Ubuntu 6425 Published by

A Linux kernel security update has been released for Ubuntu Linux 14.04 ESM, 16.04 ESM, and 18.04 LTS.



USN-5209-1: Linux kernel vulnerabilities


=========================================================================
Ubuntu Security Notice USN-5209-1
January 06, 2022

linux, linux-aws, linux-aws-hwe, linux-azure-4.15, linux-dell300x,
linux-gcp, linux-gcp-4.15, linux-hwe, linux-kvm, linux-oracle,
linux-raspi2, linux-snapdragon vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems
- linux-dell300x: Linux kernel for Dell 300x platforms
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi2: Linux kernel for Raspberry Pi systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

Nadav Amit discovered that the hugetlb implementation in the Linux kernel
did not perform TLB flushes under certain conditions. A local attacker
could use this to leak or alter data from other processes that use huge
pages. (CVE-2021-4002)

It was discovered that a race condition existed in the timer implementation
in the Linux kernel. A privileged attacker could use this cause a denial of
service. (CVE-2021-20317)

It was discovered that a race condition existed in the overlay file system
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash). (CVE-2021-20321)

It was discovered that the NFC subsystem in the Linux kernel contained a
use-after-free vulnerability in its NFC Controller Interface (NCI)
implementation. A local attacker could possibly use this to cause a denial
of service (system crash) or execute arbitrary code. (CVE-2021-3760)

It was discovered that an integer overflow could be triggered in the eBPF
implementation in the Linux kernel when preallocating objects for stack
maps. A privileged local attacker could use this to cause a denial of
service or possibly execute arbitrary code. (CVE-2021-41864)

It was discovered that the ISDN CAPI implementation in the Linux kernel
contained a race condition in certain situations that could trigger an
array out-of-bounds bug. A privileged local attacker could possibly use
this to cause a denial of service or execute arbitrary code.
(CVE-2021-43389)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1033-dell300x 4.15.0-1033.38
linux-image-4.15.0-1085-oracle 4.15.0-1085.93
linux-image-4.15.0-1101-raspi2 4.15.0-1101.108
linux-image-4.15.0-1105-kvm 4.15.0-1105.107
linux-image-4.15.0-1114-gcp 4.15.0-1114.128
linux-image-4.15.0-1118-aws 4.15.0-1118.125
linux-image-4.15.0-1118-snapdragon 4.15.0-1118.127
linux-image-4.15.0-1129-azure 4.15.0-1129.142
linux-image-4.15.0-166-generic 4.15.0-166.174
linux-image-4.15.0-166-generic-lpae 4.15.0-166.174
linux-image-4.15.0-166-lowlatency 4.15.0-166.174
linux-image-aws-lts-18.04 4.15.0.1118.121
linux-image-azure-lts-18.04 4.15.0.1129.102
linux-image-dell300x 4.15.0.1033.35
linux-image-gcp-lts-18.04 4.15.0.1114.133
linux-image-generic 4.15.0.166.155
linux-image-generic-lpae 4.15.0.166.155
linux-image-kvm 4.15.0.1105.101
linux-image-lowlatency 4.15.0.166.155
linux-image-oracle-lts-18.04 4.15.0.1085.95
linux-image-raspi2 4.15.0.1101.99
linux-image-snapdragon 4.15.0.1118.121
linux-image-virtual 4.15.0.166.155

Ubuntu 16.04 ESM:
linux-image-4.15.0-1085-oracle 4.15.0-1085.93~16.04.1
linux-image-4.15.0-1114-gcp 4.15.0-1114.128~16.04.1
linux-image-4.15.0-1118-aws 4.15.0-1118.125~16.04.1
linux-image-4.15.0-1129-azure 4.15.0-1129.142~16.04.1
linux-image-4.15.0-166-generic 4.15.0-166.174~16.04.1
linux-image-4.15.0-166-lowlatency 4.15.0-166.174~16.04.1
linux-image-aws-hwe 4.15.0.1118.108
linux-image-azure 4.15.0.1129.120
linux-image-gcp 4.15.0.1114.115
linux-image-generic-hwe-16.04 4.15.0.166.158
linux-image-gke 4.15.0.1114.115
linux-image-lowlatency-hwe-16.04 4.15.0.166.158
linux-image-oem 4.15.0.166.158
linux-image-oracle 4.15.0.1085.73
linux-image-virtual-hwe-16.04 4.15.0.166.158

Ubuntu 14.04 ESM:
linux-image-4.15.0-1129-azure 4.15.0-1129.142~14.04.1
linux-image-azure 4.15.0.1129.102

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-5209-1
CVE-2021-20317, CVE-2021-20321, CVE-2021-3760, CVE-2021-4002,
CVE-2021-41864, CVE-2021-43389

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.15.0-166.174
  https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1118.125
  https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1129.142
  https://launchpad.net/ubuntu/+source/linux-dell300x/4.15.0-1033.38
  https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1114.128
  https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1105.107
  https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1085.93
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1101.108
  https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1118.127