exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4999-1

Ubuntu Security Notice USN-4999-1
Posted Jun 23, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4999-1 - Norbert Slusarek discovered a race condition in the CAN BCM networking protocol of the Linux kernel leading to multiple use-after-free vulnerabilities. A local attacker could use this issue to execute arbitrary code. Piotr Krysiuk discovered that the eBPF implementation in the Linux kernel did not properly enforce limits for pointer operations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local, vulnerability, protocol
systems | linux, ubuntu
advisories | CVE-2020-24586, CVE-2020-24587, CVE-2020-24588, CVE-2020-25670, CVE-2020-25671, CVE-2020-25673, CVE-2020-26139, CVE-2020-26141, CVE-2020-26145, CVE-2020-26147, CVE-2021-23133, CVE-2021-29155, CVE-2021-31440, CVE-2021-31829, CVE-2021-33200, CVE-2021-3609
SHA-256 | 608a8996ce80308dbc8f67bc54e75f304a5acf75c42f7825463b1e10f884ffae

Ubuntu Security Notice USN-4999-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4999-1
June 23, 2021

linux, linux-aws, linux-aws-5.8, linux-azure, linux-azure-5.8, linux-gcp,
linux-gcp-5.8, linux-hwe-5.8, linux-kvm, linux-oracle, linux-oracle-5.8,
linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.10
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi (V8) systems
- linux-aws-5.8: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.8: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.8: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.8: Linux hardware enablement (HWE) kernel
- linux-oracle-5.8: Linux kernel for Oracle Cloud systems

Details:

Norbert Slusarek discovered a race condition in the CAN BCM networking
protocol of the Linux kernel leading to multiple use-after-free
vulnerabilities. A local attacker could use this issue to execute arbitrary
code. (CVE-2021-3609)

Piotr Krysiuk discovered that the eBPF implementation in the Linux kernel
did not properly enforce limits for pointer operations. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2021-33200)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation did
not properly clear received fragments from memory in some situations. A
physically proximate attacker could possibly use this issue to inject
packets or expose sensitive information. (CVE-2020-24586)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation
incorrectly handled encrypted fragments. A physically proximate attacker
could possibly use this issue to decrypt fragments. (CVE-2020-24587)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation
incorrectly handled certain malformed frames. If a user were tricked into
connecting to a malicious server, a physically proximate attacker could use
this issue to inject packets. (CVE-2020-24588)

Kiyin (尹亮) discovered that the NFC LLCP protocol implementation in the
Linux kernel contained a reference counting error. A local attacker could
use this to cause a denial of service (system crash). (CVE-2020-25670)

Kiyin (尹亮) discovered that the NFC LLCP protocol implementation in the
Linux kernel did not properly deallocate memory in certain error
situations. A local attacker could use this to cause a denial of service
(memory exhaustion). (CVE-2020-25671, CVE-2020-25672)

Kiyin (尹亮) discovered that the NFC LLCP protocol implementation in the
Linux kernel did not properly handle error conditions in some situations,
leading to an infinite loop. A local attacker could use this to cause a
denial of service. (CVE-2020-25673)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation
incorrectly handled EAPOL frames from unauthenticated senders. A physically
proximate attacker could inject malicious packets to cause a denial of
service (system crash). (CVE-2020-26139)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation did
not properly verify certain fragmented frames. A physically proximate
attacker could possibly use this issue to inject or decrypt packets.
(CVE-2020-26141)

Mathy Vanhoef discovered that the in the Linux kernel’s WiFi implementation
leading to accepting plaintext fragments. A physically proximate attacker
could use this issue to inject packets. (CVE-2020-26145)

Mathy Vanhoef discovered that the the Linux kernel’s WiFi implementation
leading to reassembling mixed encrypted and plaintext fragments. A
physically proximate attacker could possibly use this issue to inject
packets or exfiltrate selected fragments. (CVE-2020-26147)

Or Cohen discovered that the SCTP implementation in the Linux kernel
contained a race condition in some situations, leading to a use-after-free
condition. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2021-23133)

Piotr Krysiuk and Benedict Schlueter discovered that the eBPF
implementation in the Linux kernel performed out of bounds speculation on
pointer arithmetic. A local attacker could use this to expose sensitive
information. (CVE-2021-29155)

Manfred Paul discovered that the extended Berkeley Packet Filter (eBPF)
implementation in the Linux kernel contained an out-of-bounds
vulnerability. A local attacker could use this issue to execute arbitrary
code. (CVE-2021-31440)

Piotr Krysiuk discovered that the eBPF implementation in the Linux kernel
did not properly prevent speculative loads in certain situations. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2021-31829)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.10:
linux-image-5.8.0-1029-raspi 5.8.0-1029.32
linux-image-5.8.0-1029-raspi-nolpae 5.8.0-1029.32
linux-image-5.8.0-1030-kvm 5.8.0-1030.32
linux-image-5.8.0-1033-oracle 5.8.0-1033.34
linux-image-5.8.0-1035-gcp 5.8.0-1035.37
linux-image-5.8.0-1036-azure 5.8.0-1036.38
linux-image-5.8.0-1038-aws 5.8.0-1038.40
linux-image-5.8.0-59-generic 5.8.0-59.66
linux-image-5.8.0-59-generic-64k 5.8.0-59.66
linux-image-5.8.0-59-generic-lpae 5.8.0-59.66
linux-image-5.8.0-59-lowlatency 5.8.0-59.66
linux-image-aws 5.8.0.1038.40
linux-image-azure 5.8.0.1036.36
linux-image-gcp 5.8.0.1035.35
linux-image-generic 5.8.0.59.64
linux-image-generic-64k 5.8.0.59.64
linux-image-generic-lpae 5.8.0.59.64
linux-image-gke 5.8.0.1035.35
linux-image-kvm 5.8.0.1030.32
linux-image-lowlatency 5.8.0.59.64
linux-image-oracle 5.8.0.1033.32
linux-image-raspi 5.8.0.1029.31
linux-image-raspi-nolpae 5.8.0.1029.31
linux-image-virtual 5.8.0.59.64

Ubuntu 20.04 LTS:
linux-image-5.8.0-1033-oracle 5.8.0-1033.34~20.04.1
linux-image-5.8.0-1035-gcp 5.8.0-1035.37~20.04.1
linux-image-5.8.0-1036-azure 5.8.0-1036.38~20.04.1
linux-image-5.8.0-1038-aws 5.8.0-1038.40~20.04.1
linux-image-5.8.0-59-generic 5.8.0-59.66~20.04.1
linux-image-5.8.0-59-generic-64k 5.8.0-59.66~20.04.1
linux-image-5.8.0-59-generic-lpae 5.8.0-59.66~20.04.1
linux-image-5.8.0-59-lowlatency 5.8.0-59.66~20.04.1
linux-image-aws 5.8.0.1038.40~20.04.11
linux-image-azure 5.8.0.1036.38~20.04.8
linux-image-gcp 5.8.0.1035.37~20.04.9
linux-image-generic-64k-hwe-20.04 5.8.0.59.66~20.04.42
linux-image-generic-hwe-20.04 5.8.0.59.66~20.04.42
linux-image-generic-lpae-hwe-20.04 5.8.0.59.66~20.04.42
linux-image-lowlatency-hwe-20.04 5.8.0.59.66~20.04.42
linux-image-oracle 5.8.0.1033.34~20.04.9
linux-image-virtual-hwe-20.04 5.8.0.59.66~20.04.42

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-4999-1
CVE-2020-24586, CVE-2020-24587, CVE-2020-24588, CVE-2020-25670,
CVE-2020-25671, CVE-2020-25672, CVE-2020-25673, CVE-2020-26139,
CVE-2020-26141, CVE-2020-26145, CVE-2020-26147, CVE-2021-23133,
CVE-2021-29155, CVE-2021-31440, CVE-2021-31829, CVE-2021-33200,
CVE-2021-3609

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.8.0-59.66
https://launchpad.net/ubuntu/+source/linux-aws/5.8.0-1038.40
https://launchpad.net/ubuntu/+source/linux-azure/5.8.0-1036.38
https://launchpad.net/ubuntu/+source/linux-gcp/5.8.0-1035.37
https://launchpad.net/ubuntu/+source/linux-kvm/5.8.0-1030.32
https://launchpad.net/ubuntu/+source/linux-oracle/5.8.0-1033.34
https://launchpad.net/ubuntu/+source/linux-raspi/5.8.0-1029.32
https://launchpad.net/ubuntu/+source/linux-aws-5.8/5.8.0-1038.40~20.04.1
https://launchpad.net/ubuntu/+source/linux-azure-5.8/5.8.0-1036.38~20.04.1
https://launchpad.net/ubuntu/+source/linux-gcp-5.8/5.8.0-1035.37~20.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-5.8/5.8.0-59.66~20.04.1
https://launchpad.net/ubuntu/+source/linux-oracle-5.8/5.8.0-1033.34~20.04.1

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close