exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5014-1

Ubuntu Security Notice USN-5014-1
Posted Jul 21, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5014-1 - It was discovered that the virtual file system implementation in the Linux kernel contained an unsigned to signed integer conversion error. A local attacker could use this to cause a denial of service or execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-33909
SHA-256 | 882accf7540cff2ee1cec3ed2d182536a3ac2fe3f2953cfe343075c9a2bbeb1d

Ubuntu Security Notice USN-5014-1

Change Mirror Download
=========================================================================
Ubuntu Security Notice USN-5014-1
July 20, 2021

linux, linux-aws, linux-azure, linux-gcp, linux-gke-5.3, linux-hwe,
linux-lts-xenial, linux-kvm, linux-oracle, linux-raspi, linux-raspi2-5.3
vulnerability
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 21.04
- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

The system could be made to run programs as an administrator.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi (V8) systems
- linux-gke-5.3: Linux kernel for Google Container Engine (GKE) systems
- linux-hwe: Linux hardware enablement (HWE) kernel
- linux-raspi2-5.3: Linux kernel for Raspberry Pi (V8) systems
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

It was discovered that the virtual file system implementation in the Linux
kernel contained an unsigned to signed integer conversion error. A local
attacker could use this to cause a denial of service (system crash) or
execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 21.04:
linux-image-5.11.0-1012-azure 5.11.0-1012.13
linux-image-5.11.0-1012-kvm 5.11.0-1012.13
linux-image-5.11.0-1013-oracle 5.11.0-1013.14
linux-image-5.11.0-1014-aws 5.11.0-1014.15
linux-image-5.11.0-1014-gcp 5.11.0-1014.16
linux-image-5.11.0-1015-raspi 5.11.0-1015.16
linux-image-5.11.0-1015-raspi-nolpae 5.11.0-1015.16
linux-image-5.11.0-25-generic 5.11.0-25.27
linux-image-5.11.0-25-generic-64k 5.11.0-25.27
linux-image-5.11.0-25-generic-lpae 5.11.0-25.27
linux-image-5.11.0-25-lowlatency 5.11.0-25.27
linux-image-aws 5.11.0.1014.15
linux-image-azure 5.11.0.1012.13
linux-image-gcp 5.11.0.1014.14
linux-image-generic 5.11.0.25.27
linux-image-generic-64k 5.11.0.25.27
linux-image-generic-lpae 5.11.0.25.27
linux-image-gke 5.11.0.1014.14
linux-image-kvm 5.11.0.1012.13
linux-image-lowlatency 5.11.0.25.27
linux-image-oem-20.04 5.11.0.25.27
linux-image-oracle 5.11.0.1013.14
linux-image-raspi 5.11.0.1015.13
linux-image-raspi-nolpae 5.11.0.1015.13
linux-image-virtual 5.11.0.25.27

Ubuntu 18.04 LTS:
linux-image-5.3.0-1042-raspi2 5.3.0-1042.44
linux-image-5.3.0-1045-gke 5.3.0-1045.48
linux-image-5.3.0-76-generic 5.3.0-76.72
linux-image-5.3.0-76-lowlatency 5.3.0-76.72
linux-image-gke-5.3 5.3.0.1045.28
linux-image-gkeop-5.3 5.3.0.76.133
linux-image-raspi2-hwe-18.04 5.3.0.1042.31

Ubuntu 16.04 ESM:
linux-image-4.4.0-1095-kvm 4.4.0-1095.104
linux-image-4.4.0-1130-aws 4.4.0-1130.144
linux-image-4.4.0-212-generic 4.4.0-212.244
linux-image-4.4.0-212-lowlatency 4.4.0-212.244
linux-image-aws 4.4.0.1130.135
linux-image-generic 4.4.0.212.219
linux-image-kvm 4.4.0.1095.93
linux-image-lowlatency 4.4.0.212.219
linux-image-virtual 4.4.0.212.219

Ubuntu 14.04 ESM:
linux-image-3.13.0-186-generic 3.13.0-186.237
linux-image-3.13.0-186-generic-lpae 3.13.0-186.237
linux-image-3.13.0-186-lowlatency 3.13.0-186.237
linux-image-3.13.0-186-powerpc-e500 3.13.0-186.237
linux-image-3.13.0-186-powerpc-e500mc 3.13.0-186.237
linux-image-3.13.0-186-powerpc-smp 3.13.0-186.237
linux-image-3.13.0-186-powerpc64-emb 3.13.0-186.237
linux-image-3.13.0-186-powerpc64-smp 3.13.0-186.237
linux-image-4.4.0-1094-aws 4.4.0-1094.99
linux-image-4.4.0-212-generic 4.4.0-212.244~14.04.1
linux-image-4.4.0-212-lowlatency 4.4.0-212.244~14.04.1
linux-image-aws 4.4.0.1094.92
linux-image-generic 3.13.0.186.195
linux-image-generic-lpae 3.13.0.186.195
linux-image-generic-lts-xenial 4.4.0.212.185
linux-image-generic-pae 3.13.0.186.195
linux-image-highbank 3.13.0.186.195
linux-image-lowlatency 3.13.0.186.195
linux-image-lowlatency-lts-xenial 4.4.0.212.185
linux-image-lowlatency-pae 3.13.0.186.195
linux-image-omap 3.13.0.186.195
linux-image-powerpc-e500 3.13.0.186.195
linux-image-powerpc-e500mc 3.13.0.186.195
linux-image-powerpc-smp 3.13.0.186.195
linux-image-powerpc64-emb 3.13.0.186.195
linux-image-powerpc64-smp 3.13.0.186.195
linux-image-server 3.13.0.186.195
linux-image-virtual 3.13.0.186.195
linux-image-virtual-lts-xenial 4.4.0.212.185

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-5014-1
CVE-2021-33909

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.11.0-25.27
https://launchpad.net/ubuntu/+source/linux-aws/5.11.0-1014.15
https://launchpad.net/ubuntu/+source/linux-azure/5.11.0-1012.13
https://launchpad.net/ubuntu/+source/linux-gcp/5.11.0-1014.16
https://launchpad.net/ubuntu/+source/linux-kvm/5.11.0-1012.13
https://launchpad.net/ubuntu/+source/linux-oracle/5.11.0-1013.14
https://launchpad.net/ubuntu/+source/linux-raspi/5.11.0-1015.16
https://launchpad.net/ubuntu/+source/linux-gke-5.3/5.3.0-1045.48
https://launchpad.net/ubuntu/+source/linux-hwe/5.3.0-76.72
https://launchpad.net/ubuntu/+source/linux-raspi2-5.3/5.3.0-1042.44
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close