what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5044-1

Ubuntu Security Notice USN-5044-1
Posted Aug 18, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5044-1 - It was discovered that the bluetooth subsystem in the Linux kernel did not properly handle HCI device initialization failure, leading to a double-free vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the bluetooth subsystem in the Linux kernel did not properly handle HCI device detach events, leading to a use-after-free vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2021-3564, CVE-2021-3573, CVE-2021-3587
SHA-256 | 4c707db347e5e85dd8a2e478b9d34805f370899a49b0eb92b09d5abeb6293712

Ubuntu Security Notice USN-5044-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-5044-1
August 18, 2021

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-gcp,
linux-gcp-4.15, linux-hwe, linux-kvm, linux-oracle, linux-raspi2,
linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi2: Linux kernel for Raspberry Pi (V8) systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel
- linux-azure: Linux kernel for Microsoft Azure Cloud systems

Details:

It was discovered that the bluetooth subsystem in the Linux kernel did not
properly handle HCI device initialization failure, leading to a double-free
vulnerability. An attacker could use this to cause a denial of service or
possibly execute arbitrary code. (CVE-2021-3564)

It was discovered that the bluetooth subsystem in the Linux kernel did not
properly handle HCI device detach events, leading to a use-after-free
vulnerability. An attacker could use this to cause a denial of service or
possibly execute arbitrary code. (CVE-2021-3573)

It was discovered that the NFC implementation in the Linux kernel did not
properly handle failed connect events leading to a NULL pointer
dereference. A local attacker could use this to cause a denial of service.
(CVE-2021-3587)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1079-oracle 4.15.0-1079.87
linux-image-4.15.0-1094-raspi2 4.15.0-1094.100
linux-image-4.15.0-1098-kvm 4.15.0-1098.100
linux-image-4.15.0-1107-gcp 4.15.0-1107.121
linux-image-4.15.0-1110-aws 4.15.0-1110.117
linux-image-4.15.0-1111-snapdragon 4.15.0-1111.120
linux-image-4.15.0-1122-azure 4.15.0-1122.135
linux-image-4.15.0-154-generic 4.15.0-154.161
linux-image-4.15.0-154-generic-lpae 4.15.0-154.161
linux-image-4.15.0-154-lowlatency 4.15.0-154.161
linux-image-aws-lts-18.04 4.15.0.1110.113
linux-image-azure-lts-18.04 4.15.0.1122.95
linux-image-gcp-lts-18.04 4.15.0.1107.126
linux-image-generic 4.15.0.154.143
linux-image-generic-lpae 4.15.0.154.143
linux-image-kvm 4.15.0.1098.94
linux-image-lowlatency 4.15.0.154.143
linux-image-oracle-lts-18.04 4.15.0.1079.89
linux-image-raspi2 4.15.0.1094.92
linux-image-snapdragon 4.15.0.1111.114
linux-image-virtual 4.15.0.154.143

Ubuntu 16.04 ESM:
linux-image-4.15.0-1107-gcp 4.15.0-1107.121~16.04.1
linux-image-4.15.0-1110-aws 4.15.0-1110.117~16.04.1
linux-image-4.15.0-154-generic 4.15.0-154.161~16.04.1
linux-image-4.15.0-154-lowlatency 4.15.0-154.161~16.04.1
linux-image-aws-hwe 4.15.0.1110.101
linux-image-gcp 4.15.0.1107.108
linux-image-generic-hwe-16.04 4.15.0.154.148
linux-image-gke 4.15.0.1107.108
linux-image-lowlatency-hwe-16.04 4.15.0.154.148
linux-image-oem 4.15.0.154.148
linux-image-virtual-hwe-16.04 4.15.0.154.148

Ubuntu 14.04 ESM:
linux-image-4.15.0-1122-azure 4.15.0-1122.135~14.04.1
linux-image-azure 4.15.0.1122.95

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-5044-1
CVE-2021-3564, CVE-2021-3573, CVE-2021-3587

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.15.0-154.161
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1110.117
https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1122.135
https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1107.121
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1098.100
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1079.87
https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1094.100
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1111.120

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close