exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4982-1

Ubuntu Security Notice USN-4982-1
Posted Jun 4, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4982-1 - Kiyin discovered that the NFC LLCP protocol implementation in the Linux kernel contained a reference counting error. A local attacker could use this to cause a denial of service. Kiyin discovered that the NFC LLCP protocol implementation in the Linux kernel did not properly deallocate memory in certain error situations. A local attacker could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2020-25670, CVE-2020-25673, CVE-2021-28688, CVE-2021-28950, CVE-2021-28964, CVE-2021-28971, CVE-2021-28972, CVE-2021-29264, CVE-2021-29647, CVE-2021-31916, CVE-2021-3483
SHA-256 | 30a5afa51a330465bbea0807650492fe79f27388cc8ee9ac30d0e02a89f6de63

Ubuntu Security Notice USN-4982-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4982-1
June 03, 2021

linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4, linux-gcp,
linux-gcp-5.4, linux-gke, linux-gke-5.4, linux-gkeop, linux-gkeop-5.4,
linux-hwe-5.4, linux-kvm, linux-oracle, linux-oracle-5.4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke-5.4: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop-5.4: Linux kernel for Google Container Engine (GKE) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems

Details:

Kiyin (尹亮) discovered that the NFC LLCP protocol implementation in the
Linux kernel contained a reference counting error. A local attacker could
use this to cause a denial of service (system crash). (CVE-2020-25670)

Kiyin (尹亮) discovered that the NFC LLCP protocol implementation in the
Linux kernel did not properly deallocate memory in certain error
situations. A local attacker could use this to cause a denial of service
(memory exhaustion). (CVE-2020-25671, CVE-2020-25672)

Kiyin (尹亮) discovered that the NFC LLCP protocol implementation in the
Linux kernel did not properly handle error conditions in some situations,
leading to an infinite loop. A local attacker could use this to cause a
denial of service. (CVE-2020-25673)

It was discovered that the Xen paravirtualization backend in the Linux
kernel did not properly deallocate memory in some situations. A local
attacker could use this to cause a denial of service (memory exhaustion).
(CVE-2021-28688)

It was discovered that the fuse user space file system implementation in
the Linux kernel did not properly handle bad inodes in some situations. A
local attacker could possibly use this to cause a denial of service.
(CVE-2021-28950)

Zygo Blaxell discovered that the btrfs file system implementation in the
Linux kernel contained a race condition during certain cloning operations.
A local attacker could possibly use this to cause a denial of service
(system crash). (CVE-2021-28964)

Vince Weaver discovered that the perf subsystem in the Linux kernel did not
properly handle certain PEBS records properly for some Intel Haswell
processors. A local attacker could use this to cause a denial of service
(system crash). (CVE-2021-28971)

It was discovered that the RPA PCI Hotplug driver implementation in the
Linux kernel did not properly handle device name writes via sysfs, leading
to a buffer overflow. A privileged attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2021-28972)

It was discovered that the Freescale Gianfar Ethernet driver for the Linux
kernel did not properly handle receive queue overrun when jumbo frames were
enabled in some situations. An attacker could use this to cause a denial of
service (system crash). (CVE-2021-29264)

It was discovered that the Qualcomm IPC router implementation in the Linux
kernel did not properly initialize memory passed to user space. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2021-29647)

Dan Carpenter discovered that the block device manager (dm) implementation
in the Linux kernel contained a buffer overflow in the ioctl for listing
devices. A privileged local attacker could use this to cause a denial of
service (system crash). (CVE-2021-31916)

马哲宇 discovered that the IEEE 1394 (Firewire) nosy packet sniffer driver in
the Linux kernel did not properly perform reference counting in some
situations, leading to a use-after-free vulnerability. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2021-3483)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
linux-image-5.4.0-1016-gkeop 5.4.0-1016.17
linux-image-5.4.0-1040-kvm 5.4.0-1040.41
linux-image-5.4.0-1044-gcp 5.4.0-1044.47
linux-image-5.4.0-1044-gke 5.4.0-1044.46
linux-image-5.4.0-1046-oracle 5.4.0-1046.50
linux-image-5.4.0-1048-azure 5.4.0-1048.50
linux-image-5.4.0-1049-aws 5.4.0-1049.51
linux-image-5.4.0-74-generic 5.4.0-74.83
linux-image-5.4.0-74-generic-lpae 5.4.0-74.83
linux-image-5.4.0-74-lowlatency 5.4.0-74.83
linux-image-aws 5.4.0.1049.50
linux-image-azure 5.4.0.1048.46
linux-image-gcp 5.4.0.1044.53
linux-image-generic 5.4.0.74.77
linux-image-generic-lpae 5.4.0.74.77
linux-image-gke 5.4.0.1044.53
linux-image-gke-5.4 5.4.0.1044.53
linux-image-gkeop 5.4.0.1016.19
linux-image-gkeop-5.4 5.4.0.1016.19
linux-image-kvm 5.4.0.1040.38
linux-image-lowlatency 5.4.0.74.77
linux-image-oem 5.4.0.74.77
linux-image-oem-osp1 5.4.0.74.77
linux-image-oracle 5.4.0.1046.45
linux-image-virtual 5.4.0.74.77
linux-image-virtual-hwe-18.04 5.4.0.74.77

Ubuntu 18.04 LTS:
linux-image-5.4.0-1016-gkeop 5.4.0-1016.17~18.04.1
linux-image-5.4.0-1044-gcp 5.4.0-1044.47~18.04.2
linux-image-5.4.0-1044-gke 5.4.0-1044.46~18.04.1
linux-image-5.4.0-1046-oracle 5.4.0-1046.50~18.04.2
linux-image-5.4.0-1048-azure 5.4.0-1048.50~18.04.1
linux-image-5.4.0-1049-aws 5.4.0-1049.51~18.04.1
linux-image-5.4.0-74-generic 5.4.0-74.83~18.04.1
linux-image-5.4.0-74-generic-lpae 5.4.0-74.83~18.04.1
linux-image-5.4.0-74-lowlatency 5.4.0-74.83~18.04.1
linux-image-aws 5.4.0.1049.31
linux-image-azure 5.4.0.1048.27
linux-image-gcp 5.4.0.1044.31
linux-image-generic-hwe-18.04 5.4.0.74.83~18.04.67
linux-image-generic-lpae-hwe-18.04 5.4.0.74.83~18.04.67
linux-image-gke-5.4 5.4.0.1044.46~18.04.10
linux-image-gkeop-5.4 5.4.0.1016.17~18.04.17
linux-image-lowlatency-hwe-18.04 5.4.0.74.83~18.04.67
linux-image-oem 5.4.0.74.83~18.04.67
linux-image-oem-osp1 5.4.0.74.83~18.04.67
linux-image-oracle 5.4.0.1046.50~18.04.28
linux-image-snapdragon-hwe-18.04 5.4.0.74.83~18.04.67
linux-image-virtual-hwe-18.04 5.4.0.74.83~18.04.67

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-4982-1
CVE-2020-25670, CVE-2020-25671, CVE-2020-25672, CVE-2020-25673,
CVE-2021-28688, CVE-2021-28950, CVE-2021-28964, CVE-2021-28971,
CVE-2021-28972, CVE-2021-29264, CVE-2021-29647, CVE-2021-31916,
CVE-2021-3483

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.4.0-74.83
https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1049.51
https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1048.50
https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1044.47
https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1044.46
https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1016.17
https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1040.41
https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1046.50
https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1049.51~18.04.1
https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1048.50~18.04.1
https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1044.47~18.04.2
https://launchpad.net/ubuntu/+source/linux-gke-5.4/5.4.0-1044.46~18.04.1
https://launchpad.net/ubuntu/+source/linux-gkeop-5.4/5.4.0-1016.17~18.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-74.83~18.04.1
https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1046.50~18.04.2

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close