-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0981
                 USN-4883-1: Linux kernel vulnerabilities
                               22 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux kernel
                   Linux kernel (OEM)
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27365 CVE-2021-27364 CVE-2021-27363
                   CVE-2021-20194 CVE-2021-3348 CVE-2021-3347

Reference:         ESB-2021.0920
                   ESB-2021.0837

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4883-1
   https://ubuntu.com/security/notices/USN-4884-1

Comment: This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4883-1: Linux kernel vulnerabilities
20 March 2021

Several security issues were fixed in the Linux kernel.
Releases

  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 ESM

Packages

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-aws-hwe - Linux kernel for Amazon Web Services (AWS-HWE) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-azure-4.15 - Linux kernel for Microsoft Azure Cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gcp-4.15 - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-hwe - Linux hardware enablement (HWE) kernel
  o linux-kvm - Linux kernel for cloud environments
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-raspi2 - Linux kernel for Raspberry Pi (V8) systems
  o linux-snapdragon - Linux kernel for Qualcomm Snapdragon processors

Details

Adam Nichols discovered that heap overflows existed in the iSCSI subsystem
in the Linux kernel. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. ( CVE-2021-27365 )

Adam Nichols discovered that the iSCSI subsystem in the Linux kernel did
not properly restrict access to iSCSI transport handles. A local attacker
could use this to cause a denial of service or expose sensitive information
(kernel pointer addresses). ( CVE-2021-27363 )

Adam Nichols discovered that an out-of-bounds read existed in the iSCSI
subsystem in the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or expose sensitive information (kernel
memory). ( CVE-2021-27364 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04

  o linux-image-4.15.0-1081-raspi2 - 4.15.0-1081.86
  o linux-image-powerpc-e500mc - 4.15.0.139.126
  o linux-image-4.15.0-1096-aws - 4.15.0-1096.103
  o linux-image-4.15.0-139-lowlatency - 4.15.0-139.143
  o linux-image-gcp-lts-18.04 - 4.15.0.1095.113
  o linux-image-4.15.0-1087-kvm - 4.15.0-1087.89
  o linux-image-oracle-lts-18.04 - 4.15.0.1067.77
  o linux-image-4.15.0-1095-gcp - 4.15.0-1095.108
  o linux-image-virtual - 4.15.0.139.126
  o linux-image-4.15.0-139-generic-lpae - 4.15.0-139.143
  o linux-image-snapdragon - 4.15.0.1098.101
  o linux-image-powerpc64-emb - 4.15.0.139.126
  o linux-image-4.15.0-1067-oracle - 4.15.0-1067.75
  o linux-image-aws-lts-18.04 - 4.15.0.1096.99
  o linux-image-4.15.0-1110-azure - 4.15.0-1110.122
  o linux-image-generic - 4.15.0.139.126
  o linux-image-4.15.0-1098-snapdragon - 4.15.0-1098.107
  o linux-image-kvm - 4.15.0.1087.83
  o linux-image-raspi2 - 4.15.0.1081.78
  o linux-image-azure-lts-18.04 - 4.15.0.1110.83
  o linux-image-powerpc-smp - 4.15.0.139.126
  o linux-image-generic-lpae - 4.15.0.139.126
  o linux-image-4.15.0-139-generic - 4.15.0-139.143
  o linux-image-powerpc64-smp - 4.15.0.139.126
  o linux-image-lowlatency - 4.15.0.139.126

Ubuntu 16.04

  o linux-image-powerpc-e500mc - 4.4.0.206.212
  o linux-image-4.4.0-206-powerpc-smp - 4.4.0-206.238
  o linux-image-4.4.0-206-powerpc-e500mc - 4.4.0-206.238
  o linux-image-4.15.0-1096-aws - 4.15.0-1096.103~16.04.1
  o linux-image-generic-hwe-16.04 - 4.15.0.139.134
  o linux-image-4.15.0-139-lowlatency - 4.15.0-139.143~16.04.1
  o linux-image-virtual-hwe-16.04 - 4.15.0.139.134
  o linux-image-oracle - 4.15.0.1067.55
  o linux-image-azure - 4.15.0.1110.101
  o linux-image-generic-lpae-hwe-16.04 - 4.15.0.139.134
  o linux-image-4.4.0-1090-kvm - 4.4.0-1090.99
  o linux-image-4.15.0-1095-gcp - 4.15.0-1095.108~16.04.1
  o linux-image-virtual - 4.4.0.206.212
  o linux-image-4.15.0-139-generic-lpae - 4.15.0-139.143~16.04.1
  o linux-image-4.4.0-206-generic-lpae - 4.4.0-206.238
  o linux-image-snapdragon - 4.4.0.1152.144
  o linux-image-powerpc64-smp - 4.4.0.206.212
  o linux-image-4.15.0-139-generic - 4.15.0-139.143~16.04.1
  o linux-image-4.4.0-206-lowlatency - 4.4.0-206.238
  o linux-image-gke - 4.15.0.1095.96
  o linux-image-4.4.0-206-powerpc64-smp - 4.4.0-206.238
  o linux-image-azure-edge - 4.15.0.1110.101
  o linux-image-4.15.0-1110-azure - 4.15.0-1110.122~16.04.1
  o linux-image-generic - 4.4.0.206.212
  o linux-image-4.4.0-1124-aws - 4.4.0-1124.138
  o linux-image-oem - 4.15.0.139.134
  o linux-image-aws - 4.4.0.1124.129
  o linux-image-kvm - 4.4.0.1090.88
  o linux-image-powerpc-smp - 4.4.0.206.212
  o linux-image-generic-lpae - 4.4.0.206.212
  o linux-image-4.4.0-206-powerpc64-emb - 4.4.0-206.238
  o linux-image-gcp - 4.15.0.1095.96
  o linux-image-lowlatency-hwe-16.04 - 4.15.0.139.134
  o linux-image-4.4.0-1152-snapdragon - 4.4.0-1152.162
  o linux-image-powerpc64-emb - 4.4.0.206.212
  o linux-image-4.4.0-206-generic - 4.4.0-206.238
  o linux-image-4.15.0-1067-oracle - 4.15.0-1067.75~16.04.1
  o linux-image-lowlatency - 4.4.0.206.212
  o linux-image-aws-hwe - 4.15.0.1096.89

Ubuntu 14.04

  o linux-image-4.15.0-1110-azure - 4.15.0-1110.122~14.04.1
  o linux-image-aws - 4.4.0.1088.85
  o linux-image-4.4.0-1088-aws - 4.4.0-1088.92
  o linux-image-azure - 4.15.0.1110.83

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2021-27365
  o CVE-2021-27363
  o CVE-2021-27364


- --------------------------------------------------------------------------------


USN-4884-1: Linux kernel (OEM) vulnerabilities
20 March 2021

Several security issues were fixed in the Linux kernel.
Releases

  o Ubuntu 20.04 LTS

Packages

  o linux-oem-5.10 - Linux kernel for OEM systems

Details

Loris Reiff discovered that the BPF implementation in the Linux kernel did
not properly validate attributes in the getsockopt BPF hook. A local
attacker could possibly use this to cause a denial of service (system
crash). ( CVE-2021-20194 )

It was discovered that the priority inheritance futex implementation in the
Linux kernel contained a race condition, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. ( CVE-2021-3347 )

It was discovered that the network block device (nbd) driver in the Linux
kernel contained a use-after-free vulnerability during device setup. A
local attacker with access to the nbd device could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
( CVE-2021-3348 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o linux-image-oem-20.04b - 5.10.0.1017.18
  o linux-image-5.10.0-1017-oem - 5.10.0-1017.18

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2021-3348
  o CVE-2021-20194
  o CVE-2021-3347

Related notices

  o USN-4878-1 : linux-image-gke-5.4, linux-image-5.4.0-1038-gcp,
    linux-image-5.4.0-67-lowlatency, linux-image-oem, linux-azure-5.4,
    linux-hwe-5.4, linux, linux-image-gcp, linux-gke-5.4, linux-oracle-5.4,
    linux-image-raspi2, linux-image-raspi-hwe-18.04, linux-image-oracle,
    linux-image-snapdragon-hwe-18.04, linux-raspi, linux-image-5.4.0-1039-aws,
    linux-image-5.4.0-67-generic, linux-gcp-5.4, linux-gkeop,
    linux-image-generic-hwe-18.04, linux-image-5.4.0-1041-azure,
    linux-image-gkeop-5.4, linux-image-5.4.0-67-generic-lpae,
    linux-image-raspi, linux-image-gkeop, linux-gcp, linux-gkeop-5.4,
    linux-image-virtual-hwe-18.04, linux-image-lowlatency-hwe-18.04, linux-aws,
    linux-image-generic-lpae-hwe-18.04, linux-image-5.4.0-1034-kvm,
    linux-image-5.4.0-1011-gkeop, linux-image-oem-osp1,
    linux-image-5.4.0-1037-gke, linux-image-aws, linux-image-aws-edge,
    linux-image-generic-lpae, linux-oracle, linux-image-azure, linux-kvm,
    linux-image-virtual, linux-image-5.4.0-1030-raspi,
    linux-image-5.4.0-1039-oracle, linux-image-kvm, linux-raspi-5.4,
    linux-image-gcp-edge, linux-image-lowlatency, linux-image-generic,
    linux-azure, linux-image-azure-edge, linux-aws-5.4
  o USN-4879-1 : linux-image-gke, linux-image-generic-lpae-hwe-20.04,
    linux-image-5.8.0-1024-azure, linux-image-5.8.0-45-generic-lpae,
    linux-image-5.8.0-45-generic-64k, linux, linux-image-gcp,
    linux-image-5.8.0-1025-aws, linux-image-lowlatency-hwe-20.04,
    linux-image-generic-64k, linux-hwe-5.8, linux-image-oracle, linux-raspi,
    linux-image-5.8.0-1020-kvm, linux-image-raspi,
    linux-image-generic-64k-hwe-20.04, linux-image-generic-hwe-20.04,
    linux-gcp, linux-image-5.8.0-1017-raspi-nolpae,
    linux-image-5.8.0-1022-oracle, linux-aws, linux-image-5.8.0-45-generic,
    linux-image-aws, linux-image-generic-lpae, linux-oracle, linux-image-azure,
    linux-kvm, linux-image-virtual-hwe-20.04, linux-image-oem-20.04,
    linux-image-virtual, linux-image-5.8.0-1024-gcp,
    linux-image-5.8.0-1017-raspi, linux-image-kvm, linux-image-raspi-nolpae,
    linux-image-lowlatency, linux-image-generic,
    linux-image-5.8.0-45-lowlatency, linux-azure

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VMBs
-----END PGP SIGNATURE-----