exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4979-1

Ubuntu Security Notice USN-4979-1
Posted Jun 3, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4979-1 - Kiyin discovered that the NFC LLCP protocol implementation in the Linux kernel contained a reference counting error. A local attacker could use this to cause a denial of service. Kiyin discovered that the NFC LLCP protocol implementation in the Linux kernel did not properly deallocate memory in certain error situations. A local attacker could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2020-25670, CVE-2020-25673, CVE-2021-28660, CVE-2021-28964, CVE-2021-28971, CVE-2021-28972, CVE-2021-29647, CVE-2021-31916, CVE-2021-33033, CVE-2021-3428, CVE-2021-3483
SHA-256 | 90a7c669862e49045b1de1c602699d7bb48ce1cffe8fc4484aa9b83a8c441860

Ubuntu Security Notice USN-4979-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4979-1
June 03, 2021

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-gcp,
linux-gcp-4.15, linux-hwe, linux-kvm, linux-oracle, linux-snapdragon
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

Kiyin (尹亮) discovered that the NFC LLCP protocol implementation in the
Linux kernel contained a reference counting error. A local attacker could
use this to cause a denial of service (system crash). (CVE-2020-25670)

Kiyin (尹亮) discovered that the NFC LLCP protocol implementation in the
Linux kernel did not properly deallocate memory in certain error
situations. A local attacker could use this to cause a denial of service
(memory exhaustion). (CVE-2020-25671, CVE-2020-25672)

Kiyin (尹亮) discovered that the NFC LLCP protocol implementation in the
Linux kernel did not properly handle error conditions in some situations,
leading to an infinite loop. A local attacker could use this to cause a
denial of service. (CVE-2020-25673)

It was discovered that the Realtek RTL8188EU Wireless device driver in the
Linux kernel did not properly validate ssid lengths in some situations. An
attacker could use this to cause a denial of service (system crash).
(CVE-2021-28660)

Zygo Blaxell discovered that the btrfs file system implementation in the
Linux kernel contained a race condition during certain cloning operations.
A local attacker could possibly use this to cause a denial of service
(system crash). (CVE-2021-28964)

Vince Weaver discovered that the perf subsystem in the Linux kernel did not
properly handle certain PEBS records properly for some Intel Haswell
processors. A local attacker could use this to cause a denial of service
(system crash). (CVE-2021-28971)

It was discovered that the RPA PCI Hotplug driver implementation in the
Linux kernel did not properly handle device name writes via sysfs, leading
to a buffer overflow. A privileged attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2021-28972)

It was discovered that the Qualcomm IPC router implementation in the Linux
kernel did not properly initialize memory passed to user space. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2021-29647)

Dan Carpenter discovered that the block device manager (dm) implementation
in the Linux kernel contained a buffer overflow in the ioctl for listing
devices. A privileged local attacker could use this to cause a denial of
service (system crash). (CVE-2021-31916)

It was discovered that the CIPSO implementation in the Linux kernel did not
properly perform reference counting in some situations, leading to use-
after-free vulnerabilities. An attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2021-33033)

Wolfgang Frisch discovered that the ext4 file system implementation in the
Linux kernel contained an integer overflow when handling metadata inode
extents. An attacker could use this to construct a malicious ext4 file
system image that, when mounted, could cause a denial of service (system
crash). (CVE-2021-3428)

马哲宇 discovered that the IEEE 1394 (Firewire) nosy packet sniffer driver in
the Linux kernel did not properly perform reference counting in some
situations, leading to a use-after-free vulnerability. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2021-3483)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1072-oracle 4.15.0-1072.80
linux-image-4.15.0-1092-kvm 4.15.0-1092.94
linux-image-4.15.0-1100-gcp 4.15.0-1100.113
linux-image-4.15.0-1103-aws 4.15.0-1103.110
linux-image-4.15.0-1103-snapdragon 4.15.0-1103.112
linux-image-4.15.0-1115-azure 4.15.0-1115.128
linux-image-4.15.0-144-generic 4.15.0-144.148
linux-image-4.15.0-144-generic-lpae 4.15.0-144.148
linux-image-4.15.0-144-lowlatency 4.15.0-144.148
linux-image-aws-lts-18.04 4.15.0.1103.106
linux-image-azure-lts-18.04 4.15.0.1115.88
linux-image-gcp-lts-18.04 4.15.0.1100.118
linux-image-generic 4.15.0.144.131
linux-image-generic-lpae 4.15.0.144.131
linux-image-kvm 4.15.0.1092.88
linux-image-lowlatency 4.15.0.144.131
linux-image-oracle-lts-18.04 4.15.0.1072.82
linux-image-snapdragon 4.15.0.1103.106
linux-image-virtual 4.15.0.144.131

Ubuntu 16.04 ESM:
linux-image-4.15.0-1072-oracle 4.15.0-1072.80~16.04.1
linux-image-4.15.0-1100-gcp 4.15.0-1100.113~16.04.1
linux-image-4.15.0-1103-aws 4.15.0-1103.110~16.04.1
linux-image-4.15.0-1115-azure 4.15.0-1115.128~16.04.1
linux-image-4.15.0-144-generic 4.15.0-144.148~16.04.1
linux-image-4.15.0-144-lowlatency 4.15.0-144.148~16.04.1
linux-image-aws-hwe 4.15.0.1103.94
linux-image-azure 4.15.0.1115.106
linux-image-gcp 4.15.0.1100.101
linux-image-generic-hwe-16.04 4.15.0.144.140
linux-image-gke 4.15.0.1100.101
linux-image-lowlatency-hwe-16.04 4.15.0.144.140
linux-image-oem 4.15.0.144.140
linux-image-oracle 4.15.0.1072.60
linux-image-virtual-hwe-16.04 4.15.0.144.140

Ubuntu 14.04 ESM:
linux-image-4.15.0-1115-azure 4.15.0-1115.128~14.04.1
linux-image-azure 4.15.0.1115.88

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-4979-1
CVE-2020-25670, CVE-2020-25671, CVE-2020-25672, CVE-2020-25673,
CVE-2021-28660, CVE-2021-28964, CVE-2021-28971, CVE-2021-28972,
CVE-2021-29647, CVE-2021-31916, CVE-2021-33033, CVE-2021-3428,
CVE-2021-3483

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.15.0-144.148
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1103.110
https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1115.128
https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1100.113
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1092.94
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1072.80
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1103.112
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close