Risk | High |
Patch available | YES |
Number of vulnerabilities | 6 |
CVE-ID | CVE-2020-25670 CVE-2020-25671 CVE-2020-25672 CVE-2020-25673 CVE-2021-29155 CVE-2021-3501 |
CWE-ID | CWE-416 CWE-401 CWE-400 CWE-125 CWE-787 |
Exploitation vector | Network |
Public exploit | Public exploit code for vulnerability #5 is available. |
Vulnerable software |
Ubuntu Operating systems & Components / Operating system linux-image-raspi (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-virtual (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-raspi-nolpae (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-oracle (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-lowlatency (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-kvm (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-gke (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-generic-lpae (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-generic-64k (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-generic (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-gcp (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-azure (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-aws (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-5.11.0-18-lowlatency (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-5.11.0-18-generic-lpae (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-5.11.0-18-generic-64k (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-5.11.0-18-generic (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-5.11.0-1009-raspi-nolpae (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-5.11.0-1009-raspi (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-5.11.0-1008-kvm (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-5.11.0-1008-gcp (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-5.11.0-1008-aws (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-5.11.0-1007-oracle (Ubuntu package) Operating systems & Components / Operating system package or component linux-image-5.11.0-1006-azure (Ubuntu package) Operating systems & Components / Operating system package or component |
Vendor | Canonical Ltd. |
Security Bulletin
This security bulletin contains information about 6 vulnerabilities.
EUVDB-ID: #VU63652
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2020-25670
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error in the NFC LLCP protocol implementation. A local user can perform manipulation with an unknown input for the llcp_sock_bind() function to crash or escalate their privileges on the system.
MitigationUpdate the affected package linux to the latest version.
Vulnerable software versionsUbuntu: 21.04
linux-image-raspi (Ubuntu package): before 5.11.0.1009.7
linux-image-virtual (Ubuntu package): before 5.11.0.18.19
linux-image-raspi-nolpae (Ubuntu package): before 5.11.0.1009.7
linux-image-oracle (Ubuntu package): before 5.11.0.1007.7
linux-image-lowlatency (Ubuntu package): before 5.11.0.18.19
linux-image-kvm (Ubuntu package): before 5.11.0.1008.8
linux-image-gke (Ubuntu package): before 5.11.0.1008.8
linux-image-generic-lpae (Ubuntu package): before 5.11.0.18.19
linux-image-generic-64k (Ubuntu package): before 5.11.0.18.19
linux-image-generic (Ubuntu package): before 5.11.0.18.19
linux-image-gcp (Ubuntu package): before 5.11.0.1008.8
linux-image-azure (Ubuntu package): before 5.11.0.1006.6
linux-image-aws (Ubuntu package): before 5.11.0.1008.8
linux-image-5.11.0-18-lowlatency (Ubuntu package): before 5.11.0-18.19
linux-image-5.11.0-18-generic-lpae (Ubuntu package): before 5.11.0-18.19
linux-image-5.11.0-18-generic-64k (Ubuntu package): before 5.11.0-18.19
linux-image-5.11.0-18-generic (Ubuntu package): before 5.11.0-18.19
linux-image-5.11.0-1009-raspi-nolpae (Ubuntu package): before 5.11.0-1009.10
linux-image-5.11.0-1009-raspi (Ubuntu package): before 5.11.0-1009.10
linux-image-5.11.0-1008-kvm (Ubuntu package): before 5.11.0-1008.8
linux-image-5.11.0-1008-gcp (Ubuntu package): before 5.11.0-1008.9
linux-image-5.11.0-1008-aws (Ubuntu package): before 5.11.0-1008.8
linux-image-5.11.0-1007-oracle (Ubuntu package): before 5.11.0-1007.7
linux-image-5.11.0-1006-azure (Ubuntu package): before 5.11.0-1006.6
CPE2.3https://ubuntu.com/security/notices/USN-4977-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU63653
Risk: Low
CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2020-25671
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error in the NFC LLCP protocol implementation. A local user can trigger the llcp_sock_connect() function to crash or escalate their privileges on the system.
Update the affected package linux to the latest version.
Vulnerable software versionsUbuntu: 21.04
linux-image-raspi (Ubuntu package): before 5.11.0.1009.7
linux-image-virtual (Ubuntu package): before 5.11.0.18.19
linux-image-raspi-nolpae (Ubuntu package): before 5.11.0.1009.7
linux-image-oracle (Ubuntu package): before 5.11.0.1007.7
linux-image-lowlatency (Ubuntu package): before 5.11.0.18.19
linux-image-kvm (Ubuntu package): before 5.11.0.1008.8
linux-image-gke (Ubuntu package): before 5.11.0.1008.8
linux-image-generic-lpae (Ubuntu package): before 5.11.0.18.19
linux-image-generic-64k (Ubuntu package): before 5.11.0.18.19
linux-image-generic (Ubuntu package): before 5.11.0.18.19
linux-image-gcp (Ubuntu package): before 5.11.0.1008.8
linux-image-azure (Ubuntu package): before 5.11.0.1006.6
linux-image-aws (Ubuntu package): before 5.11.0.1008.8
linux-image-5.11.0-18-lowlatency (Ubuntu package): before 5.11.0-18.19
linux-image-5.11.0-18-generic-lpae (Ubuntu package): before 5.11.0-18.19
linux-image-5.11.0-18-generic-64k (Ubuntu package): before 5.11.0-18.19
linux-image-5.11.0-18-generic (Ubuntu package): before 5.11.0-18.19
linux-image-5.11.0-1009-raspi-nolpae (Ubuntu package): before 5.11.0-1009.10
linux-image-5.11.0-1009-raspi (Ubuntu package): before 5.11.0-1009.10
linux-image-5.11.0-1008-kvm (Ubuntu package): before 5.11.0-1008.8
linux-image-5.11.0-1008-gcp (Ubuntu package): before 5.11.0-1008.9
linux-image-5.11.0-1008-aws (Ubuntu package): before 5.11.0-1008.8
linux-image-5.11.0-1007-oracle (Ubuntu package): before 5.11.0-1007.7
linux-image-5.11.0-1006-azure (Ubuntu package): before 5.11.0-1006.6
CPE2.3https://ubuntu.com/security/notices/USN-4977-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU63654
Risk: High
CVSSv4.0: 6.6 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: CVE-2020-25672
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform DoS attack on the target system.
The vulnerability exists due memory leak in the NFC LLCP protocol implementation when triggering the llcp_sock_connect() function. A remote attacker can force the application to leak memory and perform denial of service attack.
MitigationUpdate the affected package linux to the latest version.
Vulnerable software versionsUbuntu: 21.04
linux-image-raspi (Ubuntu package): before 5.11.0.1009.7
linux-image-virtual (Ubuntu package): before 5.11.0.18.19
linux-image-raspi-nolpae (Ubuntu package): before 5.11.0.1009.7
linux-image-oracle (Ubuntu package): before 5.11.0.1007.7
linux-image-lowlatency (Ubuntu package): before 5.11.0.18.19
linux-image-kvm (Ubuntu package): before 5.11.0.1008.8
linux-image-gke (Ubuntu package): before 5.11.0.1008.8
linux-image-generic-lpae (Ubuntu package): before 5.11.0.18.19
linux-image-generic-64k (Ubuntu package): before 5.11.0.18.19
linux-image-generic (Ubuntu package): before 5.11.0.18.19
linux-image-gcp (Ubuntu package): before 5.11.0.1008.8
linux-image-azure (Ubuntu package): before 5.11.0.1006.6
linux-image-aws (Ubuntu package): before 5.11.0.1008.8
linux-image-5.11.0-18-lowlatency (Ubuntu package): before 5.11.0-18.19
linux-image-5.11.0-18-generic-lpae (Ubuntu package): before 5.11.0-18.19
linux-image-5.11.0-18-generic-64k (Ubuntu package): before 5.11.0-18.19
linux-image-5.11.0-18-generic (Ubuntu package): before 5.11.0-18.19
linux-image-5.11.0-1009-raspi-nolpae (Ubuntu package): before 5.11.0-1009.10
linux-image-5.11.0-1009-raspi (Ubuntu package): before 5.11.0-1009.10
linux-image-5.11.0-1008-kvm (Ubuntu package): before 5.11.0-1008.8
linux-image-5.11.0-1008-gcp (Ubuntu package): before 5.11.0-1008.9
linux-image-5.11.0-1008-aws (Ubuntu package): before 5.11.0-1008.8
linux-image-5.11.0-1007-oracle (Ubuntu package): before 5.11.0-1007.7
linux-image-5.11.0-1006-azure (Ubuntu package): before 5.11.0-1006.6
CPE2.3https://ubuntu.com/security/notices/USN-4977-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU63656
Risk: Low
CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2020-25673
CWE-ID:
CWE-400 - Resource exhaustion
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper control consumption of internal resources in non-blocking socket in llcp_sock_connect() function. A local user can trigger resource exhaustion and perform a denial of service (DoS) attack.
MitigationUpdate the affected package linux to the latest version.
Vulnerable software versionsUbuntu: 21.04
linux-image-raspi (Ubuntu package): before 5.11.0.1009.7
linux-image-virtual (Ubuntu package): before 5.11.0.18.19
linux-image-raspi-nolpae (Ubuntu package): before 5.11.0.1009.7
linux-image-oracle (Ubuntu package): before 5.11.0.1007.7
linux-image-lowlatency (Ubuntu package): before 5.11.0.18.19
linux-image-kvm (Ubuntu package): before 5.11.0.1008.8
linux-image-gke (Ubuntu package): before 5.11.0.1008.8
linux-image-generic-lpae (Ubuntu package): before 5.11.0.18.19
linux-image-generic-64k (Ubuntu package): before 5.11.0.18.19
linux-image-generic (Ubuntu package): before 5.11.0.18.19
linux-image-gcp (Ubuntu package): before 5.11.0.1008.8
linux-image-azure (Ubuntu package): before 5.11.0.1006.6
linux-image-aws (Ubuntu package): before 5.11.0.1008.8
linux-image-5.11.0-18-lowlatency (Ubuntu package): before 5.11.0-18.19
linux-image-5.11.0-18-generic-lpae (Ubuntu package): before 5.11.0-18.19
linux-image-5.11.0-18-generic-64k (Ubuntu package): before 5.11.0-18.19
linux-image-5.11.0-18-generic (Ubuntu package): before 5.11.0-18.19
linux-image-5.11.0-1009-raspi-nolpae (Ubuntu package): before 5.11.0-1009.10
linux-image-5.11.0-1009-raspi (Ubuntu package): before 5.11.0-1009.10
linux-image-5.11.0-1008-kvm (Ubuntu package): before 5.11.0-1008.8
linux-image-5.11.0-1008-gcp (Ubuntu package): before 5.11.0-1008.9
linux-image-5.11.0-1008-aws (Ubuntu package): before 5.11.0-1008.8
linux-image-5.11.0-1007-oracle (Ubuntu package): before 5.11.0-1007.7
linux-image-5.11.0-1006-azure (Ubuntu package): before 5.11.0-1006.6
CPE2.3https://ubuntu.com/security/notices/USN-4977-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU67490
Risk: Low
CVSSv4.0: 5.2 [CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:P/U:Clear]
CVE-ID: CVE-2021-29155
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: Yes
DescriptionThe vulnerability allows a local user to gain access to potentially sensitive information.
The vulnerability exists in retrieve_ptr_limit in kernel/bpf/verifier.c in the Linux kernel mechanism. A local, special user privileged (CAP_SYS_ADMIN) BPF program running on affected systems may bypass the protection, and execute speculatively out-of-bounds loads from the kernel memory.
MitigationUpdate the affected package linux to the latest version.
Vulnerable software versionsUbuntu: 21.04
linux-image-raspi (Ubuntu package): before 5.11.0.1009.7
linux-image-virtual (Ubuntu package): before 5.11.0.18.19
linux-image-raspi-nolpae (Ubuntu package): before 5.11.0.1009.7
linux-image-oracle (Ubuntu package): before 5.11.0.1007.7
linux-image-lowlatency (Ubuntu package): before 5.11.0.18.19
linux-image-kvm (Ubuntu package): before 5.11.0.1008.8
linux-image-gke (Ubuntu package): before 5.11.0.1008.8
linux-image-generic-lpae (Ubuntu package): before 5.11.0.18.19
linux-image-generic-64k (Ubuntu package): before 5.11.0.18.19
linux-image-generic (Ubuntu package): before 5.11.0.18.19
linux-image-gcp (Ubuntu package): before 5.11.0.1008.8
linux-image-azure (Ubuntu package): before 5.11.0.1006.6
linux-image-aws (Ubuntu package): before 5.11.0.1008.8
linux-image-5.11.0-18-lowlatency (Ubuntu package): before 5.11.0-18.19
linux-image-5.11.0-18-generic-lpae (Ubuntu package): before 5.11.0-18.19
linux-image-5.11.0-18-generic-64k (Ubuntu package): before 5.11.0-18.19
linux-image-5.11.0-18-generic (Ubuntu package): before 5.11.0-18.19
linux-image-5.11.0-1009-raspi-nolpae (Ubuntu package): before 5.11.0-1009.10
linux-image-5.11.0-1009-raspi (Ubuntu package): before 5.11.0-1009.10
linux-image-5.11.0-1008-kvm (Ubuntu package): before 5.11.0-1008.8
linux-image-5.11.0-1008-gcp (Ubuntu package): before 5.11.0-1008.9
linux-image-5.11.0-1008-aws (Ubuntu package): before 5.11.0-1008.8
linux-image-5.11.0-1007-oracle (Ubuntu package): before 5.11.0-1007.7
linux-image-5.11.0-1006-azure (Ubuntu package): before 5.11.0-1006.6
CPE2.3https://ubuntu.com/security/notices/USN-4977-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.
EUVDB-ID: #VU54316
Risk: Low
CVSSv4.0: 7.2 [CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2021-3501
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: No
Description The vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error in the KVM API in Linux kernel. A local user can run a specially crafted program to trigger an out-of-bounds write and escalate privileges on the system.
Update the affected package linux to the latest version.
Vulnerable software versionsUbuntu: 21.04
linux-image-raspi (Ubuntu package): before 5.11.0.1009.7
linux-image-virtual (Ubuntu package): before 5.11.0.18.19
linux-image-raspi-nolpae (Ubuntu package): before 5.11.0.1009.7
linux-image-oracle (Ubuntu package): before 5.11.0.1007.7
linux-image-lowlatency (Ubuntu package): before 5.11.0.18.19
linux-image-kvm (Ubuntu package): before 5.11.0.1008.8
linux-image-gke (Ubuntu package): before 5.11.0.1008.8
linux-image-generic-lpae (Ubuntu package): before 5.11.0.18.19
linux-image-generic-64k (Ubuntu package): before 5.11.0.18.19
linux-image-generic (Ubuntu package): before 5.11.0.18.19
linux-image-gcp (Ubuntu package): before 5.11.0.1008.8
linux-image-azure (Ubuntu package): before 5.11.0.1006.6
linux-image-aws (Ubuntu package): before 5.11.0.1008.8
linux-image-5.11.0-18-lowlatency (Ubuntu package): before 5.11.0-18.19
linux-image-5.11.0-18-generic-lpae (Ubuntu package): before 5.11.0-18.19
linux-image-5.11.0-18-generic-64k (Ubuntu package): before 5.11.0-18.19
linux-image-5.11.0-18-generic (Ubuntu package): before 5.11.0-18.19
linux-image-5.11.0-1009-raspi-nolpae (Ubuntu package): before 5.11.0-1009.10
linux-image-5.11.0-1009-raspi (Ubuntu package): before 5.11.0-1009.10
linux-image-5.11.0-1008-kvm (Ubuntu package): before 5.11.0-1008.8
linux-image-5.11.0-1008-gcp (Ubuntu package): before 5.11.0-1008.9
linux-image-5.11.0-1008-aws (Ubuntu package): before 5.11.0-1008.8
linux-image-5.11.0-1007-oracle (Ubuntu package): before 5.11.0-1007.7
linux-image-5.11.0-1006-azure (Ubuntu package): before 5.11.0-1006.6
CPE2.3https://ubuntu.com/security/notices/USN-4977-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.