause a denial of
service (system crash). (CVE-2021-29264)

It was discovered that the USB/IP driver in the Linux kernel contained race
conditions during the update of local and shared status. An attacker could
use this to cause a denial of service (system crash). (CVE-2021-29265)

It was discovered that the vDPA backend virtio driver in the Linux kernel
contained a use-after-free vulnerability. An attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2021-29266)

It was discovered that the TIPC protocol implementation in the Linux kernel
did not properly validate passed encryption key sizes. A local attacker
could use this to cause a denial of service (system crash).
(CVE-2021-29646)

It was discovered that a race condition existed in the netfilter subsystem
of the Linux kernel when replacing tables. A local attacker could use this
to cause a denial of service (system crash). (CVE-2021-29650)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.10:
linux-image-5.8.0-1024-raspi 5.8.0-1024.27
linux-image-5.8.0-1024-raspi-nolpae 5.8.0-1024.27
linux-image-5.8.0-1027-kvm 5.8.0-1027.29
linux-image-5.8.0-1029-oracle 5.8.0-1029.30
linux-image-5.8.0-1031-gcp 5.8.0-1031.32
linux-image-5.8.0-1032-azure 5.8.0-1032.34
linux-image-5.8.0-1033-aws 5.8.0-1033.35
linux-image-5.8.0-53-generic 5.8.0-53.60
linux-image-5.8.0-53-generic-64k 5.8.0-53.60
linux-image-5.8.0-53-generic-lpae 5.8.0-53.60
linux-image-5.8.0-53-lowlatency 5.8.0-53.60
linux-image-aws 5.8.0.1033.35
linux-image-azure 5.8.0.1032.32
linux-image-gcp 5.8.0.1031.31
linux-image-generic 5.8.0.53.58
linux-image-generic-64k 5.8.0.53.58
linux-image-generic-lpae 5.8.0.53.58
linux-image-gke 5.8.0.1031.31
linux-image-kvm 5.8.0.1027.29
linux-image-lowlatency 5.8.0.53.58
linux-image-oem-20.04 5.8.0.53.58
linux-image-oracle 5.8.0.1029.28
linux-image-raspi 5.8.0.1024.27
linux-image-raspi-nolpae 5.8.0.1024.27
linux-image-virtual 5.8.0.53.58

Ubuntu 20.04 LTS:
linux-image-5.8.0-53-generic 5.8.0-53.60~20.04.1
linux-image-5.8.0-53-generic-64k 5.8.0-53.60~20.04.1
linux-image-5.8.0-53-generic-lpae 5.8.0-53.60~20.04.1
linux-image-5.8.0-53-lowlatency 5.8.0-53.60~20.04.1
linux-image-generic-64k-hwe-20.04 5.8.0.53.60~20.04.37
linux-image-generic-hwe-20.04 5.8.0.53.60~20.04.37
linux-image-generic-lpae-hwe-20.04 5.8.0.53.60~20.04.37
linux-image-lowlatency-hwe-20.04 5.8.0.53.60~20.04.37
linux-image-virtual-hwe-20.04 5.8.0.53.60~20.04.37

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-4949-1
CVE-2020-25639, CVE-2021-26930, CVE-2021-26931, CVE-2021-28375,
CVE-2021-29264, CVE-2021-29265, CVE-2021-29266, CVE-2021-29646,
CVE-2021-29650, CVE-2021-3489, CVE-2021-3490, CVE-2021-3491

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.8.0-53.60
https://launchpad.net/ubuntu/+source/linux-aws/5.8.0-1033.35
https://launchpad.net/ubuntu/+source/linux-azure/5.8.0-1032.34
https://launchpad.net/ubuntu/+source/linux-gcp/5.8.0-1031.32
https://launchpad.net/ubuntu/+source/linux-kvm/5.8.0-1027.29
https://launchpad.net/ubuntu/+source/linux-oracle/5.8.0-1029.30
https://launchpad.net/ubuntu/+source/linux-raspi/5.8.0-1024.27
https://launchpad.net/ubuntu/+source/linux-hwe-5.8/5.8.0-53.60~20.04.1
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close