exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5001-1

Ubuntu Security Notice USN-5001-1
Posted Jun 23, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5001-1 - Norbert Slusarek discovered a race condition in the CAN BCM networking protocol of the Linux kernel leading to multiple use-after-free vulnerabilities. A local attacker could use this issue to execute arbitrary code. Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation did not properly clear received fragments from memory in some situations. A physically proximate attacker could possibly use this issue to inject packets or expose sensitive information. Various other issues were also addressed.

tags | advisory, arbitrary, kernel, local, vulnerability, protocol
systems | linux, ubuntu
advisories | CVE-2020-24586, CVE-2020-24587, CVE-2020-24588, CVE-2020-26139, CVE-2020-26141, CVE-2020-26145, CVE-2020-26147, CVE-2021-23133, CVE-2021-23134, CVE-2021-31440, CVE-2021-32399, CVE-2021-33034, CVE-2021-3506, CVE-2021-3543, CVE-2021-3609
SHA-256 | 5f5601cefe59acf494f5ddfb941d777aac5a9c41385c15183c3994b1ea7cda1c

Ubuntu Security Notice USN-5001-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-5001-1
June 23, 2021

linux-oem-5.10 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-oem-5.10: Linux kernel for OEM systems

Details:

Norbert Slusarek discovered a race condition in the CAN BCM networking
protocol of the Linux kernel leading to multiple use-after-free
vulnerabilities. A local attacker could use this issue to execute arbitrary
code. (CVE-2021-3609)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation did
not properly clear received fragments from memory in some situations. A
physically proximate attacker could possibly use this issue to inject
packets or expose sensitive information. (CVE-2020-24586)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation
incorrectly handled encrypted fragments. A physically proximate attacker
could possibly use this issue to decrypt fragments. (CVE-2020-24587)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation
incorrectly handled certain malformed frames. If a user were tricked into
connecting to a malicious server, a physically proximate attacker could use
this issue to inject packets. (CVE-2020-24588)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation
incorrectly handled EAPOL frames from unauthenticated senders. A physically
proximate attacker could inject malicious packets to cause a denial of
service (system crash). (CVE-2020-26139)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation did
not properly verify certain fragmented frames. A physically proximate
attacker could possibly use this issue to inject or decrypt packets.
(CVE-2020-26141)

Mathy Vanhoef discovered that the in the Linux kernel’s WiFi implementation
leading to accepting plaintext fragments. A physically proximate attacker
could use this issue to inject packets. (CVE-2020-26145)

Mathy Vanhoef discovered that the the Linux kernel’s WiFi implementation
leading to reassembling mixed encrypted and plaintext fragments. A
physically proximate attacker could possibly use this issue to inject
packets or exfiltrate selected fragments. (CVE-2020-26147)

Or Cohen discovered that the SCTP implementation in the Linux kernel
contained a race condition in some situations, leading to a use-after-free
condition. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2021-23133)

Or Cohen and Nadav Markus discovered a use-after-free vulnerability in the
nfc implementation in the Linux kernel. A privileged local attacker could
use this issue to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2021-23134)

Manfred Paul discovered that the extended Berkeley Packet Filter (eBPF)
implementation in the Linux kernel contained an out-of-bounds
vulnerability. A local attacker could use this issue to execute arbitrary
code. (CVE-2021-31440)

It was discovered that a race condition in the kernel Bluetooth subsystem
can lead to use-after-free of slab objects. An attacker could use this
issue to possibly execute arbitrary code. (CVE-2021-32399)

It was discovered that a use-after-free existed in the Bluetooth HCI driver
of the Linux kernel. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2021-33034)

It was discovered that an out-of-bounds (OOB) memory access flaw in the
f2fs module of the Linux kernel. A local attacker could use this issue to
cause a denial of service (system crash). (CVE-2021-3506)

Mathias Krause discovered that a null pointer dereference existed in the
Nitro Enclaves kernel driver of the Linux kernel. A local attacker could
use this issue to cause a denial of service or possibly execute arbitrary
code. (CVE-2021-3543)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
linux-image-5.10.0-1033-oem 5.10.0-1033.34
linux-image-oem-20.04 5.10.0.1033.34
linux-image-oem-20.04b 5.10.0.1033.34

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-5001-1
CVE-2020-24586, CVE-2020-24587, CVE-2020-24588, CVE-2020-26139,
CVE-2020-26141, CVE-2020-26145, CVE-2020-26147, CVE-2021-23133,
CVE-2021-23134, CVE-2021-31440, CVE-2021-32399, CVE-2021-33034,
CVE-2021-3506, CVE-2021-3543, CVE-2021-3609

Package Information:
https://launchpad.net/ubuntu/+source/linux-oem-5.10/5.10.0-1033.34

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close