exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5091-1

Ubuntu Security Notice USN-5091-1
Posted Sep 28, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5091-1 - Ofek Kirzner, Adam Morrison, Benedict Schlueter, and Piotr Krysiuk discovered that the BPF verifier in the Linux kernel missed possible mispredicted branches due to type confusion, allowing a side-channel attack. An attacker could use this to expose sensitive information. It was discovered that the tracing subsystem in the Linux kernel did not properly keep track of per-cpu ring buffer state. A privileged attacker could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2021-33624, CVE-2021-3679, CVE-2021-37576, CVE-2021-38160, CVE-2021-38199, CVE-2021-38204
SHA-256 | e091ef36b1fd7e00cec219aaafc4dbf41a9c32a20d118dea6371229fe281294a

Ubuntu Security Notice USN-5091-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-5091-1
September 28, 2021

linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4, linux-gcp,
linux-gcp-5.4, linux-gke, linux-gke-5.4, linux-gkeop, linux-gkeop-5.4,
linux-hwe-5.4, linux-kvm, linux-oracle, linux-oracle-5.4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke-5.4: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop-5.4: Linux kernel for Google Container Engine (GKE) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems

Details:

Ofek Kirzner, Adam Morrison, Benedict Schlueter, and Piotr Krysiuk
discovered that the BPF verifier in the Linux kernel missed possible
mispredicted branches due to type confusion, allowing a side-channel
attack. An attacker could use this to expose sensitive information.
(CVE-2021-33624)

It was discovered that the tracing subsystem in the Linux kernel did not
properly keep track of per-cpu ring buffer state. A privileged attacker
could use this to cause a denial of service. (CVE-2021-3679)

Alexey Kardashevskiy discovered that the KVM implementation for PowerPC
systems in the Linux kernel did not properly validate RTAS arguments in
some situations. An attacker in a guest vm could use this to cause a denial
of service (host OS crash) or possibly execute arbitrary code.
(CVE-2021-37576)

It was discovered that the Virtio console implementation in the Linux
kernel did not properly validate input lengths in some situations. A local
attacker could possibly use this to cause a denial of service (system
crash). (CVE-2021-38160)

Michael Wakabayashi discovered that the NVSv4 client implementation in the
Linux kernel did not properly order connection setup operations. An
attacker controlling a remote NFS server could use this to cause a denial
of service on the client. (CVE-2021-38199)

It was discovered that the MAX-3421 host USB device driver in the Linux
kernel did not properly handle device removal events. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2021-38204)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
linux-image-5.4.0-1024-gkeop 5.4.0-1024.25
linux-image-5.4.0-1047-kvm 5.4.0-1047.49
linux-image-5.4.0-1053-gcp 5.4.0-1053.57
linux-image-5.4.0-1053-gke 5.4.0-1053.56
linux-image-5.4.0-1055-oracle 5.4.0-1055.59
linux-image-5.4.0-1057-aws 5.4.0-1057.60
linux-image-5.4.0-1059-azure 5.4.0-1059.62
linux-image-5.4.0-88-generic 5.4.0-88.99
linux-image-5.4.0-88-generic-lpae 5.4.0-88.99
linux-image-5.4.0-88-lowlatency 5.4.0-88.99
linux-image-aws-lts-20.04 5.4.0.1057.60
linux-image-azure-lts-20.04 5.4.0.1059.57
linux-image-gcp-lts-20.04 5.4.0.1053.63
linux-image-generic 5.4.0.88.92
linux-image-generic-lpae 5.4.0.88.92
linux-image-gke 5.4.0.1053.63
linux-image-gke-5.4 5.4.0.1053.63
linux-image-gkeop 5.4.0.1024.27
linux-image-gkeop-5.4 5.4.0.1024.27
linux-image-kvm 5.4.0.1047.46
linux-image-lowlatency 5.4.0.88.92
linux-image-oem 5.4.0.88.92
linux-image-oem-osp1 5.4.0.88.92
linux-image-oracle-lts-20.04 5.4.0.1055.55
linux-image-virtual 5.4.0.88.92

Ubuntu 18.04 LTS:
linux-image-5.4.0-1024-gkeop 5.4.0-1024.25~18.04.1
linux-image-5.4.0-1053-gcp 5.4.0-1053.57~18.04.1
linux-image-5.4.0-1053-gke 5.4.0-1053.56~18.04.1
linux-image-5.4.0-1055-oracle 5.4.0-1055.59~18.04.1
linux-image-5.4.0-1057-aws 5.4.0-1057.60~18.04.1
linux-image-5.4.0-1059-azure 5.4.0-1059.62~18.04.1
linux-image-5.4.0-87-generic 5.4.0-87.98~18.04.1
linux-image-5.4.0-87-generic-lpae 5.4.0-87.98~18.04.1
linux-image-5.4.0-87-lowlatency 5.4.0-87.98~18.04.1
linux-image-aws 5.4.0.1057.40
linux-image-azure 5.4.0.1059.39
linux-image-gcp 5.4.0.1053.39
linux-image-generic-hwe-18.04 5.4.0.87.98~18.04.78
linux-image-generic-lpae-hwe-18.04 5.4.0.87.98~18.04.78
linux-image-gke-5.4 5.4.0.1053.56~18.04.18
linux-image-gkeop-5.4 5.4.0.1024.25~18.04.25
linux-image-lowlatency-hwe-18.04 5.4.0.87.98~18.04.78
linux-image-oem 5.4.0.87.98~18.04.78
linux-image-oem-osp1 5.4.0.87.98~18.04.78
linux-image-oracle 5.4.0.1055.59~18.04.35
linux-image-snapdragon-hwe-18.04 5.4.0.87.98~18.04.78
linux-image-virtual-hwe-18.04 5.4.0.87.98~18.04.78

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-5091-1
CVE-2021-33624, CVE-2021-3679, CVE-2021-37576, CVE-2021-38160,
CVE-2021-38199, CVE-2021-38204

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.4.0-88.99
https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1057.60
https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1059.62
https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1053.57
https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1053.56
https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1024.25
https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1047.49
https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1055.59
https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1057.60~18.04.1
https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1059.62~18.04.1
https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1053.57~18.04.1
https://launchpad.net/ubuntu/+source/linux-gke-5.4/5.4.0-1053.56~18.04.1
https://launchpad.net/ubuntu/+source/linux-gkeop-5.4/5.4.0-1024.25~18.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-87.98~18.04.1
https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1055.59~18.04.1

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close