[USN-5208-1] Linux kernel vulnerabilities

Steve Beattie steve.beattie at canonical.com
Thu Jan 6 03:02:56 UTC 2022


==========================================================================
Ubuntu Security Notice USN-5208-1
January 06, 2022

linux, linux-aws, linux-aws-5.11, linux-azure, linux-azure-5.11,
linux-gcp, linux-gcp-5.11, linux-hwe-5.11, linux-kvm, linux-oracle,
linux-oracle-5.11, linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 21.10
- Ubuntu 21.04
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-aws-5.11: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.11: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.11: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.11: Linux hardware enablement (HWE) kernel
- linux-oracle-5.11: Linux kernel for Oracle Cloud systems

Details:

Nadav Amit discovered that the hugetlb implementation in the Linux kernel
did not perform TLB flushes under certain conditions. A local attacker
could use this to leak or alter data from other processes that use huge
pages. (CVE-2021-4002)

It was discovered that a race condition existed in the overlay file system
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash). (CVE-2021-20321)

It was discovered that the NFC subsystem in the Linux kernel contained a
use-after-free vulnerability in its NFC Controller Interface (NCI)
implementation. A local attacker could possibly use this to cause a denial
of service (system crash) or execute arbitrary code. (CVE-2021-3760)

It was discovered that an integer overflow could be triggered in the eBPF
implementation in the Linux kernel when preallocating objects for stack
maps. A privileged local attacker could use this to cause a denial of
service or possibly execute arbitrary code. (CVE-2021-41864)

It was discovered that the KVM implementation for POWER8 processors in the
Linux kernel did not properly keep track if a wakeup event could be
resolved by a guest. An attacker in a guest VM could possibly use this to
cause a denial of service (host OS crash). (CVE-2021-43056)

It was discovered that the TIPC Protocol implementation in the Linux kernel
did not properly validate MSG_CRYPTO messages in some situations. An
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2021-43267)

It was discovered that the ISDN CAPI implementation in the Linux kernel
contained a race condition in certain situations that could trigger an
array out-of-bounds bug. A privileged local attacker could possibly use
this to cause a denial of service or execute arbitrary code.
(CVE-2021-43389)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 21.10:
  linux-image-5.13.0-1007-kvm     5.13.0-1007.7
  linux-image-5.13.0-1008-aws     5.13.0-1008.9
  linux-image-5.13.0-1008-gcp     5.13.0-1008.9
  linux-image-5.13.0-1009-azure   5.13.0-1009.10
  linux-image-5.13.0-1011-oracle  5.13.0-1011.13
  linux-image-5.13.0-1012-raspi   5.13.0-1012.14
  linux-image-5.13.0-1012-raspi-nolpae  5.13.0-1012.14
  linux-image-5.13.0-23-generic   5.13.0-23.23
  linux-image-5.13.0-23-generic-64k  5.13.0-23.23
  linux-image-5.13.0-23-generic-lpae  5.13.0-23.23
  linux-image-5.13.0-23-lowlatency  5.13.0-23.23
  linux-image-aws                 5.13.0.1008.10
  linux-image-azure               5.13.0.1009.10
  linux-image-gcp                 5.13.0.1008.9
  linux-image-generic             5.13.0.23.34
  linux-image-generic-64k         5.13.0.23.34
  linux-image-generic-lpae        5.13.0.23.34
  linux-image-gke                 5.13.0.1008.9
  linux-image-kvm                 5.13.0.1007.7
  linux-image-lowlatency          5.13.0.23.34
  linux-image-oem-20.04           5.13.0.23.34
  linux-image-oracle              5.13.0.1011.13
  linux-image-raspi               5.13.0.1012.18
  linux-image-raspi-nolpae        5.13.0.1012.18
  linux-image-virtual             5.13.0.23.34

Ubuntu 21.04:
  linux-image-5.11.0-1021-kvm     5.11.0-1021.23
  linux-image-5.11.0-1023-aws     5.11.0-1023.24
  linux-image-5.11.0-1023-azure   5.11.0-1023.24
  linux-image-5.11.0-1023-oracle  5.11.0-1023.24
  linux-image-5.11.0-1024-gcp     5.11.0-1024.26
  linux-image-5.11.0-1024-raspi   5.11.0-1024.26
  linux-image-5.11.0-1024-raspi-nolpae  5.11.0-1024.26
  linux-image-5.11.0-44-generic   5.11.0-44.48
  linux-image-5.11.0-44-generic-64k  5.11.0-44.48
  linux-image-5.11.0-44-generic-lpae  5.11.0-44.48
  linux-image-5.11.0-44-lowlatency  5.11.0-44.48
  linux-image-aws                 5.11.0.1023.24
  linux-image-azure               5.11.0.1023.24
  linux-image-gcp                 5.11.0.1024.24
  linux-image-generic             5.11.0.44.44
  linux-image-generic-64k         5.11.0.44.44
  linux-image-generic-lpae        5.11.0.44.44
  linux-image-gke                 5.11.0.1024.24
  linux-image-kvm                 5.11.0.1021.22
  linux-image-lowlatency          5.11.0.44.44
  linux-image-oem-20.04           5.11.0.44.44
  linux-image-oracle              5.11.0.1023.24
  linux-image-raspi               5.11.0.1024.22
  linux-image-raspi-nolpae        5.11.0.1024.22
  linux-image-virtual             5.11.0.44.44

Ubuntu 20.04 LTS:
  linux-image-5.11.0-1023-aws     5.11.0-1023.24~20.04.1
  linux-image-5.11.0-1023-azure   5.11.0-1023.24~20.04.1
  linux-image-5.11.0-1023-oracle  5.11.0-1023.24~20.04.1
  linux-image-5.11.0-1024-gcp     5.11.0-1024.26~20.04.1
  linux-image-5.11.0-44-generic   5.11.0-44.48~20.04.2
  linux-image-5.11.0-44-generic-64k  5.11.0-44.48~20.04.2
  linux-image-5.11.0-44-generic-lpae  5.11.0-44.48~20.04.2
  linux-image-5.11.0-44-lowlatency  5.11.0-44.48~20.04.2
  linux-image-aws                 5.11.0.1023.24~20.04.23
  linux-image-azure               5.11.0.1023.24~20.04.23
  linux-image-gcp                 5.11.0.1024.26~20.04.24
  linux-image-generic-64k-hwe-20.04  5.11.0.44.48~20.04.22
  linux-image-generic-hwe-20.04   5.11.0.44.48~20.04.22
  linux-image-generic-lpae-hwe-20.04  5.11.0.44.48~20.04.22
  linux-image-lowlatency-hwe-20.04  5.11.0.44.48~20.04.22
  linux-image-oracle              5.11.0.1023.24~20.04.16
  linux-image-virtual-hwe-20.04   5.11.0.44.48~20.04.22

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-5208-1
  CVE-2021-20321, CVE-2021-3760, CVE-2021-4002, CVE-2021-41864,
  CVE-2021-43056, CVE-2021-43267, CVE-2021-43389

Package Information:
  https://launchpad.net/ubuntu/+source/linux/5.13.0-23.23
  https://launchpad.net/ubuntu/+source/linux-aws/5.13.0-1008.9
  https://launchpad.net/ubuntu/+source/linux-azure/5.13.0-1009.10
  https://launchpad.net/ubuntu/+source/linux-gcp/5.13.0-1008.9
  https://launchpad.net/ubuntu/+source/linux-kvm/5.13.0-1007.7
  https://launchpad.net/ubuntu/+source/linux-oracle/5.13.0-1011.13
  https://launchpad.net/ubuntu/+source/linux-raspi/5.13.0-1012.14
  https://launchpad.net/ubuntu/+source/linux/5.11.0-44.48
  https://launchpad.net/ubuntu/+source/linux-aws/5.11.0-1023.24
  https://launchpad.net/ubuntu/+source/linux-azure/5.11.0-1023.24
  https://launchpad.net/ubuntu/+source/linux-gcp/5.11.0-1024.26
  https://launchpad.net/ubuntu/+source/linux-kvm/5.11.0-1021.23
  https://launchpad.net/ubuntu/+source/linux-oracle/5.11.0-1023.24
  https://launchpad.net/ubuntu/+source/linux-raspi/5.11.0-1024.26
  https://launchpad.net/ubuntu/+source/linux-aws-5.11/5.11.0-1023.24~20.04.1
  https://launchpad.net/ubuntu/+source/linux-azure-5.11/5.11.0-1023.24~20.04.1
  https://launchpad.net/ubuntu/+source/linux-gcp-5.11/5.11.0-1024.26~20.04.1
  https://launchpad.net/ubuntu/+source/linux-hwe-5.11/5.11.0-44.48~20.04.2
  https://launchpad.net/ubuntu/+source/linux-oracle-5.11/5.11.0-1023.24~20.04.1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: not available
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20220105/8641e9bb/attachment-0001.sig>


More information about the ubuntu-security-announce mailing list