[Ksplice][Ubuntu-20.04-Updates] New Ksplice updates for Ubuntu 20.04 Focal (USN-4878-1)

Oracle Ksplice ksplice-support_ww at oracle.com
Thu Apr 1 10:00:02 PDT 2021


Synopsis: USN-4878-1 can now be patched using Ksplice
CVEs: CVE-2020-27170 CVE-2020-27171 CVE-2020-27825 CVE-2020-36158 CVE-2021-20239 CVE-2021-27363 CVE-2021-27364 CVE-2021-27365 CVE-2021-3178 CVE-2021-3347 CVE-2021-3444

Systems running Ubuntu 20.04 Focal can now use Ksplice to patch
against the latest Ubuntu Security Notice, USN-4878-1.

INSTALLING THE UPDATES

We recommend that all users of Ksplice Uptrack running Ubuntu 20.04
Focal install these updates.

On systems that have "autoinstall = yes" in /etc/uptrack/uptrack.conf,
these updates will be installed automatically and you do not need to
take any action.

Alternatively, you can install these updates by running:

# /usr/sbin/uptrack-upgrade -y


DESCRIPTION

* CVE-2020-36158: Out-of-bounds memory write in wireless mwifiex driver.

A logic error in mwifiex wireless driver may overwrite allocated buffer
space.  A local user could exploit this vulnerability to cause a
denial-of-service or potentially escalate privileges.


* CVE-2021-3178: Path traversal vulnerability in NFSv3 filesystem.

A flaw in the NFSv3 implementation when there is an NFS export of
a subdirectory of a filesystem could lead to a leak of the file handle
for parent directory. A remote attackers could use this flaw to traverse
to other parts of the filesystem and gain more access than expected.


* CVE-2021-3347: Privilege escalation in the Fast Userspace Mutexes.

A flaw in the Fast Userspace Mutexes implementation could lead to
a use-after-free. A local user could use this flaw to crash the system
or escalate their privileges.


* CVE-2021-27363, CVE-2021-27364, CVE-2021-27365: Privilege escalation in iSCSI subsystem.

Multiple logic errors failing to check some messages and sysfs
attribute sizes may cause a buffer overflow.  A local attacker could
use this to cause a privilege escalation.


* CVE-2020-27170, CVE-2020-27171: Information disclosure in BPF verifier.

Multiple flaws in the BPF verifier implementation could result in
incorrect arithmetic operations. A local user could use these flaws
to cause information disclosure.


* CVE-2021-3444: Multiple vulnerabilities in BPF verifier.

A flaw in The BPF verifier implementation could result in out-of-bounds
reads or out-of-bounds writes. A local attacker with the ability to load
bpf programs could use this flaw to cause information disclosure or
code execution.


* CVE-2020-27825: Race condition in kernel tracing buffers causes DoS.

Missing locking around kernel trace buffers could result in
use-after-free when the buffers are resized. A malicious user with trace
permissions might exploit this to cause a denial-of-service or escalate
their privileges.


* CVE-2021-20239: Information leak via cgroup BPF filter.

BPF programs running on cgroups can contain addresses provided from
userspace. The BPF code erroneously returns a different error number if
the program attempts to access a valid kernel address. A malicious user
with the CAP_NET_ADMIN permission could exploit this to gain information
about the running kernel.

SUPPORT

Ksplice support is available at ksplice-support_ww at oracle.com.





More information about the Ksplice-Ubuntu-20.04-updates mailing list