[USN-5016-1] Linux kernel vulnerabilities

Steve Beattie steve.beattie at canonical.com
Tue Jul 20 22:50:57 UTC 2021


==========================================================================
Ubuntu Security Notice USN-5016-1
July 20, 2021

linux, linux-aws, linux-aws-5.8, linux-azure, linux-azure-5.8, linux-gcp,
linux-gcp-5.8, linux-hwe-5.8, linux-kvm, linux-oracle, linux-oracle-5.8,
linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.10
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi (V8) systems
- linux-aws-5.8: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.8: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.8: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.8: Linux hardware enablement (HWE) kernel
- linux-oracle-5.8: Linux kernel for Oracle Cloud systems

Details:

It was discovered that the virtual file system implementation in the Linux
kernel contained an unsigned to signed integer conversion error. A local
attacker could use this to cause a denial of service (system crash) or
execute arbitrary code. (CVE-2021-33909)

Or Cohen and Nadav Markus discovered a use-after-free vulnerability in the
nfc implementation in the Linux kernel. A privileged local attacker could
use this issue to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2021-23134)

It was discovered that a race condition in the kernel Bluetooth subsystem
could lead to use-after-free of slab objects. An attacker could use this
issue to possibly execute arbitrary code. (CVE-2021-32399)

It was discovered that a use-after-free existed in the Bluetooth HCI driver
of the Linux kernel. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2021-33034)

It was discovered that an out-of-bounds (OOB) memory access flaw existed in
the f2fs module of the Linux kernel. A local attacker could use this issue
to cause a denial of service (system crash). (CVE-2021-3506)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.10:
  linux-image-5.8.0-1032-raspi    5.8.0-1032.35
  linux-image-5.8.0-1032-raspi-nolpae  5.8.0-1032.35
  linux-image-5.8.0-1033-kvm      5.8.0-1033.36
  linux-image-5.8.0-1037-oracle   5.8.0-1037.38
  linux-image-5.8.0-1038-gcp      5.8.0-1038.40
  linux-image-5.8.0-1039-azure    5.8.0-1039.42
  linux-image-5.8.0-1041-aws      5.8.0-1041.43
  linux-image-5.8.0-63-generic    5.8.0-63.71
  linux-image-5.8.0-63-generic-64k  5.8.0-63.71
  linux-image-5.8.0-63-generic-lpae  5.8.0-63.71
  linux-image-5.8.0-63-lowlatency  5.8.0-63.71
  linux-image-aws                 5.8.0.1041.43
  linux-image-azure               5.8.0.1039.40
  linux-image-gcp                 5.8.0.1038.38
  linux-image-generic             5.8.0.63.69
  linux-image-generic-64k         5.8.0.63.69
  linux-image-generic-lpae        5.8.0.63.69
  linux-image-gke                 5.8.0.1038.38
  linux-image-kvm                 5.8.0.1033.36
  linux-image-lowlatency          5.8.0.63.69
  linux-image-oem-20.04           5.8.0.63.69
  linux-image-oracle              5.8.0.1037.36
  linux-image-raspi               5.8.0.1032.34
  linux-image-raspi-nolpae        5.8.0.1032.34
  linux-image-virtual             5.8.0.63.69

Ubuntu 20.04 LTS:
  linux-image-5.8.0-1037-oracle   5.8.0-1037.38~20.04.1
  linux-image-5.8.0-1038-gcp      5.8.0-1038.40~20.04.1
  linux-image-5.8.0-1039-azure    5.8.0-1039.42~20.04.1
  linux-image-5.8.0-1041-aws      5.8.0-1041.43~20.04.1
  linux-image-5.8.0-63-generic    5.8.0-63.71~20.04.1
  linux-image-5.8.0-63-generic-64k  5.8.0-63.71~20.04.1
  linux-image-5.8.0-63-generic-lpae  5.8.0-63.71~20.04.1
  linux-image-5.8.0-63-lowlatency  5.8.0-63.71~20.04.1
  linux-image-aws                 5.8.0.1041.43~20.04.13
  linux-image-azure               5.8.0.1039.42~20.04.11
  linux-image-gcp                 5.8.0.1038.40~20.04.13
  linux-image-generic-64k-hwe-20.04  5.8.0.63.71~20.04.45
  linux-image-generic-hwe-20.04   5.8.0.63.71~20.04.45
  linux-image-generic-lpae-hwe-20.04  5.8.0.63.71~20.04.45
  linux-image-lowlatency-hwe-20.04  5.8.0.63.71~20.04.45
  linux-image-oracle              5.8.0.1037.38~20.04.13
  linux-image-virtual-hwe-20.04   5.8.0.63.71~20.04.45

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-5016-1
  CVE-2021-23134, CVE-2021-32399, CVE-2021-33034, CVE-2021-33909,
  CVE-2021-3506

Package Information:
  https://launchpad.net/ubuntu/+source/linux/5.8.0-63.71
  https://launchpad.net/ubuntu/+source/linux-aws/5.8.0-1041.43
  https://launchpad.net/ubuntu/+source/linux-azure/5.8.0-1039.42
  https://launchpad.net/ubuntu/+source/linux-gcp/5.8.0-1038.40
  https://launchpad.net/ubuntu/+source/linux-kvm/5.8.0-1033.36
  https://launchpad.net/ubuntu/+source/linux-oracle/5.8.0-1037.38
  https://launchpad.net/ubuntu/+source/linux-raspi/5.8.0-1032.35
  https://launchpad.net/ubuntu/+source/linux-aws-5.8/5.8.0-1041.43~20.04.1
  https://launchpad.net/ubuntu/+source/linux-azure-5.8/5.8.0-1039.42~20.04.1
  https://launchpad.net/ubuntu/+source/linux-gcp-5.8/5.8.0-1038.40~20.04.1
  https://launchpad.net/ubuntu/+source/linux-hwe-5.8/5.8.0-63.71~20.04.1
  https://launchpad.net/ubuntu/+source/linux-oracle-5.8/5.8.0-1037.38~20.04.1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: not available
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20210720/c61549fe/attachment-0001.sig>


More information about the ubuntu-security-announce mailing list