-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1050
          USN-4889-1 and USN-4890-1: Linux kernel vulnerabilities
                               25 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27365 CVE-2021-27364 CVE-2021-27363
                   CVE-2020-27171 CVE-2020-27170 

Reference:         ESB-2021.1002
                   ESB-2021.0981
                   ESB-2021.0837

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4889-1
   https://ubuntu.com/security/notices/USN-4890-1

Comment: This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4889-1: Linux kernel vulnerabilities
25 March 2021

Several security issues were fixed in the Linux kernel.
Releases

  o Ubuntu 14.04 ESM

Packages

  o linux - Linux kernel
  o linux-lts-xenial - Linux hardware enablement kernel from Xenial for Trusty

Details

Adam Nichols discovered that heap overflows existed in the iSCSI subsystem
in the Linux kernel. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. ( CVE-2021-27365 )

Adam Nichols discovered that the iSCSI subsystem in the Linux kernel did
not properly restrict access to iSCSI transport handles. A local attacker
could use this to cause a denial of service or expose sensitive information
(kernel pointer addresses). ( CVE-2021-27363 )

Adam Nichols discovered that an out-of-bounds read existed in the iSCSI
subsystem in the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or expose sensitive information (kernel
memory). ( CVE-2021-27364 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04

  o linux-image-server - 3.13.0.185.194
  o linux-image-lowlatency-lts-xenial - 4.4.0.206.179
  o linux-image-generic-lpae - 3.13.0.185.194
  o linux-image-lowlatency-pae - 3.13.0.185.194
  o linux-image-generic - 3.13.0.185.194
  o linux-image-3.13.0-185-generic - 3.13.0-185.236
  o linux-image-generic-pae - 3.13.0.185.194
  o linux-image-generic-lpae-lts-xenial - 4.4.0.206.179
  o linux-image-4.4.0-206-generic - 4.4.0-206.238~14.04.1
  o linux-image-virtual-lts-xenial - 4.4.0.206.179
  o linux-image-4.4.0-206-generic-lpae - 4.4.0-206.238~14.04.1
  o linux-image-generic-lts-xenial - 4.4.0.206.179
  o linux-image-3.13.0-185-generic-lpae - 3.13.0-185.236
  o linux-image-3.13.0-185-lowlatency - 3.13.0-185.236
  o linux-image-lowlatency - 3.13.0.185.194
  o linux-image-virtual - 3.13.0.185.194
  o linux-image-4.4.0-206-lowlatency - 4.4.0-206.238~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2021-27363
  o CVE-2021-27364
  o CVE-2021-27365

Related notices

  o USN-4883-1 : linux-image-oem, linux-image-azure-lts-18.04,
    linux-image-generic-lpae, linux-image-kvm, linux-snapdragon, linux-hwe,
    linux-image-oracle-lts-18.04, linux-aws, linux-image-4.4.0-1124-aws,
    linux-image-azure-edge, linux-image-powerpc-e500mc,
    linux-image-4.4.0-206-generic, linux-image-4.15.0-1110-azure,
    linux-azure-4.15, linux-image-aws-hwe, linux-image-powerpc64-smp,
    linux-image-oracle, linux-image-4.15.0-139-generic-lpae,
    linux-image-4.15.0-1067-oracle, linux-image-4.15.0-1095-gcp,
    linux-image-generic-hwe-16.04, linux-oracle, linux-image-4.4.0-1090-kvm,
    linux-aws-hwe, linux-image-4.15.0-139-lowlatency,
    linux-image-4.4.0-206-generic-lpae, linux-image-4.4.0-206-powerpc64-smp,
    linux, linux-gcp-4.15, linux-image-4.4.0-206-powerpc-e500mc,
    linux-image-aws-lts-18.04, linux-image-lowlatency, linux-image-gcp,
    linux-image-gcp-lts-18.04, linux-image-aws, linux-gcp,
    linux-image-4.15.0-1081-raspi2, linux-image-snapdragon,
    linux-image-generic-lpae-hwe-16.04, linux-image-4.15.0-139-generic,
    linux-image-4.4.0-206-lowlatency, linux-image-generic, linux-image-azure,
    linux-image-powerpc-smp, linux-kvm, linux-image-4.15.0-1098-snapdragon,
    linux-image-lowlatency-hwe-16.04, linux-image-gke,
    linux-image-4.4.0-1088-aws, linux-image-raspi2, linux-raspi2,
    linux-image-powerpc64-emb, linux-image-virtual-hwe-16.04,
    linux-image-4.4.0-1152-snapdragon, linux-azure,
    linux-image-4.15.0-1096-aws, linux-image-4.4.0-206-powerpc-smp,
    linux-image-4.15.0-1087-kvm, linux-image-virtual,
    linux-image-4.4.0-206-powerpc64-emb
  o USN-4887-1 : linux-image-generic-lpae, linux-image-5.4.0-70-lowlatency,
    linux-image-raspi2-hwe-18.04, linux-image-5.8.0-1019-raspi-nolpae,
    linux-image-generic-64k, linux-image-5.10.0-1019-oem, linux-image-oracle,
    linux-image-5.8.0-1019-raspi, linux-image-5.6.0-1052-oem,
    linux-image-5.8.0-48-generic, linux-image-gcp, linux-image-5.8.0-1027-aws,
    linux-oracle-5.4, linux-gcp, linux-image-generic,
    linux-image-5.8.0-1026-azure, linux-image-5.8.0-48-generic-lpae,
    linux-image-5.3.0-1038-raspi2, linux-azure, linux-image-5.3.0-72-generic,
    linux-image-generic-lpae-hwe-18.04, linux-image-5.4.0-1040-gcp,
    linux-raspi2-5.3, linux-image-raspi, linux-image-kvm,
    linux-image-lowlatency-hwe-20.04, linux-image-virtual-hwe-18.04, linux-aws,
    linux-image-5.4.0-70-generic-lpae, linux-gkeop,
    linux-image-5.4.0-1032-raspi, linux-oem-5.10,
    linux-image-generic-hwe-18.04, linux-image-5.4.0-1041-aws, linux-oracle,
    linux, linux-image-5.4.0-1041-oracle, linux-image-lowlatency-hwe-18.04,
    linux-image-gkeop-5.3, linux-image-gkeop-5.4, linux-image-gke,
    linux-hwe-5.4, linux-image-5.8.0-1024-oracle, linux-image-oem-20.04,
    linux-raspi-5.4, linux-image-gke-5.3, linux-azure-5.4, linux-gke-5.3,
    linux-image-5.8.0-48-generic-64k, linux-image-5.8.0-1026-gcp,
    linux-hwe-5.8, linux-image-5.8.0-48-lowlatency, linux-image-gkeop,
    linux-image-aws, linux-image-gke-5.4, linux-image-oem-20.04b,
    linux-image-azure, linux-kvm, linux-image-raspi2,
    linux-image-generic-64k-hwe-20.04, linux-raspi, linux-image-5.4.0-1036-kvm,
    linux-oem-5.6, linux-image-5.4.0-70-generic, linux-image-oem-osp1,
    linux-image-raspi-hwe-18.04, linux-image-snapdragon-hwe-18.04,
    linux-image-virtual, linux-image-5.3.0-72-lowlatency, linux-gkeop-5.4,
    linux-image-oem, linux-hwe, linux-image-generic-lpae-hwe-20.04,
    linux-gcp-5.4, linux-image-raspi-nolpae, linux-image-virtual-hwe-20.04,
    linux-image-5.4.0-1012-gkeop, linux-image-5.4.0-1039-gke,
    linux-image-lowlatency, linux-image-5.4.0-1043-azure, linux-aws-5.4,
    linux-gke-5.4, linux-image-generic-hwe-20.04, linux-image-5.3.0-1041-gke,
    linux-image-5.8.0-1022-kvm

- --------------------------------------------------------------------------------

USN-4890-1: Linux kernel vulnerabilities
25 March 2021

Several security issues were fixed in the Linux kernel.
Releases

  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Packages

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-aws-hwe - Linux kernel for Amazon Web Services (AWS-HWE) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-azure-4.15 - Linux kernel for Microsoft Azure Cloud systems
  o linux-dell300x - Linux kernel for Dell 300x platforms
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gcp-4.15 - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-hwe - Linux hardware enablement (HWE) kernel
  o linux-kvm - Linux kernel for cloud environments
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-snapdragon - Linux kernel for Qualcomm Snapdragon processors

Details

Piotr Krysiuk discovered that the BPF subsystem in the Linux kernel did not
properly compute a speculative execution limit on pointer arithmetic in
some situations. A local attacker could use this to expose sensitive
information (kernel memory). ( CVE-2020-27171 )

Piotr Krysiuk discovered that the BPF subsystem in the Linux kernel did not
properly apply speculative execution limits on some pointer types. A local
attacker could use this to expose sensitive information (kernel memory).
( CVE-2020-27170 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04

  o linux-image-4.15.0-1015-dell300x - 4.15.0-1015.19
  o linux-image-powerpc-e500mc - 4.15.0.140.127
  o linux-image-4.15.0-140-generic - 4.15.0-140.144
  o linux-image-4.15.0-1068-oracle - 4.15.0-1068.76
  o linux-image-gcp-lts-18.04 - 4.15.0.1096.114
  o linux-image-4.15.0-140-generic-lpae - 4.15.0-140.144
  o linux-image-4.15.0-1099-snapdragon - 4.15.0-1099.108
  o linux-image-oracle-lts-18.04 - 4.15.0.1068.78
  o linux-image-virtual - 4.15.0.140.127
  o linux-image-snapdragon - 4.15.0.1099.102
  o linux-image-powerpc64-emb - 4.15.0.140.127
  o linux-image-powerpc64-smp - 4.15.0.140.127
  o linux-image-dell300x - 4.15.0.1015.17
  o linux-image-aws-lts-18.04 - 4.15.0.1097.100
  o linux-image-generic - 4.15.0.140.127
  o linux-image-4.15.0-140-lowlatency - 4.15.0-140.144
  o linux-image-4.15.0-1096-gcp - 4.15.0-1096.109
  o linux-image-kvm - 4.15.0.1088.84
  o linux-image-4.15.0-1097-aws - 4.15.0-1097.104
  o linux-image-azure-lts-18.04 - 4.15.0.1111.84
  o linux-image-powerpc-smp - 4.15.0.140.127
  o linux-image-generic-lpae - 4.15.0.140.127
  o linux-image-4.15.0-1088-kvm - 4.15.0-1088.90
  o linux-image-4.15.0-1111-azure - 4.15.0-1111.123
  o linux-image-lowlatency - 4.15.0.140.127

Ubuntu 16.04

  o linux-image-gke - 4.15.0.1096.97
  o linux-image-lowlatency-hwe-16.04 - 4.15.0.140.135
  o linux-image-oracle - 4.15.0.1068.56
  o linux-image-virtual-hwe-16.04 - 4.15.0.140.135
  o linux-image-4.15.0-140-generic - 4.15.0-140.144~16.04.1
  o linux-image-generic-lpae-hwe-16.04 - 4.15.0.140.135
  o linux-image-gcp - 4.15.0.1096.97
  o linux-image-4.15.0-140-lowlatency - 4.15.0-140.144~16.04.1
  o linux-image-azure - 4.15.0.1111.102
  o linux-image-generic-hwe-16.04 - 4.15.0.140.135
  o linux-image-4.15.0-1068-oracle - 4.15.0-1068.76~16.04.1
  o linux-image-4.15.0-1111-azure - 4.15.0-1111.123~16.04.1
  o linux-image-4.15.0-1096-gcp - 4.15.0-1096.109~16.04.1
  o linux-image-aws-hwe - 4.15.0.1097.90
  o linux-image-oem - 4.15.0.140.135
  o linux-image-4.15.0-140-generic-lpae - 4.15.0-140.144~16.04.1
  o linux-image-4.15.0-1097-aws - 4.15.0-1097.104~16.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2020-27171
  o CVE-2020-27170

Related notices

  o USN-4887-1 : linux-image-5.8.0-1026-gcp, linux-image-5.4.0-1012-gkeop,
    linux-gcp-5.4, linux-kvm, linux-image-5.4.0-1040-gcp,
    linux-image-lowlatency-hwe-20.04, linux-raspi,
    linux-image-5.8.0-1019-raspi, linux-image-5.6.0-1052-oem,
    linux-image-5.8.0-48-generic-lpae, linux-image-generic-64k-hwe-20.04,
    linux-image-virtual-hwe-18.04, linux-hwe-5.8, linux-hwe,
    linux-image-5.8.0-48-lowlatency, linux-hwe-5.4, linux-image-5.4.0-1036-kvm,
    linux-image-generic, linux-gkeop, linux-image-gke, linux-image-lowlatency,
    linux-image-raspi-hwe-18.04, linux-image-5.4.0-70-generic,
    linux-image-snapdragon-hwe-18.04, linux-oem-5.6,
    linux-image-5.4.0-70-lowlatency, linux-oem-5.10, linux-azure,
    linux-image-5.4.0-1043-azure, linux-image-gkeop-5.4, linux,
    linux-image-oem-osp1, linux-image-5.8.0-1019-raspi-nolpae,
    linux-image-oem-20.04b, linux-image-generic-hwe-18.04, linux-image-gke-5.4,
    linux-oracle-5.4, linux-image-raspi2, linux-aws-5.4,
    linux-image-generic-lpae-hwe-18.04, linux-image-5.4.0-1039-gke,
    linux-image-aws, linux-image-virtual, linux-image-raspi-nolpae,
    linux-image-5.3.0-1041-gke, linux-gke-5.4, linux-image-gkeop,
    linux-image-5.4.0-1041-oracle, linux-image-5.8.0-1022-kvm,
    linux-image-5.3.0-72-lowlatency, linux-image-oem-20.04,
    linux-image-5.4.0-70-generic-lpae, linux-oracle,
    linux-image-generic-hwe-20.04, linux-image-gkeop-5.3,
    linux-image-virtual-hwe-20.04, linux-gcp, linux-image-5.8.0-48-generic,
    linux-image-5.8.0-48-generic-64k, linux-image-gke-5.3, linux-image-azure,
    linux-image-kvm, linux-image-5.4.0-1041-aws, linux-image-5.3.0-72-generic,
    linux-image-raspi2-hwe-18.04, linux-azure-5.4, linux-image-5.10.0-1019-oem,
    linux-image-5.4.0-1032-raspi, linux-image-lowlatency-hwe-18.04,
    linux-image-generic-lpae-hwe-20.04, linux-image-5.8.0-1026-azure,
    linux-image-gcp, linux-image-raspi, linux-image-5.3.0-1038-raspi2,
    linux-raspi2-5.3, linux-image-generic-lpae, linux-gkeop-5.4,
    linux-raspi-5.4, linux-image-oracle, linux-image-5.8.0-1027-aws,
    linux-gke-5.3, linux-image-generic-64k, linux-aws,
    linux-image-5.8.0-1024-oracle, linux-image-oem

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYFwkEuNLKJtyKPYoAQgIFg/+JRoxsQwgKBPeW82lWoIGT7IgwN/5IuML
IuNE7zpFRw3/RI2xgfYMpu4DvDBYth2pTDyHstzoZ42TbzIJDiCdaTaCBOdKKo31
QstWZUOTqIThsIs2Q9xEWHf9outdKtwssqzc2K+zWZEZEFkHSsfPLtMVN+fXfe/P
HqWrfA9gyBDpfk7Er0Ez9/Q2KO7qITL/YibyYkWlu7CbTAS+/7jbHCpLdVWspw9+
xZaLm0oYdhTLmoOeXboIWaDzEKaG1BelgVcRR6UwudheIZRn4cyJc4M50jqy7YPE
KKOSH73LmwPr4CsToyZChlE+amxwc9j96mKR4uwJ7Mhnrq/SLtwlXOQIucyM9WhL
bPgtb7p+j4LfFSbaY6dnAY1m4PhbGHLTillDnDf1ZXOLlkliUcaAabc5vTQMUkLH
JPXmie1QlLF3ITQfY3lrU4e24tnOygVr1vW3+nxlUkReXE5K2mz3W/SdcCuclPRa
qaV4kZfU33U6IIf4G+osM3iUwXBGwEA0HfGUofFIV+zVVq3kehyzDyaoBxZ5Fs9+
q4qFlESTSxhqzhxJTpP7j9I61FibGYjuGr1j92dJQKjPdqEso65iVBg7We8o/2qu
CvXREhyYW/Jy01tTJNuZ/eWuqj8BTrYZtogUYZiVdVDtRFzHvWw72zlIcjkfSyQc
9lTtnMhXYxY=
=VM0Q
-----END PGP SIGNATURE-----