exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4910-1

Ubuntu Security Notice USN-4910-1
Posted Apr 13, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4910-1 - Ryota Shiga discovered that the sockopt BPF hooks in the Linux kernel could allow a user space program to probe for valid kernel addresses. A local attacker could use this to ease exploitation of another kernel vulnerability. It was discovered that the BPF verifier in the Linux kernel did not properly handle signed add32 and sub integer overflows. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-20239, CVE-2021-20268, CVE-2021-3178, CVE-2021-3347, CVE-2021-3348
SHA-256 | 8e4b3413e5d7c506ac25a3356a8b323420a5e989c73ed5936ead133c16473039

Ubuntu Security Notice USN-4910-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4910-1
April 13, 2021

linux, linux-aws, linux-azure, linux-gcp, linux-hwe-5.8, linux-kvm,
linux-oracle, linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.10
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi (V8) systems
- linux-hwe-5.8: Linux hardware enablement (HWE) kernel

Details:

Ryota Shiga discovered that the sockopt BPF hooks in the Linux kernel could
allow a user space program to probe for valid kernel addresses. A local
attacker could use this to ease exploitation of another kernel
vulnerability. (CVE-2021-20239)

It was discovered that the BPF verifier in the Linux kernel did not
properly handle signed add32 and sub integer overflows. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2021-20268)

It was discovered that the priority inheritance futex implementation in the
Linux kernel contained a race condition, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2021-3347)

It was discovered that the network block device (nbd) driver in the Linux
kernel contained a use-after-free vulnerability during device setup. A
local attacker with access to the nbd device could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2021-3348)

吴异 discovered that the NFS implementation in the Linux kernel did not
properly prevent access outside of an NFS export that is a subdirectory of
a file system. An attacker could possibly use this to bypass NFS access
restrictions. (CVE-2021-3178)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.10:
linux-image-5.8.0-1020-raspi 5.8.0-1020.23
linux-image-5.8.0-1020-raspi-nolpae 5.8.0-1020.23
linux-image-5.8.0-1023-kvm 5.8.0-1023.25
linux-image-5.8.0-1025-oracle 5.8.0-1025.26
linux-image-5.8.0-1027-azure 5.8.0-1027.29
linux-image-5.8.0-1027-gcp 5.8.0-1027.28
linux-image-5.8.0-1028-aws 5.8.0-1028.30
linux-image-5.8.0-49-generic 5.8.0-49.55
linux-image-5.8.0-49-generic-64k 5.8.0-49.55
linux-image-5.8.0-49-generic-lpae 5.8.0-49.55
linux-image-5.8.0-49-lowlatency 5.8.0-49.55
linux-image-aws 5.8.0.1028.30
linux-image-azure 5.8.0.1027.27
linux-image-gcp 5.8.0.1027.27
linux-image-generic 5.8.0.49.54
linux-image-generic-64k 5.8.0.49.54
linux-image-generic-lpae 5.8.0.49.54
linux-image-gke 5.8.0.1027.27
linux-image-kvm 5.8.0.1023.25
linux-image-lowlatency 5.8.0.49.54
linux-image-oem-20.04 5.8.0.49.54
linux-image-oracle 5.8.0.1025.24
linux-image-raspi 5.8.0.1020.23
linux-image-raspi-nolpae 5.8.0.1020.23
linux-image-virtual 5.8.0.49.54

Ubuntu 20.04 LTS:
linux-image-5.8.0-49-generic 5.8.0-49.55~20.04.1
linux-image-5.8.0-49-generic-64k 5.8.0-49.55~20.04.1
linux-image-5.8.0-49-generic-lpae 5.8.0-49.55~20.04.1
linux-image-5.8.0-49-lowlatency 5.8.0-49.55~20.04.1
linux-image-generic-64k-hwe-20.04 5.8.0.49.55~20.04.33
linux-image-generic-hwe-20.04 5.8.0.49.55~20.04.33
linux-image-generic-lpae-hwe-20.04 5.8.0.49.55~20.04.33
linux-image-lowlatency-hwe-20.04 5.8.0.49.55~20.04.33
linux-image-virtual-hwe-20.04 5.8.0.49.55~20.04.33

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-4910-1
CVE-2021-20239, CVE-2021-20268, CVE-2021-3178, CVE-2021-3347,
CVE-2021-3348

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.8.0-49.55
https://launchpad.net/ubuntu/+source/linux-aws/5.8.0-1028.30
https://launchpad.net/ubuntu/+source/linux-azure/5.8.0-1027.29
https://launchpad.net/ubuntu/+source/linux-gcp/5.8.0-1027.28
https://launchpad.net/ubuntu/+source/linux-kvm/5.8.0-1023.25
https://launchpad.net/ubuntu/+source/linux-oracle/5.8.0-1025.26
https://launchpad.net/ubuntu/+source/linux-raspi/5.8.0-1020.23
https://launchpad.net/ubuntu/+source/linux-hwe-5.8/5.8.0-49.55~20.04.1

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close