[USN-5361-1] Linux kernel vulnerabilities

Steve Beattie steve.beattie at canonical.com
Fri Apr 1 01:33:20 UTC 2022


==========================================================================
Ubuntu Security Notice USN-5361-1
April 01, 2022

linux, linux-aws, linux-kvm, linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

It was discovered that the VFIO PCI driver in the Linux kernel did not
properly handle attempts to access disabled memory spaces. A local attacker
could use this to cause a denial of service (system crash).
(CVE-2020-12888)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation did
not properly verify certain fragmented frames. A physically proximate
attacker could possibly use this issue to inject or decrypt packets.
(CVE-2020-26141)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation
accepted plaintext fragments in certain situations. A physically proximate
attacker could use this issue to inject packets. (CVE-2020-26145)

It was discovered that a race condition existed in the Atheros Ath9k WiFi
driver in the Linux kernel. An attacker could possibly use this to expose
sensitive information (WiFi network traffic). (CVE-2020-3702)

It was discovered a race condition existed in the Unix domain socket
implementation in the Linux kernel, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2021-0920)

It was discovered that the IPv6 implementation in the Linux kernel
contained a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2021-0935)

Zygo Blaxell discovered that the btrfs file system implementation in the
Linux kernel contained a race condition during certain cloning operations.
A local attacker could possibly use this to cause a denial of service
(system crash). (CVE-2021-28964)

Dan Carpenter discovered that the block device manager (dm) implementation
in the Linux kernel contained a buffer overflow in the ioctl for listing
devices. A privileged local attacker could use this to cause a denial of
service (system crash). (CVE-2021-31916)

It was discovered that the Option USB High Speed Mobile device driver in
the Linux kernel did not properly handle error conditions. A physically
proximate attacker could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2021-37159)

It was discovered that the network packet filtering implementation in the
Linux kernel did not properly initialize information in certain
circumstances. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2021-39636)

Jann Horn discovered a race condition in the Unix domain socket
implementation in the Linux kernel that could result in a read-after-free.
A local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2021-4083)

Luo Likang discovered that the FireDTV Firewire driver in the Linux kernel
did not properly perform bounds checking in some situations. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2021-42739)

Brendan Dolan-Gavitt discovered that the Marvell WiFi-Ex USB device driver
in the Linux kernel did not properly handle some error conditions. A
physically proximate attacker could use this to cause a denial of service
(system crash). (CVE-2021-43976)

Amit Klein discovered that the IPv4 implementation in the Linux kernel
could disclose internal state in some situations. An attacker could
possibly use this to expose sensitive information. (CVE-2021-45486)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 ESM:
  linux-image-4.4.0-1104-kvm      4.4.0-1104.113
  linux-image-4.4.0-1139-aws      4.4.0-1139.153
  linux-image-4.4.0-223-generic   4.4.0-223.256
  linux-image-4.4.0-223-lowlatency  4.4.0-223.256
  linux-image-aws                 4.4.0.1139.144
  linux-image-generic             4.4.0.223.230
  linux-image-kvm                 4.4.0.1104.102
  linux-image-lowlatency          4.4.0.223.230
  linux-image-virtual             4.4.0.223.230

Ubuntu 14.04 ESM:
  linux-image-4.4.0-1103-aws      4.4.0-1103.108
  linux-image-4.4.0-223-generic   4.4.0-223.256~14.04.1
  linux-image-4.4.0-223-lowlatency  4.4.0-223.256~14.04.1
  linux-image-aws                 4.4.0.1103.101
  linux-image-generic-lts-xenial  4.4.0.223.194
  linux-image-lowlatency-lts-xenial  4.4.0.223.194
  linux-image-virtual-lts-xenial  4.4.0.223.194

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-5361-1
  CVE-2020-12888, CVE-2020-26141, CVE-2020-26145, CVE-2020-3702,
  CVE-2021-0920, CVE-2021-0935, CVE-2021-28964, CVE-2021-31916,
  CVE-2021-37159, CVE-2021-39636, CVE-2021-4083, CVE-2021-42739,
  CVE-2021-43976, CVE-2021-45486

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: not available
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20220331/ad03a56c/attachment-0001.sig>


More information about the ubuntu-security-announce mailing list