USN-5115-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-5115-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-5115-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-5115-1
Related
Published
2021-10-20T18:39:34.699929Z
Modified
2021-10-20T18:39:34.699929Z
Summary
linux-oem-5.10 vulnerabilities
Details

It was discovered that a race condition existed in the Atheros Ath9k WiFi driver in the Linux kernel. An attacker could possibly use this to expose sensitive information (WiFi network traffic). (CVE-2020-3702)

Ofek Kirzner, Adam Morrison, Benedict Schlueter, and Piotr Krysiuk discovered that the BPF verifier in the Linux kernel missed possible mispredicted branches due to type confusion, allowing a side-channel attack. An attacker could use this to expose sensitive information. (CVE-2021-33624)

Benedict Schlueter discovered that the BPF subsystem in the Linux kernel did not properly protect against Speculative Store Bypass (SSB) side- channel attacks in some situations. A local attacker could possibly use this to expose sensitive information. (CVE-2021-34556)

Piotr Krysiuk discovered that the BPF subsystem in the Linux kernel did not properly protect against Speculative Store Bypass (SSB) side-channel attacks in some situations. A local attacker could possibly use this to expose sensitive information. (CVE-2021-35477)

It was discovered that the tracing subsystem in the Linux kernel did not properly keep track of per-cpu ring buffer state. A privileged attacker could use this to cause a denial of service. (CVE-2021-3679)

It was discovered that the Option USB High Speed Mobile device driver in the Linux kernel did not properly handle error conditions. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-37159)

Alois Wohlschlager discovered that the overlay file system in the Linux kernel did not restrict private clones in some situations. An attacker could use this to expose sensitive information. (CVE-2021-3732)

It was discovered that the btrfs file system in the Linux kernel did not properly handle removing a non-existent device id. An attacker with CAPSYSADMIN could use this to cause a denial of service. (CVE-2021-3739)

It was discovered that the Qualcomm IPC Router protocol implementation in the Linux kernel did not properly validate metadata in some situations. A local attacker could use this to cause a denial of service (system crash) or expose sensitive information. (CVE-2021-3743)

It was discovered that the virtual terminal (vt) device implementation in the Linux kernel contained a race condition in its ioctl handling that led to an out-of-bounds read vulnerability. A local attacker could possibly use this to expose sensitive information. (CVE-2021-3753)

It was discovered that the Linux kernel did not properly account for the memory usage of certain IPC objects. A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2021-3759)

It was discovered that the BPF subsystem in the Linux kernel contained an integer overflow in its hash table implementation. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-38166)

It was discovered that the MAX-3421 host USB device driver in the Linux kernel did not properly handle device removal events. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2021-38204)

It was discovered that the Xilinx 10/100 Ethernet Lite device driver in the Linux kernel could report pointer addresses in some situations. An attacker could use this information to ease the exploitation of another vulnerability. (CVE-2021-38205)

It was discovered that the ext4 file system in the Linux kernel contained a race condition when writing xattrs to an inode. A local attacker could use this to cause a denial of service or possibly gain administrative privileges. (CVE-2021-40490)

It was discovered that the 6pack network protocol driver in the Linux kernel did not properly perform validation checks. A privileged attacker could use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2021-42008)

References

Affected packages

Ubuntu:20.04:LTS / linux-oem-5.10

Package

Name
linux-oem-5.10
Purl
pkg:deb/ubuntu/linux-oem-5.10@5.10.0-1050.52?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.10.0-1050.52

Affected versions

5.*

5.10.0-1008.9
5.10.0-1011.12
5.10.0-1013.14
5.10.0-1014.15
5.10.0-1016.17
5.10.0-1017.18
5.10.0-1019.20
5.10.0-1021.22
5.10.0-1022.23
5.10.0-1023.24
5.10.0-1025.26
5.10.0-1026.27
5.10.0-1029.30
5.10.0-1032.33
5.10.0-1033.34
5.10.0-1034.35
5.10.0-1038.40
5.10.0-1044.46
5.10.0-1045.47
5.10.0-1049.51

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "linux-image-unsigned-5.10.0-1050-oem-dbgsym": "5.10.0-1050.52",
            "linux-oem-5.10-tools-host": "5.10.0-1050.52",
            "linux-image-unsigned-5.10.0-1050-oem": "5.10.0-1050.52",
            "linux-oem-5.10-headers-5.10.0-1050": "5.10.0-1050.52",
            "linux-oem-5.10-tools-5.10.0-1050": "5.10.0-1050.52",
            "linux-buildinfo-5.10.0-1050-oem": "5.10.0-1050.52",
            "linux-modules-5.10.0-1050-oem": "5.10.0-1050.52",
            "linux-tools-5.10.0-1050-oem": "5.10.0-1050.52",
            "linux-headers-5.10.0-1050-oem": "5.10.0-1050.52"
        }
    ]
}