Ubuntu 6334 Published by

A Linux kernel security update has been released for Ubuntu Linux 14.04 ESM, 16.04 ESM, and 18.04 LTS.



USN-5003-1: Linux kernel vulnerabilities


=========================================================================
Ubuntu Security Notice USN-5003-1
June 23, 2021

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15,
linux-dell300x, linux-gcp, linux-gcp-4.15, linux-hwe, linux-oracle,
linux-raspi2, linux-snapdragon vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems
- linux-dell300x: Linux kernel for Dell 300x platforms
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi2: Linux kernel for Raspberry Pi (V8) systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

Norbert Slusarek discovered a race condition in the CAN BCM networking
protocol of the Linux kernel leading to multiple use-after-free
vulnerabilities. A local attacker could use this issue to execute arbitrary
code. (CVE-2021-3609)

It was discovered that the eBPF implementation in the Linux kernel did not
properly track bounds information for 32 bit registers when performing div
and mod operations. A local attacker could use this to possibly execute
arbitrary code. (CVE-2021-3600)

Or Cohen discovered that the SCTP implementation in the Linux kernel
contained a race condition in some situations, leading to a use-after-free
condition. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2021-23133)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1022-dell300x 4.15.0-1022.26
linux-image-4.15.0-1075-oracle 4.15.0-1075.83
linux-image-4.15.0-1089-raspi2 4.15.0-1089.94
linux-image-4.15.0-1103-gcp 4.15.0-1103.116
linux-image-4.15.0-1106-aws 4.15.0-1106.113
linux-image-4.15.0-1106-snapdragon 4.15.0-1106.115
linux-image-4.15.0-1118-azure 4.15.0-1118.131
linux-image-4.15.0-147-generic 4.15.0-147.151
linux-image-4.15.0-147-generic-lpae 4.15.0-147.151
linux-image-4.15.0-147-lowlatency 4.15.0-147.151
linux-image-aws-lts-18.04 4.15.0.1106.109
linux-image-azure-lts-18.04 4.15.0.1118.91
linux-image-dell300x 4.15.0.1022.24
linux-image-gcp-lts-18.04 4.15.0.1103.121
linux-image-generic 4.15.0.147.134
linux-image-generic-lpae 4.15.0.147.134
linux-image-lowlatency 4.15.0.147.134
linux-image-oracle-lts-18.04 4.15.0.1075.85
linux-image-raspi2 4.15.0.1089.86
linux-image-snapdragon 4.15.0.1106.109
linux-image-virtual 4.15.0.147.134

Ubuntu 16.04 ESM:
linux-image-4.15.0-1075-oracle 4.15.0-1075.83~16.04.1
linux-image-4.15.0-1103-gcp 4.15.0-1103.116~16.04.1
linux-image-4.15.0-1106-aws 4.15.0-1106.113~16.04.1
linux-image-4.15.0-1118-azure 4.15.0-1118.131~16.04.1
linux-image-4.15.0-147-generic 4.15.0-147.151~16.04.1
linux-image-4.15.0-147-lowlatency 4.15.0-147.151~16.04.1
linux-image-aws-hwe 4.15.0.1106.97
linux-image-azure 4.15.0.1118.109
linux-image-gcp 4.15.0.1103.104
linux-image-generic-hwe-16.04 4.15.0.147.143
linux-image-gke 4.15.0.1103.104
linux-image-lowlatency-hwe-16.04 4.15.0.147.143
linux-image-oem 4.15.0.147.143
linux-image-oracle 4.15.0.1075.63
linux-image-virtual-hwe-16.04 4.15.0.147.143

Ubuntu 14.04 ESM:
linux-image-4.15.0-1118-azure 4.15.0-1118.131~14.04.1
linux-image-azure 4.15.0.1118.91

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-5003-1
CVE-2021-23133, CVE-2021-3600, CVE-2021-3609

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.15.0-147.151
  https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1106.113
  https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1118.131
  https://launchpad.net/ubuntu/+source/linux-dell300x/4.15.0-1022.26
  https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1103.116
  https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1075.83
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1089.94
  https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1106.115