Ubuntu 6425 Published by

A Linux kernel security update has been released for Ubuntu Linux 20.04 LTS and 21.10.



USN-5265-1: Linux kernel vulnerabilities


=========================================================================
Ubuntu Security Notice USN-5265-1
February 03, 2022

linux, linux-aws, linux-aws-5.11, linux-aws-5.13, linux-gcp,
linux-gcp-5.11, linux-hwe-5.13, linux-kvm, linux-oem-5.13, linux-oracle,
linux-oracle-5.11, linux-raspi vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 21.10
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-aws-5.11: Linux kernel for Amazon Web Services (AWS) systems
- linux-aws-5.13: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp-5.11: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.13: Linux hardware enablement (HWE) kernel
- linux-oem-5.13: Linux kernel for OEM systems
- linux-oracle-5.11: Linux kernel for Oracle Cloud systems

Details:

Jeremy Cline discovered a use-after-free in the nouveau graphics driver of
the Linux kernel during device removal. A privileged or physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2020-27820)

It was discovered that the Bluetooth subsystem in the Linux kernel
contained a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2021-3640)

Likang Luo discovered that a race condition existed in the Bluetooth
subsystem of the Linux kernel, leading to a use-after-free vulnerability. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2021-3752)

It was discovered that the SCTP protocol implementation in the Linux kernel
did not properly verify VTAGs in some situations. A remote attacker could
possibly use this to cause a denial of service (connection disassociation).
(CVE-2021-3772)

It was discovered that the eBPF implementation in the Linux kernel
contained a race condition around read-only maps. A privileged attacker
could use this to modify read-only maps. (CVE-2021-4001)

It was discovered that the NFS server implementation in the Linux kernel
contained an out-of-bounds write vulnerability. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2021-4090)

Felix Wilhelm discovered that the KVM implementation in the Linux kernel
did not properly handle exit events from AMD Secure Encrypted
Virtualization-Encrypted State (SEV-ES) guest VMs. An attacker in a guest
VM could use this to cause a denial of service (host kernel crash) or
possibly execute arbitrary code in the host kernel. (CVE-2021-4093)

Lin Ma discovered that the NFC Controller Interface (NCI) implementation in
the Linux kernel contained a race condition, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2021-4202)

It was discovered that the AMD Radeon GPU driver in the Linux kernel did
not properly validate writes in the debugfs file system. A privileged
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2021-42327)

Luo Likang discovered that the FireDTV Firewire driver in the Linux kernel
did not properly perform bounds checking in some situations. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2021-42739)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 21.10:
linux-image-5.13.0-1011-kvm 5.13.0-1011.12
linux-image-5.13.0-1012-aws 5.13.0-1012.13
linux-image-5.13.0-1013-gcp 5.13.0-1013.16
linux-image-5.13.0-1016-oracle 5.13.0-1016.20
linux-image-5.13.0-1016-raspi 5.13.0-1016.18
linux-image-5.13.0-1016-raspi-nolpae 5.13.0-1016.18
linux-image-5.13.0-28-generic 5.13.0-28.31
linux-image-5.13.0-28-generic-64k 5.13.0-28.31
linux-image-5.13.0-28-generic-lpae 5.13.0-28.31
linux-image-5.13.0-28-lowlatency 5.13.0-28.31
linux-image-aws 5.13.0.1012.13
linux-image-gcp 5.13.0.1013.12
linux-image-generic 5.13.0.28.38
linux-image-generic-64k 5.13.0.28.38
linux-image-generic-lpae 5.13.0.28.38
linux-image-gke 5.13.0.1013.12
linux-image-kvm 5.13.0.1011.11
linux-image-lowlatency 5.13.0.28.38
linux-image-oem-20.04 5.13.0.28.38
linux-image-oracle 5.13.0.1016.16
linux-image-raspi 5.13.0.1016.21
linux-image-raspi-nolpae 5.13.0.1016.21
linux-image-virtual 5.13.0.28.38

Ubuntu 20.04 LTS:
linux-image-5.11.0-1028-oracle 5.11.0-1028.31~20.04.1
linux-image-5.11.0-1029-gcp 5.11.0-1029.33~20.04.3
linux-image-5.13.0-1029-oem 5.13.0-1029.36
linux-image-5.13.0-28-generic 5.13.0-28.31~20.04.1
linux-image-5.13.0-28-generic-64k 5.13.0-28.31~20.04.1
linux-image-5.13.0-28-generic-lpae 5.13.0-28.31~20.04.1
linux-image-5.13.0-28-lowlatency 5.13.0-28.31~20.04.1
linux-image-aws 5.11.0.1028.31~20.04.26
linux-image-gcp 5.11.0.1029.33~20.04.27
linux-image-generic-64k-hwe-20.04 5.13.0.28.31~20.04.15
linux-image-generic-hwe-20.04 5.13.0.28.31~20.04.15
linux-image-generic-lpae-hwe-20.04 5.13.0.28.31~20.04.15
linux-image-lowlatency-hwe-20.04 5.13.0.28.31~20.04.15
linux-image-oem-20.04c 5.13.0.1029.31
linux-image-oracle 5.11.0.1028.31~20.04.20
linux-image-virtual-hwe-20.04 5.13.0.28.31~20.04.15

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-5265-1
CVE-2020-27820, CVE-2021-3640, CVE-2021-3752, CVE-2021-3772,
CVE-2021-4001, CVE-2021-4090, CVE-2021-4093, CVE-2021-4202,
CVE-2021-42327, CVE-2021-42739

Package Information:
  https://launchpad.net/ubuntu/+source/linux/5.13.0-28.31
  https://launchpad.net/ubuntu/+source/linux-aws/5.13.0-1012.13
  https://launchpad.net/ubuntu/+source/linux-gcp/5.13.0-1013.16
  https://launchpad.net/ubuntu/+source/linux-kvm/5.13.0-1011.12
  https://launchpad.net/ubuntu/+source/linux-oracle/5.13.0-1016.20
  https://launchpad.net/ubuntu/+source/linux-raspi/5.13.0-1016.18
  https://launchpad.net/ubuntu/+source/linux-aws-5.11/5.11.0-1028.31~20.04.1
  https://launchpad.net/ubuntu/+source/linux-aws-5.13/5.13.0-1012.13~20.04.1
  https://launchpad.net/ubuntu/+source/linux-gcp-5.11/5.11.0-1029.33~20.04.3
  https://launchpad.net/ubuntu/+source/linux-hwe-5.13/5.13.0-28.31~20.04.1
  https://launchpad.net/ubuntu/+source/linux-oem-5.13/5.13.0-1029.36
  https://launchpad.net/ubuntu/+source/linux-oracle-5.11/5.11.0-1028.31~20.04.1