Exploit/Advisories no image

Published on September 29th, 2021 📆 | 7650 Views ⚑

0

Ubuntu Security Notice USN-5092-2 – Torchsec


portuguese tts

==========================================================================
Ubuntu Security Notice USN-5092-2
September 29, 2021

linux-hwe-5.11, linux-azure, linux-azure-5.11, linux-oracle-5.11
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 21.04
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-signed-azure: Signed kernel image azure
- linux-azure-5.11: Linux kernel for Microsoft Azure cloud systems
- linux-hwe-5.11: Linux hardware enablement (HWE) kernel
- linux-oracle-5.11: Linux kernel for Oracle Cloud systems

Details:

Valentina Palmiotti discovered that the io_uring subsystem in the Linux
kernel could be coerced to free adjacent memory. A local attacker could use
this to execute arbitrary code. (CVE-2021-41073)

Ofek Kirzner, Adam Morrison, Benedict Schlueter, and Piotr Krysiuk
discovered that the BPF verifier in the Linux kernel missed possible
mispredicted branches due to type confusion, allowing a side-channel
attack. An attacker could use this to expose sensitive information.
(CVE-2021-33624)

Benedict Schlueter discovered that the BPF subsystem in the Linux kernel
did not properly protect against Speculatively Store Bypass (SSB) side-
channel attacks in some situations. A local attacker could possibly use
this to expose sensitive information. (CVE-2021-34556)

Piotr Krysiuk discovered that the BPF subsystem in the Linux kernel did not
properly protect against Speculatively Store Bypass (SSB) side-channel
attacks in some situations. A local attacker could possibly use this to
expose sensitive information. (CVE-2021-35477)

It was discovered that the tracing subsystem in the Linux kernel did not
properly keep track of per-cpu ring buffer state. A privileged attacker
could use this to cause a denial of service. (CVE-2021-3679)

It was discovered that the Option USB High Speed Mobile device driver in
the Linux kernel did not properly handle error conditions. A physically
proximate attacker could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2021-37159)

Alexey Kardashevskiy discovered that the KVM implementation for PowerPC
systems in the Linux kernel did not properly validate RTAS arguments in
some situations. An attacker in a guest vm could use this to cause a denial
of service (host OS crash) or possibly execute arbitrary code.
(CVE-2021-37576)





It was discovered that the Virtio console implementation in the Linux
kernel did not properly validate input lengths in some situations. A local
attacker could possibly use this to cause a denial of service (system
crash). (CVE-2021-38160)

Michael Wakabayashi discovered that the NFSv4 client implementation in the
Linux kernel did not properly order connection setup operations. An
attacker controlling a remote NFS server could use this to cause a denial
of service on the client. (CVE-2021-38199)

It was discovered that the Sun RPC implementation in the Linux kernel
contained an out-of-bounds access error. A remote attacker could possibly
use this to cause a denial of service (system crash). (CVE-2021-38201)

It was discovered that the MAX-3421 host USB device driver in the Linux
kernel did not properly handle device removal events. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2021-38204)

It was discovered that the Xilinx 10/100 Ethernet Lite device driver in the
Linux kernel could report pointer addresses in some situations. An attacker
could use this information to ease the exploitation of another
vulnerability. (CVE-2021-38205)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 21.04:
linux-image-5.11.0-1017-azure 5.11.0-1017.18
linux-image-azure 5.11.0.1017.18

Ubuntu 20.04 LTS:
linux-image-5.11.0-1017-azure 5.11.0-1017.18~20.04.1
linux-image-5.11.0-1019-oracle 5.11.0-1019.20~20.04.1
linux-image-5.11.0-37-generic 5.11.0-37.41~20.04.2
linux-image-5.11.0-37-generic-64k 5.11.0-37.41~20.04.2
linux-image-5.11.0-37-generic-lpae 5.11.0-37.41~20.04.2
linux-image-5.11.0-37-lowlatency 5.11.0-37.41~20.04.2
linux-image-azure-edge 5.11.0.1017.18~20.04.16
linux-image-generic-64k-hwe-20.04 5.11.0.37.41~20.04.16
linux-image-generic-hwe-20.04 5.11.0.37.41~20.04.16
linux-image-generic-lpae-hwe-20.04 5.11.0.37.41~20.04.16
linux-image-lowlatency-hwe-20.04 5.11.0.37.41~20.04.16
linux-image-oracle 5.11.0.1019.20~20.04.12
linux-image-virtual-hwe-20.04 5.11.0.37.41~20.04.16

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5092-1
CVE-2021-33624, CVE-2021-34556, CVE-2021-35477, CVE-2021-3679,
CVE-2021-37159, CVE-2021-37576, CVE-2021-38160, CVE-2021-38199,
CVE-2021-38201, CVE-2021-38204, CVE-2021-38205, CVE-2021-41073

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/5.11.0-1017.18
https://launchpad.net/ubuntu/+source/linux-signed-azure/5.11.0-1017.18
https://launchpad.net/ubuntu/+source/linux-azure-5.11/5.11.0-1017.18~20.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-5.11/5.11.0-37.41~20.04.2
https://launchpad.net/ubuntu/+source/linux-oracle-5.11/5.11.0-1019.20~20.04.1

Source link

Tagged with:



Comments are closed.