Ubuntu update for linux



Published: 2021-07-20 | Updated: 2022-08-09
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2020-26558
CVE-2021-0129
CVE-2021-33909
CWE-ID CWE-254
CWE-284
CWE-190
Exploitation vector Local network
Public exploit Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

linux-image-5.4.0-1041-raspi (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-generic-lpae (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.4.0-1021-gkeop (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-kvm (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-gke-5.4 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.4.0-1055-azure (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.4.0-1044-kvm (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-raspi (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-oracle-lts-20.04 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-gcp-lts-20.04 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.4.0-80-lowlatency (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-raspi2 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-aws-lts-20.04 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-gke (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-lowlatency (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-gkeop-5.4 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-azure-lts-20.04 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.4.0-1049-gcp (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.4.0-1054-aws (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.4.0-80-generic (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-oem-osp1 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.4.0-1049-gke (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.4.0-1052-oracle (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-oem (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-generic (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-virtual (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-gkeop (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.4.0-80-generic-lpae (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-virtual-hwe-18.04 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-snapdragon-hwe-18.04 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-raspi-hwe-18.04 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-oracle (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-lowlatency-hwe-18.04 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-generic-lpae-hwe-18.04 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-generic-hwe-18.04 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-gcp (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-azure (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-aws (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Security features bypass

EUVDB-ID: #VU53579

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-26558

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to an impersonation in the Passkey Entry protocol flaw. A remote attacker on the local network can perform a man-in-the-middle (MITM) attack and impersonate the initiating device without any previous knowledge.

Note: This vulnerability affects the following specifications:

  • BR/EDR Secure Simple Pairing in Bluetooth Core Specifications 2.1 through 5.2
  • BR/EDR Secure Connections Pairing in Bluetooth Core Specifications 4.1 through 5.2 
  • LE Secure Connections Pairing in Bluetooth Core Specifications 4.2 through 5.2

Mitigation

Update the affected package linux to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 20.04

linux-image-5.4.0-1041-raspi (Ubuntu package): before 5.4.0-1041.45~18.04.1

linux-image-generic-lpae (Ubuntu package): before 5.4.0.80.84

linux-image-5.4.0-1021-gkeop (Ubuntu package): before 5.4.0-1021.22~18.04.1

linux-image-kvm (Ubuntu package): before 5.4.0.1044.43

linux-image-gke-5.4 (Ubuntu package): before 5.4.0.1049.59

linux-image-5.4.0-1055-azure (Ubuntu package): before 5.4.0-1055.57~18.04.1

linux-image-5.4.0-1044-kvm (Ubuntu package): before 5.4.0-1044.46

linux-image-raspi (Ubuntu package): before 5.4.0.1041.76

linux-image-oracle-lts-20.04 (Ubuntu package): before 5.4.0.1052.52

linux-image-gcp-lts-20.04 (Ubuntu package): before 5.4.0.1049.59

linux-image-5.4.0-80-lowlatency (Ubuntu package): before 5.4.0-80.90~18.04.1

linux-image-raspi2 (Ubuntu package): before 5.4.0.1041.76

linux-image-aws-lts-20.04 (Ubuntu package): before 5.4.0.1054.57

linux-image-gke (Ubuntu package): before 5.4.0.1049.59

linux-image-lowlatency (Ubuntu package): before 5.4.0.80.84

linux-image-gkeop-5.4 (Ubuntu package): before 5.4.0.1021.24

linux-image-azure-lts-20.04 (Ubuntu package): before 5.4.0.1055.53

linux-image-5.4.0-1049-gcp (Ubuntu package): before 5.4.0-1049.53~18.04.1

linux-image-5.4.0-1054-aws (Ubuntu package): before 5.4.0-1054.57~18.04.1

linux-image-5.4.0-80-generic (Ubuntu package): before 5.4.0-80.90~18.04.1

linux-image-oem-osp1 (Ubuntu package): before 5.4.0.80.90~18.04.72

linux-image-5.4.0-1049-gke (Ubuntu package): before 5.4.0-1049.52~18.04.1

linux-image-5.4.0-1052-oracle (Ubuntu package): before 5.4.0-1052.56~18.04.1

linux-image-oem (Ubuntu package): before 5.4.0.80.90~18.04.72

linux-image-generic (Ubuntu package): before 5.4.0.80.84

linux-image-virtual (Ubuntu package): before 5.4.0.80.84

linux-image-gkeop (Ubuntu package): before 5.4.0.1021.24

linux-image-5.4.0-80-generic-lpae (Ubuntu package): before 5.4.0-80.90~18.04.1

linux-image-virtual-hwe-18.04 (Ubuntu package): before 5.4.0.80.90~18.04.72

linux-image-snapdragon-hwe-18.04 (Ubuntu package): before 5.4.0.80.90~18.04.72

linux-image-raspi-hwe-18.04 (Ubuntu package): before 5.4.0.1041.44

linux-image-oracle (Ubuntu package): before 5.4.0.1052.56~18.04.32

linux-image-lowlatency-hwe-18.04 (Ubuntu package): before 5.4.0.80.90~18.04.72

linux-image-generic-lpae-hwe-18.04 (Ubuntu package): before 5.4.0.80.90~18.04.72

linux-image-generic-hwe-18.04 (Ubuntu package): before 5.4.0.80.90~18.04.72

linux-image-gcp (Ubuntu package): before 5.4.0.1049.36

linux-image-azure (Ubuntu package): before 5.4.0.1055.35

linux-image-aws (Ubuntu package): before 5.4.0.1054.37

External links

http://ubuntu.com/security/notices/USN-5017-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper access control

EUVDB-ID: #VU54202

Risk: Low

CVSSv3.1: 5.6 [CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-0129

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions. A remote authenticated attacker on the local network can bypass implemented security restrictions and enable information disclosure

Mitigation

Update the affected package linux to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 20.04

linux-image-5.4.0-1041-raspi (Ubuntu package): before 5.4.0-1041.45~18.04.1

linux-image-generic-lpae (Ubuntu package): before 5.4.0.80.84

linux-image-5.4.0-1021-gkeop (Ubuntu package): before 5.4.0-1021.22~18.04.1

linux-image-kvm (Ubuntu package): before 5.4.0.1044.43

linux-image-gke-5.4 (Ubuntu package): before 5.4.0.1049.59

linux-image-5.4.0-1055-azure (Ubuntu package): before 5.4.0-1055.57~18.04.1

linux-image-5.4.0-1044-kvm (Ubuntu package): before 5.4.0-1044.46

linux-image-raspi (Ubuntu package): before 5.4.0.1041.76

linux-image-oracle-lts-20.04 (Ubuntu package): before 5.4.0.1052.52

linux-image-gcp-lts-20.04 (Ubuntu package): before 5.4.0.1049.59

linux-image-5.4.0-80-lowlatency (Ubuntu package): before 5.4.0-80.90~18.04.1

linux-image-raspi2 (Ubuntu package): before 5.4.0.1041.76

linux-image-aws-lts-20.04 (Ubuntu package): before 5.4.0.1054.57

linux-image-gke (Ubuntu package): before 5.4.0.1049.59

linux-image-lowlatency (Ubuntu package): before 5.4.0.80.84

linux-image-gkeop-5.4 (Ubuntu package): before 5.4.0.1021.24

linux-image-azure-lts-20.04 (Ubuntu package): before 5.4.0.1055.53

linux-image-5.4.0-1049-gcp (Ubuntu package): before 5.4.0-1049.53~18.04.1

linux-image-5.4.0-1054-aws (Ubuntu package): before 5.4.0-1054.57~18.04.1

linux-image-5.4.0-80-generic (Ubuntu package): before 5.4.0-80.90~18.04.1

linux-image-oem-osp1 (Ubuntu package): before 5.4.0.80.90~18.04.72

linux-image-5.4.0-1049-gke (Ubuntu package): before 5.4.0-1049.52~18.04.1

linux-image-5.4.0-1052-oracle (Ubuntu package): before 5.4.0-1052.56~18.04.1

linux-image-oem (Ubuntu package): before 5.4.0.80.90~18.04.72

linux-image-generic (Ubuntu package): before 5.4.0.80.84

linux-image-virtual (Ubuntu package): before 5.4.0.80.84

linux-image-gkeop (Ubuntu package): before 5.4.0.1021.24

linux-image-5.4.0-80-generic-lpae (Ubuntu package): before 5.4.0-80.90~18.04.1

linux-image-virtual-hwe-18.04 (Ubuntu package): before 5.4.0.80.90~18.04.72

linux-image-snapdragon-hwe-18.04 (Ubuntu package): before 5.4.0.80.90~18.04.72

linux-image-raspi-hwe-18.04 (Ubuntu package): before 5.4.0.1041.44

linux-image-oracle (Ubuntu package): before 5.4.0.1052.56~18.04.32

linux-image-lowlatency-hwe-18.04 (Ubuntu package): before 5.4.0.80.90~18.04.72

linux-image-generic-lpae-hwe-18.04 (Ubuntu package): before 5.4.0.80.90~18.04.72

linux-image-generic-hwe-18.04 (Ubuntu package): before 5.4.0.80.90~18.04.72

linux-image-gcp (Ubuntu package): before 5.4.0.1049.36

linux-image-azure (Ubuntu package): before 5.4.0.1055.35

linux-image-aws (Ubuntu package): before 5.4.0.1054.37

External links

http://ubuntu.com/security/notices/USN-5017-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Integer overflow

EUVDB-ID: #VU55143

Risk: Low

CVSSv3.1: 7.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-33909

CWE-ID: CWE-190 - Integer overflow

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to integer overflow during size_t-to-int conversion when creating, mounting, and deleting a deep directory structure whose total path length exceeds 1GB. An unprivileged local user can write up to 10-byte string to an offset of exactly -2GB-10B below the beginning of a vmalloc()ated kernel buffer.

Successful exploitation of vulnerability may allow an attacker to exploit the our-of-bounds write vulnerability to execute arbitrary code with root privileges.

Mitigation

Update the affected package linux to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 20.04

linux-image-5.4.0-1041-raspi (Ubuntu package): before 5.4.0-1041.45~18.04.1

linux-image-generic-lpae (Ubuntu package): before 5.4.0.80.84

linux-image-5.4.0-1021-gkeop (Ubuntu package): before 5.4.0-1021.22~18.04.1

linux-image-kvm (Ubuntu package): before 5.4.0.1044.43

linux-image-gke-5.4 (Ubuntu package): before 5.4.0.1049.59

linux-image-5.4.0-1055-azure (Ubuntu package): before 5.4.0-1055.57~18.04.1

linux-image-5.4.0-1044-kvm (Ubuntu package): before 5.4.0-1044.46

linux-image-raspi (Ubuntu package): before 5.4.0.1041.76

linux-image-oracle-lts-20.04 (Ubuntu package): before 5.4.0.1052.52

linux-image-gcp-lts-20.04 (Ubuntu package): before 5.4.0.1049.59

linux-image-5.4.0-80-lowlatency (Ubuntu package): before 5.4.0-80.90~18.04.1

linux-image-raspi2 (Ubuntu package): before 5.4.0.1041.76

linux-image-aws-lts-20.04 (Ubuntu package): before 5.4.0.1054.57

linux-image-gke (Ubuntu package): before 5.4.0.1049.59

linux-image-lowlatency (Ubuntu package): before 5.4.0.80.84

linux-image-gkeop-5.4 (Ubuntu package): before 5.4.0.1021.24

linux-image-azure-lts-20.04 (Ubuntu package): before 5.4.0.1055.53

linux-image-5.4.0-1049-gcp (Ubuntu package): before 5.4.0-1049.53~18.04.1

linux-image-5.4.0-1054-aws (Ubuntu package): before 5.4.0-1054.57~18.04.1

linux-image-5.4.0-80-generic (Ubuntu package): before 5.4.0-80.90~18.04.1

linux-image-oem-osp1 (Ubuntu package): before 5.4.0.80.90~18.04.72

linux-image-5.4.0-1049-gke (Ubuntu package): before 5.4.0-1049.52~18.04.1

linux-image-5.4.0-1052-oracle (Ubuntu package): before 5.4.0-1052.56~18.04.1

linux-image-oem (Ubuntu package): before 5.4.0.80.90~18.04.72

linux-image-generic (Ubuntu package): before 5.4.0.80.84

linux-image-virtual (Ubuntu package): before 5.4.0.80.84

linux-image-gkeop (Ubuntu package): before 5.4.0.1021.24

linux-image-5.4.0-80-generic-lpae (Ubuntu package): before 5.4.0-80.90~18.04.1

linux-image-virtual-hwe-18.04 (Ubuntu package): before 5.4.0.80.90~18.04.72

linux-image-snapdragon-hwe-18.04 (Ubuntu package): before 5.4.0.80.90~18.04.72

linux-image-raspi-hwe-18.04 (Ubuntu package): before 5.4.0.1041.44

linux-image-oracle (Ubuntu package): before 5.4.0.1052.56~18.04.32

linux-image-lowlatency-hwe-18.04 (Ubuntu package): before 5.4.0.80.90~18.04.72

linux-image-generic-lpae-hwe-18.04 (Ubuntu package): before 5.4.0.80.90~18.04.72

linux-image-generic-hwe-18.04 (Ubuntu package): before 5.4.0.80.90~18.04.72

linux-image-gcp (Ubuntu package): before 5.4.0.1049.36

linux-image-azure (Ubuntu package): before 5.4.0.1055.35

linux-image-aws (Ubuntu package): before 5.4.0.1054.37

External links

http://ubuntu.com/security/notices/USN-5017-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###