Tuesday, March 16, 2021

Ubuntu Security Notice USN-4878-1

==========================================================================
Ubuntu Security Notice USN-4878-1
March 16, 2021

linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4, linux-gcp,
linux-gcp-5.4, linux-gke-5.4, linux-gkeop, linux-gkeop-5.4, linux-hwe-5.4,
linux-kvm, linux-oracle, linux-oracle-5.4, linux-raspi, linux-raspi-5.4
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi (V8) systems
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke-5.4: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop-5.4: Linux kernel for Google Container Engine (GKE) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems
- linux-raspi-5.4: Linux kernel for Raspberry Pi (V8) systems

Details:

It was discovered that the Marvell WiFi-Ex device driver in the Linux
kernel did not properly validate ad-hoc SSIDs. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2020-36158)

Ryota Shiga discovered that the sockopt BPF hooks in the Linux kernel could
allow a user space program to probe for valid kernel addresses. A local
attacker could use this to ease exploitation of another kernel
vulnerability. (CVE-2021-20239)

It was discovered that the priority inheritance futex implementation in the
Linux kernel contained a race condition, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2021-3347)

吴异 discovered that the NFS implementation in the Linux kernel did not
properly prevent access outside of an NFS export that is a subdirectory of
a file system. An attacker could possibly use this to bypass NFS access
restrictions. (CVE-2021-3178)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
linux-image-5.4.0-1011-gkeop 5.4.0-1011.12
linux-image-5.4.0-1030-raspi 5.4.0-1030.33
linux-image-5.4.0-1034-kvm 5.4.0-1034.35
linux-image-5.4.0-1038-gcp 5.4.0-1038.41
linux-image-5.4.0-1039-aws 5.4.0-1039.41
linux-image-5.4.0-1039-oracle 5.4.0-1039.42
linux-image-5.4.0-1041-azure 5.4.0-1041.43
linux-image-5.4.0-67-generic 5.4.0-67.75
linux-image-5.4.0-67-generic-lpae 5.4.0-67.75
linux-image-5.4.0-67-lowlatency 5.4.0-67.75
linux-image-aws 5.4.0.1039.40
linux-image-azure 5.4.0.1041.39
linux-image-gcp 5.4.0.1038.47
linux-image-generic 5.4.0.67.70
linux-image-generic-lpae 5.4.0.67.70
linux-image-gkeop 5.4.0.1011.14
linux-image-gkeop-5.4 5.4.0.1011.14
linux-image-kvm 5.4.0.1034.32
linux-image-lowlatency 5.4.0.67.70
linux-image-oem 5.4.0.67.70
linux-image-oem-osp1 5.4.0.67.70
linux-image-oracle 5.4.0.1039.36
linux-image-raspi 5.4.0.1030.65
linux-image-raspi2 5.4.0.1030.65
linux-image-virtual 5.4.0.67.70

Ubuntu 18.04 LTS:
linux-image-5.4.0-1011-gkeop 5.4.0-1011.12~18.04.2
linux-image-5.4.0-1030-raspi 5.4.0-1030.33~18.04.1
linux-image-5.4.0-1037-gke 5.4.0-1037.39~18.04.1
linux-image-5.4.0-1038-gcp 5.4.0-1038.41~18.04.1
linux-image-5.4.0-1039-aws 5.4.0-1039.41~18.04.1
linux-image-5.4.0-1039-oracle 5.4.0-1039.42~18.04.1
linux-image-5.4.0-1041-azure 5.4.0-1041.43~18.04.1
linux-image-5.4.0-67-generic 5.4.0-67.75~18.04.1
linux-image-5.4.0-67-generic-lpae 5.4.0-67.75~18.04.1
linux-image-5.4.0-67-lowlatency 5.4.0-67.75~18.04.1
linux-image-aws 5.4.0.1039.23
linux-image-aws-edge 5.4.0.1039.23
linux-image-azure 5.4.0.1041.21
linux-image-azure-edge 5.4.0.1041.21
linux-image-gcp 5.4.0.1038.25
linux-image-gcp-edge 5.4.0.1038.25
linux-image-generic-hwe-18.04 5.4.0.67.75~18.04.62
linux-image-generic-lpae-hwe-18.04 5.4.0.67.75~18.04.62
linux-image-gke-5.4 5.4.0.1037.39~18.04.5
linux-image-gkeop-5.4 5.4.0.1011.12~18.04.12
linux-image-lowlatency-hwe-18.04 5.4.0.67.75~18.04.62
linux-image-oem 5.4.0.67.75~18.04.62
linux-image-oem-osp1 5.4.0.67.75~18.04.62
linux-image-oracle 5.4.0.1039.42~18.04.22
linux-image-raspi-hwe-18.04 5.4.0.1030.33
linux-image-snapdragon-hwe-18.04 5.4.0.67.75~18.04.62
linux-image-virtual-hwe-18.04 5.4.0.67.75~18.04.62

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-4878-1
CVE-2020-36158, CVE-2021-20239, CVE-2021-3178, CVE-2021-3347

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.4.0-67.75
https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1039.41
https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1041.43
https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1038.41
https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1011.12
https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1034.35
https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1039.42
https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1030.33
https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1039.41~18.04.1
https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1041.43~18.04.1
https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1038.41~18.04.1
https://launchpad.net/ubuntu/+source/linux-gke-5.4/5.4.0-1037.39~18.04.1
https://launchpad.net/ubuntu/+source/linux-gkeop-5.4/5.4.0-1011.12~18.04.2
https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-67.75~18.04.1
https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1039.42~18.04.1
https://launchpad.net/ubuntu/+source/linux-raspi-5.4/5.4.0-1030.33~18.04.1

 

Copyright © 2021 Vulnerability Database | Cyber Details™

thank you Templateism for the design - You should have written the code a little more complicated - Nothing Encrypted anymore