[USN-5162-1] Linux kernel vulnerabilities

Steve Beattie steve.beattie at canonical.com
Wed Dec 1 00:19:41 UTC 2021


==========================================================================
Ubuntu Security Notice USN-5162-1
November 30, 2021

linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-oem-5.13,
linux-oracle, linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 21.10
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-oem-5.13: Linux kernel for OEM systems

Details:

Ilja Van Sprundel discovered that the SCTP implementation in the Linux
kernel did not properly perform size validations on incoming packets in
some situations. An attacker could possibly use this to expose sensitive
information (kernel memory). (CVE-2021-3655)

It was discovered that the AMD Cryptographic Coprocessor (CCP) driver in
the Linux kernel did not properly deallocate memory in some error
conditions. A local attacker could use this to cause a denial of service
(memory exhaustion). (CVE-2021-3744, CVE-2021-3764)

It was discovered that the Aspeed Low Pin Count (LPC) Bus Controller
implementation in the Linux kernel did not properly perform boundary checks
in some situations, allowing out-of-bounds write access. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. In Ubuntu, this issue only affected systems running
armhf kernels. (CVE-2021-42252)

Jann Horn discovered that the SELinux subsystem in the Linux kernel did not
properly handle subjective credentials for tasks in some situations. On
systems where SELinux has been enabled, a local attacker could possibly use
this to cause a denial of service (system crash) or execute arbitrary code.
(CVE-2021-43057)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 21.10:
  linux-image-5.13.0-1006-kvm     5.13.0-1006.6
  linux-image-5.13.0-1007-aws     5.13.0-1007.8
  linux-image-5.13.0-1007-gcp     5.13.0-1007.8
  linux-image-5.13.0-1008-azure   5.13.0-1008.9
  linux-image-5.13.0-1010-oracle  5.13.0-1010.12
  linux-image-5.13.0-1011-raspi   5.13.0-1011.13
  linux-image-5.13.0-1011-raspi-nolpae  5.13.0-1011.13
  linux-image-5.13.0-22-generic   5.13.0-22.22
  linux-image-5.13.0-22-generic-64k  5.13.0-22.22
  linux-image-5.13.0-22-generic-lpae  5.13.0-22.22
  linux-image-5.13.0-22-lowlatency  5.13.0-22.22
  linux-image-aws                 5.13.0.1007.9
  linux-image-azure               5.13.0.1008.9
  linux-image-gcp                 5.13.0.1007.8
  linux-image-generic             5.13.0.22.33
  linux-image-generic-64k         5.13.0.22.33
  linux-image-generic-lpae        5.13.0.22.33
  linux-image-gke                 5.13.0.1007.8
  linux-image-kvm                 5.13.0.1006.6
  linux-image-lowlatency          5.13.0.22.33
  linux-image-oem-20.04           5.13.0.22.33
  linux-image-oracle              5.13.0.1010.12
  linux-image-raspi               5.13.0.1011.17
  linux-image-raspi-nolpae        5.13.0.1011.17
  linux-image-virtual             5.13.0.22.33

Ubuntu 20.04 LTS:
  linux-image-5.13.0-1020-oem     5.13.0-1020.24
  linux-image-oem-20.04c          5.13.0.1020.24

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-5162-1
  CVE-2021-3655, CVE-2021-3744, CVE-2021-3764, CVE-2021-42252,
  CVE-2021-43057

Package Information:
  https://launchpad.net/ubuntu/+source/linux/5.13.0-22.22
  https://launchpad.net/ubuntu/+source/linux-aws/5.13.0-1007.8
  https://launchpad.net/ubuntu/+source/linux-azure/5.13.0-1008.9
  https://launchpad.net/ubuntu/+source/linux-gcp/5.13.0-1007.8
  https://launchpad.net/ubuntu/+source/linux-kvm/5.13.0-1006.6
  https://launchpad.net/ubuntu/+source/linux-oracle/5.13.0-1010.12
  https://launchpad.net/ubuntu/+source/linux-raspi/5.13.0-1011.13
  https://launchpad.net/ubuntu/+source/linux-oem-5.13/5.13.0-1020.24

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: not available
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20211130/fbc7fd83/attachment.sig>


More information about the ubuntu-security-announce mailing list