exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5210-1

Ubuntu Security Notice USN-5210-1
Posted Jan 6, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5210-1 - Nadav Amit discovered that the hugetlb implementation in the Linux kernel did not perform TLB flushes under certain conditions. A local attacker could use this to leak or alter data from other processes that use huge pages. It was discovered that the Linux kernel did not properly enforce certain types of entries in the Secure Boot Forbidden Signature Database protection mechanism. An attacker could use this to bypass UEFI Secure Boot restrictions.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2020-26541, CVE-2021-20321, CVE-2021-3760, CVE-2021-4002, CVE-2021-41864, CVE-2021-43056, CVE-2021-43389
SHA-256 | ecb4af237def80337795c4bf285352fb679661f2a5664c504d0f396c762a31ee

Ubuntu Security Notice USN-5210-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-5210-1
January 06, 2022

linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4, linux-gcp,
linux-gcp-5.4, linux-gke, linux-gke-5.4, linux-gkeop, linux-hwe-5.4,
linux-ibm, linux-kvm, linux-oracle, linux-oracle-5.4, linux-raspi
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke-5.4: Linux kernel for Google Container Engine (GKE) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems

Details:

Nadav Amit discovered that the hugetlb implementation in the Linux kernel
did not perform TLB flushes under certain conditions. A local attacker
could use this to leak or alter data from other processes that use huge
pages. (CVE-2021-4002)

It was discovered that the Linux kernel did not properly enforce certain
types of entries in the Secure Boot Forbidden Signature Database (aka dbx)
protection mechanism. An attacker could use this to bypass UEFI Secure Boot
restrictions. (CVE-2020-26541)

It was discovered that a race condition existed in the overlay file system
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash). (CVE-2021-20321)

It was discovered that the NFC subsystem in the Linux kernel contained a
use-after-free vulnerability in its NFC Controller Interface (NCI)
implementation. A local attacker could possibly use this to cause a denial
of service (system crash) or execute arbitrary code. (CVE-2021-3760)

It was discovered that an integer overflow could be triggered in the eBPF
implementation in the Linux kernel when preallocating objects for stack
maps. A privileged local attacker could use this to cause a denial of
service or possibly execute arbitrary code. (CVE-2021-41864)

It was discovered that the KVM implementation for POWER8 processors in the
Linux kernel did not properly keep track if a wakeup event could be
resolved by a guest. An attacker in a guest VM could possibly use this to
cause a denial of service (host OS crash). (CVE-2021-43056)

It was discovered that the ISDN CAPI implementation in the Linux kernel
contained a race condition in certain situations that could trigger an
array out-of-bounds bug. A privileged local attacker could possibly use
this to cause a denial of service or execute arbitrary code.
(CVE-2021-43389)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
linux-image-5.4.0-1010-ibm 5.4.0-1010.11
linux-image-5.4.0-1029-gkeop 5.4.0-1029.30
linux-image-5.4.0-1048-raspi 5.4.0-1048.53
linux-image-5.4.0-1051-kvm 5.4.0-1051.53
linux-image-5.4.0-1057-gke 5.4.0-1057.60
linux-image-5.4.0-1059-gcp 5.4.0-1059.63
linux-image-5.4.0-1059-oracle 5.4.0-1059.63
linux-image-5.4.0-1065-azure 5.4.0-1065.68
linux-image-5.4.0-92-generic 5.4.0-92.103
linux-image-5.4.0-92-generic-lpae 5.4.0-92.103
linux-image-5.4.0-92-lowlatency 5.4.0-92.103
linux-image-aws-lts-20.04 5.4.0.1061.64
linux-image-azure-lts-20.04 5.4.0.1065.63
linux-image-gcp-lts-20.04 5.4.0.1059.69
linux-image-generic 5.4.0.92.96
linux-image-generic-lpae 5.4.0.92.96
linux-image-gke 5.4.0.1057.67
linux-image-gke-5.4 5.4.0.1057.67
linux-image-gkeop 5.4.0.1029.32
linux-image-gkeop-5.4 5.4.0.1029.32
linux-image-ibm 5.4.0.1010.11
linux-image-ibm-lts-20.04 5.4.0.1010.11
linux-image-kvm 5.4.0.1051.50
linux-image-lowlatency 5.4.0.92.96
linux-image-oem 5.4.0.92.96
linux-image-oem-osp1 5.4.0.92.96
linux-image-oracle-lts-20.04 5.4.0.1059.59
linux-image-raspi 5.4.0.1048.83
linux-image-raspi2 5.4.0.1048.83
linux-image-virtual 5.4.0.92.96

Ubuntu 18.04 LTS:
linux-image-5.4.0-1057-gke 5.4.0-1057.60~18.04.1
linux-image-5.4.0-1059-gcp 5.4.0-1059.63~18.04.1
linux-image-5.4.0-1059-oracle 5.4.0-1059.63~18.04.1
linux-image-5.4.0-1065-azure 5.4.0-1065.68~18.04.1
linux-image-5.4.0-92-generic 5.4.0-92.103~18.04.2
linux-image-5.4.0-92-generic-lpae 5.4.0-92.103~18.04.2
linux-image-5.4.0-92-lowlatency 5.4.0-92.103~18.04.2
linux-image-aws 5.4.0.1061.44
linux-image-azure 5.4.0.1065.45
linux-image-gcp 5.4.0.1059.45
linux-image-generic-hwe-18.04 5.4.0.92.103~18.04.82
linux-image-generic-lpae-hwe-18.04 5.4.0.92.103~18.04.82
linux-image-gke-5.4 5.4.0.1057.60~18.04.22
linux-image-lowlatency-hwe-18.04 5.4.0.92.103~18.04.82
linux-image-oem 5.4.0.92.103~18.04.82
linux-image-oem-osp1 5.4.0.92.103~18.04.82
linux-image-oracle 5.4.0.1059.63~18.04.39
linux-image-snapdragon-hwe-18.04 5.4.0.92.103~18.04.82
linux-image-virtual-hwe-18.04 5.4.0.92.103~18.04.82

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-5210-1
CVE-2020-26541, CVE-2021-20321, CVE-2021-3760, CVE-2021-4002,
CVE-2021-41864, CVE-2021-43056, CVE-2021-43389

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.4.0-92.103
https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1061.64
https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1065.68
https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1059.63
https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1057.60
https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1029.30
https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1010.11
https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1051.53
https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1059.63
https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1048.53
https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1061.64~18.04.1
https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1065.68~18.04.1
https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1059.63~18.04.1
https://launchpad.net/ubuntu/+source/linux-gke-5.4/5.4.0-1057.60~18.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-92.103~18.04.2
https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1059.63~18.04.1

Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close