what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5210-2

Ubuntu Security Notice USN-5210-2
Posted Jan 13, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5210-2 - USN-5210-1 fixed vulnerabilities in the Linux kernel. Unfortunately, that update introduced a regression that caused failures to boot in environments with AMD Secure Encrypted Virtualization enabled. This update fixes the problem.

tags | advisory, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2020-26541, CVE-2021-20321, CVE-2021-3760, CVE-2021-4002, CVE-2021-41864, CVE-2021-43056, CVE-2021-43389
SHA-256 | e3346a86e14d19f527583fd7bd863d075a726e9e3b106f07da844d9e99c33e20

Ubuntu Security Notice USN-5210-2

Change Mirror Download
=========================================================================
Ubuntu Security Notice USN-5210-2
January 12, 2022

linux, linux-gcp, linux-gcp-5.4, linux-hwe-5.4 regression
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

USN-5210-1 introduced a regression in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel

Details:

USN-5210-1 fixed vulnerabilities in the Linux kernel. Unfortunately,
that update introduced a regression that caused failures to boot in
environments with AMD Secure Encrypted Virtualization (SEV) enabled.
This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Nadav Amit discovered that the hugetlb implementation in the Linux kernel
did not perform TLB flushes under certain conditions. A local attacker
could use this to leak or alter data from other processes that use huge
pages. (CVE-2021-4002)

It was discovered that the Linux kernel did not properly enforce certain
types of entries in the Secure Boot Forbidden Signature Database (aka dbx)
protection mechanism. An attacker could use this to bypass UEFI Secure Boot
restrictions. (CVE-2020-26541)

It was discovered that a race condition existed in the overlay file system
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash). (CVE-2021-20321)

It was discovered that the NFC subsystem in the Linux kernel contained a
use-after-free vulnerability in its NFC Controller Interface (NCI)
implementation. A local attacker could possibly use this to cause a denial
of service (system crash) or execute arbitrary code. (CVE-2021-3760)

It was discovered that an integer overflow could be triggered in the eBPF
implementation in the Linux kernel when preallocating objects for stack
maps. A privileged local attacker could use this to cause a denial of
service or possibly execute arbitrary code. (CVE-2021-41864)

It was discovered that the KVM implementation for POWER8 processors in the
Linux kernel did not properly keep track if a wakeup event could be
resolved by a guest. An attacker in a guest VM could possibly use this to
cause a denial of service (host OS crash). (CVE-2021-43056)

It was discovered that the ISDN CAPI implementation in the Linux kernel
contained a race condition in certain situations that could trigger an
array out-of-bounds bug. A privileged local attacker could possibly use
this to cause a denial of service or execute arbitrary code.
(CVE-2021-43389)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
linux-image-5.4.0-1060-gcp 5.4.0-1060.64
linux-image-5.4.0-94-generic 5.4.0-94.106
linux-image-5.4.0-94-generic-lpae 5.4.0-94.106
linux-image-5.4.0-94-lowlatency 5.4.0-94.106
linux-image-gcp-lts-20.04 5.4.0.1060.70
linux-image-generic 5.4.0.94.98
linux-image-generic-lpae 5.4.0.94.98
linux-image-lowlatency 5.4.0.94.98
linux-image-oem 5.4.0.94.98
linux-image-oem-osp1 5.4.0.94.98
linux-image-virtual 5.4.0.94.98

Ubuntu 18.04 LTS:
linux-image-5.4.0-1060-gcp 5.4.0-1060.64~18.04.1
linux-image-5.4.0-94-generic 5.4.0-94.106~18.04.1
linux-image-5.4.0-94-generic-lpae 5.4.0-94.106~18.04.1
linux-image-5.4.0-94-lowlatency 5.4.0-94.106~18.04.1
linux-image-gcp 5.4.0.1060.46
linux-image-generic-hwe-18.04 5.4.0.94.106~18.04.83
linux-image-generic-lpae-hwe-18.04 5.4.0.94.106~18.04.83
linux-image-lowlatency-hwe-18.04 5.4.0.94.106~18.04.83
linux-image-oem 5.4.0.94.106~18.04.83
linux-image-oem-osp1 5.4.0.94.106~18.04.83
linux-image-snapdragon-hwe-18.04 5.4.0.94.106~18.04.83
linux-image-virtual-hwe-18.04 5.4.0.94.106~18.04.83

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-5210-2
https://ubuntu.com/security/notices/USN-5210-1
https://launchpad.net/bugs/1956575

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.4.0-94.106
https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1060.64
https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1060.64~18.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-94.106~18.04.1
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close