Ubuntu update for linux



Published: 2021-11-09
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-3759
CWE-ID CWE-400
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

linux-image-generic-64k-hwe-20.04 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-generic-hwe-20.04 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-generic-lpae-hwe-20.04 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.13.0-1019-oem (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-oem-20.04c (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-lowlatency-hwe-20.04 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-virtual-hwe-20.04 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.11.0-40-generic (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.11.0-1021-azure (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.11.0-1022-gcp (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.11.0-1021-oracle (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.11.0-40-generic-64k (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.11.0-1022-raspi-nolpae (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.11.0-1021-aws (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.11.0-1022-raspi (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.11.0-1019-kvm (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.11.0-40-lowlatency (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.11.0-40-generic-lpae (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-lowlatency (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-generic-64k (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.13.0-1006-aws (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-generic-lpae (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-kvm (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.13.0-21-generic-lpae (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.13.0-21-lowlatency (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.13.0-1010-raspi-nolpae (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-raspi (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-oracle (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.13.0-1006-gcp (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.13.0-21-generic-64k (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.13.0-1009-oracle (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-gcp (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-gke (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.13.0-1007-azure (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-oem-20.04 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-azure (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-raspi-nolpae (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.13.0-1010-raspi (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-aws (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.13.0-1005-kvm (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-generic (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.13.0-21-generic (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-virtual (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Resource exhaustion

EUVDB-ID: #VU63914

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3759

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists in the Linux kernel’s ipc functionality of the memcg subsystem when user calls the semget function multiple times, creating semaphores. A local user can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Update the affected package linux to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 21.10

linux-image-generic-64k-hwe-20.04 (Ubuntu package): before 5.11.0.40.44~20.04.18

linux-image-generic-hwe-20.04 (Ubuntu package): before 5.11.0.40.44~20.04.18

linux-image-generic-lpae-hwe-20.04 (Ubuntu package): before 5.11.0.40.44~20.04.18

linux-image-5.13.0-1019-oem (Ubuntu package): before 5.13.0-1019.23

linux-image-oem-20.04c (Ubuntu package): before 5.13.0.1019.23

linux-image-lowlatency-hwe-20.04 (Ubuntu package): before 5.11.0.40.44~20.04.18

linux-image-virtual-hwe-20.04 (Ubuntu package): before 5.11.0.40.44~20.04.18

linux-image-5.11.0-40-generic (Ubuntu package): before 5.11.0-40.44~20.04.2

linux-image-5.11.0-1021-azure (Ubuntu package): before 5.11.0-1021.22~20.04.1

linux-image-5.11.0-1022-gcp (Ubuntu package): before 5.11.0-1022.24~20.04.1

linux-image-5.11.0-1021-oracle (Ubuntu package): before 5.11.0-1021.22~20.04.1

linux-image-5.11.0-40-generic-64k (Ubuntu package): before 5.11.0-40.44~20.04.2

linux-image-5.11.0-1022-raspi-nolpae (Ubuntu package): before 5.11.0-1022.24

linux-image-5.11.0-1021-aws (Ubuntu package): before 5.11.0-1021.22~20.04.2

linux-image-5.11.0-1022-raspi (Ubuntu package): before 5.11.0-1022.24

linux-image-5.11.0-1019-kvm (Ubuntu package): before 5.11.0-1019.21

linux-image-5.11.0-40-lowlatency (Ubuntu package): before 5.11.0-40.44~20.04.2

linux-image-5.11.0-40-generic-lpae (Ubuntu package): before 5.11.0-40.44~20.04.2

linux-image-lowlatency (Ubuntu package): before 5.13.0.21.32

linux-image-generic-64k (Ubuntu package): before 5.13.0.21.32

linux-image-5.13.0-1006-aws (Ubuntu package): before 5.13.0-1006.7

linux-image-generic-lpae (Ubuntu package): before 5.13.0.21.32

linux-image-kvm (Ubuntu package): before 5.13.0.1005.5

linux-image-5.13.0-21-generic-lpae (Ubuntu package): before 5.13.0-21.21

linux-image-5.13.0-21-lowlatency (Ubuntu package): before 5.13.0-21.21

linux-image-5.13.0-1010-raspi-nolpae (Ubuntu package): before 5.13.0-1010.12

linux-image-raspi (Ubuntu package): before 5.13.0.1010.16

linux-image-oracle (Ubuntu package): before 5.13.0.1009.11

linux-image-5.13.0-1006-gcp (Ubuntu package): before 5.13.0-1006.7

linux-image-5.13.0-21-generic-64k (Ubuntu package): before 5.13.0-21.21

linux-image-5.13.0-1009-oracle (Ubuntu package): before 5.13.0-1009.11

linux-image-gcp (Ubuntu package): before 5.13.0.1006.7

linux-image-gke (Ubuntu package): before 5.13.0.1006.7

linux-image-5.13.0-1007-azure (Ubuntu package): before 5.13.0-1007.8

linux-image-oem-20.04 (Ubuntu package): before 5.13.0.21.32

linux-image-azure (Ubuntu package): before 5.13.0.1007.8

linux-image-raspi-nolpae (Ubuntu package): before 5.13.0.1010.16

linux-image-5.13.0-1010-raspi (Ubuntu package): before 5.13.0-1010.12

linux-image-aws (Ubuntu package): before 5.13.0.1006.8

linux-image-5.13.0-1005-kvm (Ubuntu package): before 5.13.0-1005.5

linux-image-generic (Ubuntu package): before 5.13.0.21.32

linux-image-5.13.0-21-generic (Ubuntu package): before 5.13.0-21.21

linux-image-virtual (Ubuntu package): before 5.13.0.21.32

External links

http://ubuntu.com/security/notices/USN-5135-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###