exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5136-1

Ubuntu Security Notice USN-5136-1
Posted Nov 9, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5136-1 - It was discovered that the f2fs file system in the Linux kernel did not properly validate metadata in some situations. An attacker could use this to construct a malicious f2fs image that, when mounted and operated on, could cause a denial of service or possibly execute arbitrary code. It was discovered that the FUSE user space file system implementation in the Linux kernel did not properly handle bad inodes in some situations. A local attacker could possibly use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2019-19449, CVE-2020-36322, CVE-2020-36385, CVE-2021-3655, CVE-2021-3743, CVE-2021-3753, CVE-2021-3759, CVE-2021-38199, CVE-2021-42252
SHA-256 | 28724fdbb83e4490e3fc8c3f933128c22cd04d060dad7537f8dd275bde2370b7

Ubuntu Security Notice USN-5136-1

Change Mirror Download
=========================================================================
Ubuntu Security Notice USN-5136-1
November 09, 2021

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15,
linux-dell300x, linux-gcp-4.15, linux-hwe, linux-kvm, linux-oracle,
linux-raspi2, linux-snapdragon vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems
- linux-dell300x: Linux kernel for Dell 300x platforms
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi2: Linux kernel for Raspberry Pi systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

It was discovered that the f2fs file system in the Linux kernel did not
properly validate metadata in some situations. An attacker could use this
to construct a malicious f2fs image that, when mounted and operated on,
could cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2019-19449)

It was discovered that the FUSE user space file system implementation in
the Linux kernel did not properly handle bad inodes in some situations. A
local attacker could possibly use this to cause a denial of service.
(CVE-2020-36322)

It was discovered that the Infiniband RDMA userspace connection manager
implementation in the Linux kernel contained a race condition leading to a
use-after-free vulnerability. A local attacker could use this to cause a
denial of service (system crash) or possible execute arbitrary code.
(CVE-2020-36385)

Ilja Van Sprundel discovered that the SCTP implementation in the Linux
kernel did not properly perform size validations on incoming packets in
some situations. An attacker could possibly use this to expose sensitive
information (kernel memory). (CVE-2021-3655)

It was discovered that the Qualcomm IPC Router protocol implementation in
the Linux kernel did not properly validate metadata in some situations. A
local attacker could use this to cause a denial of service (system crash)
or expose sensitive information. (CVE-2021-3743)

It was discovered that the virtual terminal (vt) device implementation in
the Linux kernel contained a race condition in its ioctl handling that led
to an out-of-bounds read vulnerability. A local attacker could possibly use
this to expose sensitive information. (CVE-2021-3753)

It was discovered that the Linux kernel did not properly account for the
memory usage of certain IPC objects. A local attacker could use this to
cause a denial of service (memory exhaustion). (CVE-2021-3759)

Michael Wakabayashi discovered that the NFSv4 client implementation in the
Linux kernel did not properly order connection setup operations. An
attacker controlling a remote NFS server could use this to cause a denial
of service on the client. (CVE-2021-38199)

It was discovered that the Aspeed Low Pin Count (LPC) Bus Controller
implementation in the Linux kernel did not properly perform boundary checks
in some situations, allowing out-of-bounds write access. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. In Ubuntu, this issue only affected systems running
armhf kernels. (CVE-2021-42252)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1030-dell300x 4.15.0-1030.35
linux-image-4.15.0-1083-oracle 4.15.0-1083.91
linux-image-4.15.0-1098-raspi2 4.15.0-1098.104
linux-image-4.15.0-1102-kvm 4.15.0-1102.104
linux-image-4.15.0-1111-gcp 4.15.0-1111.125
linux-image-4.15.0-1115-aws 4.15.0-1115.122
linux-image-4.15.0-1115-snapdragon 4.15.0-1115.124
linux-image-4.15.0-1126-azure 4.15.0-1126.139
linux-image-4.15.0-162-generic 4.15.0-162.170
linux-image-4.15.0-162-generic-lpae 4.15.0-162.170
linux-image-4.15.0-162-lowlatency 4.15.0-162.170
linux-image-aws-lts-18.04 4.15.0.1115.118
linux-image-azure-lts-18.04 4.15.0.1126.99
linux-image-dell300x 4.15.0.1030.32
linux-image-gcp-lts-18.04 4.15.0.1111.130
linux-image-generic 4.15.0.162.151
linux-image-generic-lpae 4.15.0.162.151
linux-image-kvm 4.15.0.1102.98
linux-image-lowlatency 4.15.0.162.151
linux-image-oracle-lts-18.04 4.15.0.1083.93
linux-image-raspi2 4.15.0.1098.96
linux-image-snapdragon 4.15.0.1115.118
linux-image-virtual 4.15.0.162.151

Ubuntu 16.04 ESM:
linux-image-4.15.0-1083-oracle 4.15.0-1083.91~16.04.1
linux-image-4.15.0-1115-aws 4.15.0-1115.122~16.04.1
linux-image-4.15.0-1126-azure 4.15.0-1126.139~16.04.1
linux-image-4.15.0-162-generic 4.15.0-162.170~16.04.1
linux-image-4.15.0-162-lowlatency 4.15.0-162.170~16.04.1
linux-image-aws-hwe 4.15.0.1115.105
linux-image-azure 4.15.0.1126.117
linux-image-generic-hwe-16.04 4.15.0.162.155
linux-image-lowlatency-hwe-16.04 4.15.0.162.155
linux-image-oem 4.15.0.162.155
linux-image-oracle 4.15.0.1083.71
linux-image-virtual-hwe-16.04 4.15.0.162.155

Ubuntu 14.04 ESM:
linux-image-4.15.0-1126-azure 4.15.0-1126.139~14.04.1
linux-image-azure 4.15.0.1126.99

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-5136-1
CVE-2019-19449, CVE-2020-36322, CVE-2020-36385, CVE-2021-3655,
CVE-2021-3743, CVE-2021-3753, CVE-2021-3759, CVE-2021-38199,
CVE-2021-42252

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.15.0-162.170
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1115.122
https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1126.139
https://launchpad.net/ubuntu/+source/linux-dell300x/4.15.0-1030.35
https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1111.125
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1102.104
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1083.91
https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1098.104
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1115.124
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close