-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1002
                 USN-4887-1: Linux kernel vulnerabilities
                               24 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27365 CVE-2021-27364 CVE-2021-27363
                   CVE-2021-3444 CVE-2020-27171 CVE-2020-27170

Reference:         ESB-2021.0981
                   ESB-2021.0837

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4887-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4887-1: Linux kernel vulnerabilities
23 March 2021

Several security issues were fixed in the Linux kernel.
Releases

  o Ubuntu 20.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-aws-5.4 - Linux kernel for Amazon Web Services (AWS) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-azure-5.4 - Linux kernel for Microsoft Azure cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gcp-5.4 - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gke-5.3 - Linux kernel for Google Container Engine (GKE) systems
  o linux-gke-5.4 - Linux kernel for Google Container Engine (GKE) systems
  o linux-gkeop - Linux kernel for Google Container Engine (GKE) systems
  o linux-gkeop-5.4 - Linux kernel for Google Container Engine (GKE) systems
  o linux-hwe - Linux hardware enablement (HWE) kernel
  o linux-hwe-5.4 - Linux hardware enablement (HWE) kernel
  o linux-hwe-5.8 - Linux hardware enablement (HWE) kernel
  o linux-kvm - Linux kernel for cloud environments
  o linux-oem-5.10 - Linux kernel for OEM systems
  o linux-oem-5.6 - Linux kernel for OEM systems
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-oracle-5.4 - Linux kernel for Oracle Cloud systems
  o linux-raspi - Linux kernel for Raspberry Pi (V8) systems
  o linux-raspi-5.4 - Linux kernel for Raspberry Pi (V8) systems
  o linux-raspi2-5.3 - Linux kernel for Raspberry Pi (V8) systems

Details

De4dCr0w of 360 Alpha Lab discovered that the BPF verifier in the Linux
kernel did not properly handle mod32 destination register truncation when
the source register was known to be 0. A local attacker could use this to
expose sensitive information (kernel memory) or possibly execute arbitrary
code. ( CVE-2021-3444 )

Adam Nichols discovered that heap overflows existed in the iSCSI subsystem
in the Linux kernel. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. ( CVE-2021-27365 )

Piotr Krysiuk discovered that the BPF subsystem in the Linux kernel did not
properly compute a speculative execution limit on pointer arithmetic in
some situations. A local attacker could use this to expose sensitive
information (kernel memory). ( CVE-2020-27171 )

Piotr Krysiuk discovered that the BPF subsystem in the Linux kernel did not
properly apply speculative execution limits on some pointer types. A local
attacker could use this to expose sensitive information (kernel memory).
( CVE-2020-27170 )

Adam Nichols discovered that the iSCSI subsystem in the Linux kernel did
not properly restrict access to iSCSI transport handles. A local attacker
could use this to cause a denial of service or expose sensitive information
(kernel pointer addresses). ( CVE-2021-27363 )

Adam Nichols discovered that an out-of-bounds read existed in the iSCSI
subsystem in the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or expose sensitive information (kernel
memory). ( CVE-2021-27364 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.10

  o linux-image-5.8.0-1022-kvm - 5.8.0-1022.24
  o linux-image-oracle - 5.8.0.1024.23
  o linux-image-5.8.0-1019-raspi - 5.8.0-1019.22
  o linux-image-azure - 5.8.0.1026.26
  o linux-image-raspi-nolpae - 5.8.0.1019.22
  o linux-image-5.8.0-1024-oracle - 5.8.0-1024.25
  o linux-image-oem-20.04 - 5.8.0.48.53
  o linux-image-virtual - 5.8.0.48.53
  o linux-image-5.8.0-1026-gcp - 5.8.0-1026.27
  o linux-image-raspi - 5.8.0.1019.22
  o linux-image-5.8.0-48-lowlatency - 5.8.0-48.54
  o linux-image-gke - 5.8.0.1026.26
  o linux-image-generic-64k - 5.8.0.48.53
  o linux-image-generic - 5.8.0.48.53
  o linux-image-5.8.0-1026-azure - 5.8.0-1026.28
  o linux-image-5.8.0-1027-aws - 5.8.0-1027.29
  o linux-image-aws - 5.8.0.1027.29
  o linux-image-kvm - 5.8.0.1022.24
  o linux-image-5.8.0-48-generic-64k - 5.8.0-48.54
  o linux-image-5.8.0-48-generic - 5.8.0-48.54
  o linux-image-5.8.0-1019-raspi-nolpae - 5.8.0-1019.22
  o linux-image-generic-lpae - 5.8.0.48.53
  o linux-image-gcp - 5.8.0.1026.26
  o linux-image-5.8.0-48-generic-lpae - 5.8.0-48.54
  o linux-image-lowlatency - 5.8.0.48.53

Ubuntu 20.04

  o linux-image-virtual - 5.4.0.70.73
  o linux-image-5.4.0-70-generic-lpae - 5.4.0-70.78
  o linux-image-virtual-hwe-20.04 - 5.8.0.48.54~20.04.32
  o linux-image-gcp - 5.4.0.1040.49
  o linux-image-gkeop-5.4 - 5.4.0.1012.15
  o linux-image-5.10.0-1019-oem - 5.10.0-1019.20
  o linux-image-5.6.0-1052-oem - 5.6.0-1052.56
  o linux-image-oem-osp1 - 5.4.0.70.73
  o linux-image-generic-hwe-20.04 - 5.8.0.48.54~20.04.32
  o linux-image-oracle - 5.4.0.1041.38
  o linux-image-azure - 5.4.0.1043.41
  o linux-image-generic-lpae-hwe-20.04 - 5.8.0.48.54~20.04.32
  o linux-image-5.4.0-1036-kvm - 5.4.0-1036.37
  o linux-image-oem-20.04 - 5.6.0.1052.48
  o linux-image-gkeop - 5.4.0.1012.15
  o linux-image-5.4.0-1041-oracle - 5.4.0-1041.44
  o linux-image-oem-20.04b - 5.10.0.1019.20
  o linux-image-5.4.0-70-lowlatency - 5.4.0-70.78
  o linux-image-raspi - 5.4.0.1032.67
  o linux-image-5.8.0-48-lowlatency - 5.8.0-48.54~20.04.1
  o linux-image-5.4.0-1041-aws - 5.4.0-1041.43
  o linux-image-5.4.0-1032-raspi - 5.4.0-1032.35
  o linux-image-generic - 5.4.0.70.73
  o linux-image-generic-64k-hwe-20.04 - 5.8.0.48.54~20.04.32
  o linux-image-oem - 5.4.0.70.73
  o linux-image-aws - 5.4.0.1041.42
  o linux-image-kvm - 5.4.0.1036.34
  o linux-image-raspi2 - 5.4.0.1032.67
  o linux-image-5.8.0-48-generic-64k - 5.8.0-48.54~20.04.1
  o linux-image-5.8.0-48-generic - 5.8.0-48.54~20.04.1
  o linux-image-5.4.0-1040-gcp - 5.4.0-1040.43
  o linux-image-generic-lpae - 5.4.0.70.73
  o linux-image-5.4.0-70-generic - 5.4.0-70.78
  o linux-image-5.8.0-48-generic-lpae - 5.8.0-48.54~20.04.1
  o linux-image-lowlatency-hwe-20.04 - 5.8.0.48.54~20.04.32
  o linux-image-5.4.0-1012-gkeop - 5.4.0-1012.13
  o linux-image-lowlatency - 5.4.0.70.73
  o linux-image-5.4.0-1043-azure - 5.4.0-1043.45

Ubuntu 18.04

  o linux-image-5.4.0-70-generic-lpae - 5.4.0-70.78~18.04.1
  o linux-image-gkeop-5.3 - 5.3.0.72.129
  o linux-image-gcp - 5.4.0.1040.27
  o linux-image-gkeop-5.4 - 5.4.0.1012.13~18.04.13
  o linux-image-oem-osp1 - 5.4.0.70.78~18.04.63
  o linux-image-oracle - 5.4.0.1041.44~18.04.23
  o linux-image-generic-hwe-18.04 - 5.4.0.70.78~18.04.63
  o linux-image-azure - 5.4.0.1043.23
  o linux-image-snapdragon-hwe-18.04 - 5.4.0.70.78~18.04.63
  o linux-image-5.4.0-1039-gke - 5.4.0-1039.41~18.04.1
  o linux-image-generic-lpae-hwe-18.04 - 5.4.0.70.78~18.04.63
  o linux-image-5.3.0-72-lowlatency - 5.3.0-72.68
  o linux-image-5.4.0-70-lowlatency - 5.4.0-70.78~18.04.1
  o linux-image-virtual-hwe-18.04 - 5.4.0.70.78~18.04.63
  o linux-image-5.4.0-1032-raspi - 5.4.0-1032.35~18.04.1
  o linux-image-5.3.0-72-generic - 5.3.0-72.68
  o linux-image-lowlatency-hwe-18.04 - 5.4.0.70.78~18.04.63
  o linux-image-5.3.0-1038-raspi2 - 5.3.0-1038.40
  o linux-image-gke-5.3 - 5.3.0.1041.24
  o linux-image-gke-5.4 - 5.4.0.1039.41~18.04.6
  o linux-image-oem - 5.4.0.70.78~18.04.63
  o linux-image-5.3.0-1041-gke - 5.3.0-1041.44
  o linux-image-aws - 5.4.0.1041.24
  o linux-image-5.4.0-1041-aws - 5.4.0-1041.43~18.04.1
  o linux-image-5.4.0-1040-gcp - 5.4.0-1040.43~18.04.1
  o linux-image-raspi-hwe-18.04 - 5.4.0.1032.34
  o linux-image-5.4.0-70-generic - 5.4.0-70.78~18.04.1
  o linux-image-5.4.0-1041-oracle - 5.4.0-1041.44~18.04.1
  o linux-image-5.4.0-1012-gkeop - 5.4.0-1012.13~18.04.1
  o linux-image-raspi2-hwe-18.04 - 5.3.0.1038.27
  o linux-image-5.4.0-1043-azure - 5.4.0-1043.45~18.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2020-27170
  o CVE-2021-27364
  o CVE-2020-27171
  o CVE-2021-27363
  o CVE-2021-3444
  o CVE-2021-27365

Related notices

  o USN-4883-1 : linux-image-4.4.0-206-powerpc64-emb,
    linux-image-4.4.0-1152-snapdragon, linux-azure,
    linux-image-generic-lpae-hwe-16.04, linux-image-4.15.0-1067-oracle,
    linux-image-generic-lpae, linux-image-raspi2, linux-snapdragon, linux,
    linux-image-generic-hwe-16.04, linux-hwe, linux-image-lowlatency,
    linux-image-4.4.0-1090-kvm, linux-image-aws-hwe, linux-gcp-4.15,
    linux-image-4.15.0-1110-azure, linux-image-4.4.0-1088-aws,
    linux-image-4.15.0-139-generic, linux-image-aws, linux-image-azure-edge,
    linux-gcp, linux-image-aws-lts-18.04, linux-image-4.15.0-1087-kvm,
    linux-image-snapdragon, linux-image-4.15.0-1098-snapdragon, linux-aws-hwe,
    linux-image-oem, linux-oracle, linux-image-generic,
    linux-image-4.15.0-1081-raspi2, linux-image-4.4.0-206-lowlatency,
    linux-image-kvm, linux-image-gke, linux-image-powerpc64-emb,
    linux-image-oracle, linux-image-virtual, linux-image-gcp,
    linux-image-powerpc-smp, linux-kvm, linux-image-azure,
    linux-image-azure-lts-18.04, linux-image-oracle-lts-18.04,
    linux-image-lowlatency-hwe-16.04, linux-aws, linux-image-gcp-lts-18.04,
    linux-raspi2, linux-image-powerpc-e500mc,
    linux-image-4.4.0-206-powerpc-smp, linux-image-4.4.0-206-powerpc64-smp,
    linux-image-powerpc64-smp, linux-image-4.15.0-1096-aws, linux-azure-4.15,
    linux-image-4.15.0-139-lowlatency, linux-image-4.4.0-1124-aws,
    linux-image-4.4.0-206-generic-lpae, linux-image-4.4.0-206-generic,
    linux-image-virtual-hwe-16.04, linux-image-4.15.0-139-generic-lpae,
    linux-image-4.4.0-206-powerpc-e500mc, linux-image-4.15.0-1095-gcp

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=M6zc
-----END PGP SIGNATURE-----