Ubuntu 20.04 LTS recebe pacote com 17 correções de segurança para o kernel Linux

A Canonical acaba de liberar um pacote com 17 correções de segurança do kernel Linux para o seu sistema operacional, confira os detalhes das vulnerabilidades corrigidas e como atualizar o seu Ubuntu Linux.



Vulnerabilidades do kernel Linux 

 

Diferente do que muitos acham, o kernel Linux é recheado de falhas graves de seguração, mas devido o seu código se aberto elas são descobertas e corrigidas.

A Canonical lançou em 23 de junho de 2021 o pacote de correções USN-4999-1 para corrigir as falhas.

  • CVE-2021-3609
  • CVE-2021-33200
  • CVE-2020-24586
  • CVE-2020-24587
  • CVE-2020-24588
  • CVE-2020-25670
  • CVE-2020-25671
  • CVE-2020-25672
  • CVE-2020-25673
  • CVE-2020-26139
  • CVE-2020-26141
  • CVE-2020-26145
  • CVE-2020-26147
  • CVE-2021-23133
  • CVE-2021-29155
  • CVE-2021-31440
  • CVE-2021-31829


Os detalhes dessas correções podem ser vistos no quadro abaixo.


Norbert Slusarek discovered a race condition in the CAN BCM networking protocol of the Linux kernel leading to multiple use-after-free vulnerabilities. A local attacker could use this issue to execute arbitrary code. (CVE-2021-3609) Piotr Krysiuk discovered that the eBPF implementation in the Linux kernel did not properly enforce limits for pointer operations. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-33200) Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation did not properly clear received fragments from memory in some situations. A physically proximate attacker could possibly use this issue to inject packets or expose sensitive information. (CVE-2020-24586) Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation incorrectly handled encrypted fragments. A physically proximate attacker could possibly use this issue to decrypt fragments. (CVE-2020-24587) Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation incorrectly handled certain malformed frames. If a user were tricked into connecting to a malicious server, a physically proximate attacker could use this issue to inject packets. (CVE-2020-24588) Kiyin (尹亮) discovered that the NFC LLCP protocol implementation in the Linux kernel contained a reference counting error. A local attacker could use this to cause a denial of service (system crash). (CVE-2020-25670) Kiyin (尹亮) discovered that the NFC LLCP protocol implementation in the Linux kernel did not properly deallocate memory in certain error situations. A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2020-25671, CVE-2020-25672) Kiyin (尹亮) discovered that the NFC LLCP protocol implementation in the Linux kernel did not properly handle error conditions in some situations, leading to an infinite loop. A local attacker could use this to cause a denial of service. (CVE-2020-25673) Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation incorrectly handled EAPOL frames from unauthenticated senders. A physically proximate attacker could inject malicious packets to cause a denial of service (system crash). (CVE-2020-26139) Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation did not properly verify certain fragmented frames. A physically proximate attacker could possibly use this issue to inject or decrypt packets. (CVE-2020-26141) Mathy Vanhoef discovered that the in the Linux kernel’s WiFi implementation leading to accepting plaintext fragments. A physically proximate attacker could use this issue to inject packets. (CVE-2020-26145) Mathy Vanhoef discovered that the the Linux kernel’s WiFi implementation leading to reassembling mixed encrypted and plaintext fragments. A physically proximate attacker could possibly use this issue to inject packets or exfiltrate selected fragments. (CVE-2020-26147) Or Cohen discovered that the SCTP implementation in the Linux kernel contained a race condition in some situations, leading to a use-after-free condition. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-23133) Piotr Krysiuk and Benedict Schlueter discovered that the eBPF implementation in the Linux kernel performed out of bounds speculation on pointer arithmetic. A local attacker could use this to expose sensitive information. (CVE-2021-29155) Manfred Paul discovered that the extended Berkeley Packet Filter (eBPF) implementation in the Linux kernel contained an out-of-bounds vulnerability. A local attacker could use this issue to execute arbitrary code. (CVE-2021-31440) Piotr Krysiuk discovered that the eBPF implementation in the Linux kernel did not properly prevent speculative loads in certain situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2021-31829)


 Fonte

Atualizar

 

Para aplicar as correções você deve atualizar o seu sistema operacional Ubuntu, para isso execute os comandos no terminal.

 

Atualize a lista de pacotes.

sudo apt update

Ai estão as atualizações.

 


 

Atualize com o comando.


sudo apt full-upgrade

Ao final reinicie o computador.


Comentários

Você precisa ver isso

Todos os arquivos do blog

Mostrar mais