[USN-5116-2] Linux kernel vulnerabilities

Steve Beattie steve.beattie at canonical.com
Fri Oct 22 01:06:25 UTC 2021


==========================================================================
Ubuntu Security Notice USN-5116-2
October 22, 2021

linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4, linux-gke,
linux-gke-5.4, linux-gkeop, linux-gkeop-5.4, linux-oracle,
linux-oracle-5.4, linux-raspi, linux-raspi-5.4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.4: Linux kernel version specific cloud tools for version 5.4.0-1062
- linux-gke-5.4: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop-5.4: Linux kernel for Google Container Engine (GKE) systems
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems
- linux-raspi-5.4: Linux kernel for Raspberry Pi systems

Details:

It was discovered that a race condition existed in the Atheros Ath9k WiFi
driver in the Linux kernel. An attacker could possibly use this to expose
sensitive information (WiFi network traffic). (CVE-2020-3702)

Alois Wohlschlager discovered that the overlay file system in the Linux
kernel did not restrict private clones in some situations. An attacker
could use this to expose sensitive information. (CVE-2021-3732)

It was discovered that the KVM hypervisor implementation in the Linux
kernel did not properly compute the access permissions for shadow pages in
some situations. A local attacker could use this to cause a denial of
service. (CVE-2021-38198)

It was discovered that the Xilinx 10/100 Ethernet Lite device driver in the
Linux kernel could report pointer addresses in some situations. An attacker
could use this information to ease the exploitation of another
vulnerability. (CVE-2021-38205)

It was discovered that the ext4 file system in the Linux kernel contained a
race condition when writing xattrs to an inode. A local attacker could use
this to cause a denial of service or possibly gain administrative
privileges. (CVE-2021-40490)

It was discovered that the 6pack network protocol driver in the Linux
kernel did not properly perform validation checks. A privileged attacker
could use this to cause a denial of service (system crash) or execute
arbitrary code. (CVE-2021-42008)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
  linux-image-5.4.0-1025-gkeop    5.4.0-1025.26
  linux-image-5.4.0-1045-raspi    5.4.0-1045.49
  linux-image-5.4.0-1054-gke      5.4.0-1054.57
  linux-image-5.4.0-1056-oracle   5.4.0-1056.60
  linux-image-5.4.0-1058-aws      5.4.0-1058.61
  linux-image-5.4.0-1062-azure    5.4.0-1062.65
  linux-image-aws-lts-20.04       5.4.0.1058.61
  linux-image-azure-lts-20.04     5.4.0.1062.60
  linux-image-gke                 5.4.0.1054.64
  linux-image-gke-5.4             5.4.0.1054.64
  linux-image-gkeop               5.4.0.1025.28
  linux-image-gkeop-5.4           5.4.0.1025.28
  linux-image-oracle-lts-20.04    5.4.0.1056.56
  linux-image-raspi               5.4.0.1045.80
  linux-image-raspi2              5.4.0.1045.80

Ubuntu 18.04 LTS:
  linux-image-5.4.0-1025-gkeop    5.4.0-1025.26~18.04.1
  linux-image-5.4.0-1045-raspi    5.4.0-1045.49~18.04.1
  linux-image-5.4.0-1054-gke      5.4.0-1054.57~18.04.1
  linux-image-5.4.0-1056-oracle   5.4.0-1056.60~18.04.1
  linux-image-5.4.0-1058-aws      5.4.0-1058.61~18.04.3
  linux-image-5.4.0-1062-azure    5.4.0-1062.65~18.04.1
  linux-image-aws                 5.4.0.1058.41
  linux-image-azure               5.4.0.1062.42
  linux-image-gke-5.4             5.4.0.1054.57~18.04.19
  linux-image-gkeop-5.4           5.4.0.1025.26~18.04.26
  linux-image-oracle              5.4.0.1056.60~18.04.36
  linux-image-raspi-hwe-18.04     5.4.0.1045.48

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-5116-2
  https://ubuntu.com/security/notices/USN-5116-1
  CVE-2020-3702, CVE-2021-3732, CVE-2021-38198, CVE-2021-38205,
  CVE-2021-40490, CVE-2021-42008

Package Information:
  https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1058.61
  https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1062.65
  https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1054.57
  https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1025.26
  https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1056.60
  https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1045.49
  https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1058.61~18.04.3
  https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1062.65~18.04.1
  https://launchpad.net/ubuntu/+source/linux-gke-5.4/5.4.0-1054.57~18.04.1
  https://launchpad.net/ubuntu/+source/linux-gkeop-5.4/5.4.0-1025.26~18.04.1
  https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1056.60~18.04.1
  https://launchpad.net/ubuntu/+source/linux-raspi-5.4/5.4.0-1045.49~18.04.1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: not available
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20211021/e72db256/attachment.sig>


More information about the ubuntu-security-announce mailing list