-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1300
              USN-4915-1: Linux kernel (OEM) vulnerabilities
                               16 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux kernel
                   Linux kernel (OEM)
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-29154 CVE-2021-3493 CVE-2021-3492

Reference:         ESB-2021.1251

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4915-1
   https://ubuntu.com/security/notices/USN-4916-1
   https://ubuntu.com/security/notices/USN-4917-1

Comment: This bulletin contains three (3) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4915-1: Linux kernel (OEM) vulnerabilities
15 April 2021

Several security issues were fixed in the Linux kernel.
Releases

  o Ubuntu 20.04 LTS

Packages

  o linux-oem-5.6 - Linux kernel for OEM systems

Details

It was discovered that the overlayfs implementation in the Linux kernel did
not properly validate the application of file system capabilities with
respect to user namespaces. A local attacker could use this to gain
elevated privileges. ( CVE-2021-3493 )

Vincent Dehors discovered that the shiftfs file system in the Ubuntu Linux
kernel did not properly handle faults in copy_from_user() when passing
through ioctls to an underlying file system. A local attacker could use
this to cause a denial of service (memory exhaustion) or execute arbitrary
code. ( CVE-2021-3492 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o linux-image-oem-20.04 - 5.6.0.1054.50
  o linux-image-5.6.0-1054-oem - 5.6.0-1054.58

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2021-3493
  o CVE-2021-3492

Related notices

  o USN-4916-1 : linux-image-gcp-lts-18.04, linux-image-powerpc64-smp,
    linux-image-azure, linux-image-4.4.0-209-lowlatency,
    linux-image-4.4.0-209-powerpc64-emb, linux-dell300x, linux-image-oem,
    linux-image-lowlatency, linux-image-4.15.0-1090-kvm,
    linux-image-4.15.0-142-generic-lpae, linux-image-gcp,
    linux-image-4.4.0-209-powerpc64-smp, linux-image-oracle,
    linux-image-aws-lts-18.04, linux-image-aws-hwe, linux-image-powerpc64-emb,
    linux-azure, linux-image-4.15.0-1113-azure, linux-image-4.4.0-1091-aws,
    linux-image-4.4.0-1127-aws, linux-image-generic-lpae-lts-xenial,
    linux-image-4.4.0-1155-snapdragon, linux-image-aws,
    linux-image-4.15.0-142-lowlatency, linux-image-oracle-lts-18.04,
    linux-image-generic, linux-image-4.4.0-209-generic-lpae,
    linux-image-4.15.0-142-generic, linux-image-generic-lpae-hwe-16.04,
    linux-image-4.4.0-209-powerpc-e500mc, linux-image-snapdragon,
    linux-image-4.4.0-1092-kvm, linux-lts-xenial,
    linux-image-virtual-hwe-16.04, linux-oracle, linux-raspi2,
    linux-image-4.15.0-1098-gcp, linux-image-4.4.0-209-generic, linux,
    linux-image-powerpc-e500mc-lts-xenial, linux-image-powerpc-smp,
    linux-azure-4.15, linux-snapdragon, linux-image-lowlatency-lts-xenial,
    linux-image-powerpc-smp-lts-xenial, linux-image-powerpc64-smp-lts-xenial,
    linux-image-powerpc-e500mc, linux-image-generic-lts-xenial,
    linux-image-dell300x, linux-image-4.4.0-209-powerpc-smp,
    linux-image-generic-lpae, linux-image-4.15.0-1084-raspi2, linux-hwe,
    linux-aws-hwe, linux-image-gke, linux-gcp,
    linux-image-4.15.0-1017-dell300x, linux-gcp-4.15,
    linux-image-4.15.0-1101-snapdragon, linux-image-generic-hwe-16.04,
    linux-kvm, linux-image-kvm, linux-image-virtual-lts-xenial,
    linux-image-4.15.0-1099-aws, linux-image-4.15.0-1070-oracle,
    linux-image-4.4.0-1151-raspi2, linux-image-raspi2, linux-aws,
    linux-image-powerpc64-emb-lts-xenial, linux-image-azure-lts-18.04,
    linux-image-lowlatency-hwe-16.04, linux-image-virtual
  o USN-4917-1 : linux-image-azure, linux-image-5.8.0-1029-azure,
    linux-image-oem, linux-image-5.10.0-1022-oem,
    linux-image-generic-lpae-hwe-18.04, linux-azure,
    linux-image-5.8.0-1021-raspi, linux-image-oem-20.04,
    linux-image-5.4.0-1042-gke, linux-image-generic,
    linux-image-5.4.0-72-generic, linux-image-5.8.0-1028-gcp,
    linux-image-generic-64k-hwe-20.04, linux, linux-image-lowlatency-hwe-20.04,
    linux-image-5.3.0-1042-gke, linux-image-gkeop-5.4,
    linux-image-generic-lpae, linux-image-generic-lpae-hwe-20.04, linux-aws,
    linux-raspi2-5.3, linux-image-5.8.0-1024-kvm, linux-gkeop-5.4,
    linux-image-virtual, linux-image-generic-hwe-18.04, linux-image-lowlatency,
    linux-image-gcp, linux-image-gke-5.3, linux-image-5.4.0-72-generic-lpae,
    linux-image-gke-5.4, linux-azure-5.4, linux-image-5.8.0-1026-oracle,
    linux-gke-5.3, linux-image-generic-hwe-20.04, linux-hwe, linux-gcp,
    linux-image-kvm, linux-image-5.4.0-1045-aws, linux-image-5.4.0-1038-kvm,
    linux-raspi-5.4, linux-image-5.8.0-50-lowlatency,
    linux-image-lowlatency-hwe-18.04, linux-image-oracle, linux-aws-5.4,
    linux-image-generic-64k, linux-image-virtual-hwe-18.04,
    linux-image-5.4.0-1014-gkeop, linux-oracle-5.4,
    linux-image-snapdragon-hwe-18.04, linux-image-5.4.0-1034-raspi,
    linux-image-5.4.0-1046-azure, linux-image-raspi2-hwe-18.04, linux-oracle,
    linux-image-5.8.0-1021-raspi-nolpae, linux-hwe-5.4, linux-gkeop,
    linux-oem-5.10, linux-image-gkeop, linux-image-5.8.0-1030-aws,
    linux-image-raspi-hwe-18.04, linux-kvm, linux-hwe-5.8,
    linux-image-5.3.0-73-generic, linux-image-oem-osp1,
    linux-image-virtual-hwe-20.04, linux-image-gkeop-5.3, linux-gcp-5.4,
    linux-image-5.3.0-73-lowlatency, linux-image-oem-20.04b, linux-raspi,
    linux-image-5.8.0-50-generic-lpae, linux-image-aws,
    linux-image-5.4.0-72-lowlatency, linux-image-raspi-nolpae,
    linux-image-5.4.0-1042-gcp, linux-image-5.8.0-50-generic,
    linux-image-5.4.0-1043-oracle, linux-image-raspi, linux-gke-5.4,
    linux-image-gke, linux-image-raspi2, linux-image-5.8.0-50-generic-64k,
    linux-image-5.3.0-1039-raspi2


- --------------------------------------------------------------------------------


USN-4916-1: Linux kernel vulnerabilities
15 April 2021

Several security issues were fixed in the Linux kernel.
Releases

  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 ESM

Packages

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-aws-hwe - Linux kernel for Amazon Web Services (AWS-HWE) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-azure-4.15 - Linux kernel for Microsoft Azure Cloud systems
  o linux-dell300x - Linux kernel for Dell 300x platforms
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gcp-4.15 - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-hwe - Linux hardware enablement (HWE) kernel
  o linux-kvm - Linux kernel for cloud environments
  o linux-lts-xenial - Linux hardware enablement kernel from Xenial for Trusty
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-raspi2 - Linux kernel for Raspberry Pi (V8) systems
  o linux-snapdragon - Linux kernel for Qualcomm Snapdragon processors

Details

It was discovered that the overlayfs implementation in the Linux kernel did
not properly validate the application of file system capabilities with
respect to user namespaces. A local attacker could use this to gain
elevated privileges. ( CVE-2021-3493 )

Piotr Krysiuk discovered that the BPF JIT compiler for x86 in the Linux
kernel did not properly validate computation of branch displacements in
some situations. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. ( CVE-2021-29154 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04

  o linux-image-virtual - 4.15.0.142.129
  o linux-image-powerpc-e500mc - 4.15.0.142.129
  o linux-image-4.15.0-1113-azure - 4.15.0-1113.126
  o linux-image-4.15.0-1098-gcp - 4.15.0-1098.111
  o linux-image-gcp-lts-18.04 - 4.15.0.1098.116
  o linux-image-4.15.0-1017-dell300x - 4.15.0-1017.21
  o linux-image-4.15.0-142-generic - 4.15.0-142.146
  o linux-image-4.15.0-1070-oracle - 4.15.0-1070.78
  o linux-image-oracle-lts-18.04 - 4.15.0.1070.80
  o linux-image-4.15.0-1084-raspi2 - 4.15.0-1084.89
  o linux-image-4.15.0-142-generic-lpae - 4.15.0-142.146
  o linux-image-raspi2 - 4.15.0.1084.81
  o linux-image-4.15.0-142-lowlatency - 4.15.0-142.146
  o linux-image-snapdragon - 4.15.0.1101.104
  o linux-image-powerpc64-emb - 4.15.0.142.129
  o linux-image-dell300x - 4.15.0.1017.19
  o linux-image-aws-lts-18.04 - 4.15.0.1099.102
  o linux-image-generic - 4.15.0.142.129
  o linux-image-4.15.0-1099-aws - 4.15.0-1099.106
  o linux-image-4.15.0-1101-snapdragon - 4.15.0-1101.110
  o linux-image-kvm - 4.15.0.1090.86
  o linux-image-4.15.0-1090-kvm - 4.15.0-1090.92
  o linux-image-azure-lts-18.04 - 4.15.0.1113.86
  o linux-image-powerpc-smp - 4.15.0.142.129
  o linux-image-generic-lpae - 4.15.0.142.129
  o linux-image-powerpc64-smp - 4.15.0.142.129
  o linux-image-lowlatency - 4.15.0.142.129

Ubuntu 16.04

  o linux-image-virtual - 4.4.0.209.215
  o linux-image-lowlatency-hwe-16.04 - 4.15.0.142.137
  o linux-image-4.4.0-1155-snapdragon - 4.4.0-1155.165
  o linux-image-4.15.0-1113-azure - 4.15.0-1113.126~16.04.1
  o linux-image-4.4.0-209-powerpc-e500mc - 4.4.0-209.241
  o linux-image-4.15.0-1098-gcp - 4.15.0-1098.111~16.04.1
  o linux-image-4.4.0-209-generic-lpae - 4.4.0-209.241
  o linux-image-4.4.0-209-lowlatency - 4.4.0-209.241
  o linux-image-oracle - 4.15.0.1070.58
  o linux-image-azure - 4.15.0.1113.104
  o linux-image-generic-lpae-hwe-16.04 - 4.15.0.142.137
  o linux-image-4.15.0-142-generic - 4.15.0-142.146~16.04.1
  o linux-image-4.4.0-209-powerpc-smp - 4.4.0-209.241
  o linux-image-4.15.0-1070-oracle - 4.15.0-1070.78~16.04.1
  o linux-image-powerpc-e500mc - 4.4.0.209.215
  o linux-image-4.4.0-1127-aws - 4.4.0-1127.141
  o linux-image-4.15.0-142-generic-lpae - 4.15.0-142.146~16.04.1
  o linux-image-4.15.0-142-lowlatency - 4.15.0-142.146~16.04.1
  o linux-image-snapdragon - 4.4.0.1155.147
  o linux-image-4.4.0-209-generic - 4.4.0-209.241
  o linux-image-powerpc64-emb - 4.4.0.209.215
  o linux-image-powerpc64-smp - 4.4.0.209.215
  o linux-image-gke - 4.15.0.1098.99
  o linux-image-virtual-hwe-16.04 - 4.15.0.142.137
  o linux-image-generic - 4.4.0.209.215
  o linux-image-oem - 4.15.0.142.137
  o linux-image-4.15.0-1099-aws - 4.15.0-1099.106~16.04.1
  o linux-image-4.4.0-1092-kvm - 4.4.0-1092.101
  o linux-image-aws - 4.4.0.1127.132
  o linux-image-kvm - 4.4.0.1092.90
  o linux-image-4.4.0-209-powerpc64-emb - 4.4.0-209.241
  o linux-image-raspi2 - 4.4.0.1151.151
  o linux-image-powerpc-smp - 4.4.0.209.215
  o linux-image-4.4.0-209-powerpc64-smp - 4.4.0-209.241
  o linux-image-generic-lpae - 4.4.0.209.215
  o linux-image-gcp - 4.15.0.1098.99
  o linux-image-generic-hwe-16.04 - 4.15.0.142.137
  o linux-image-4.4.0-1151-raspi2 - 4.4.0-1151.162
  o linux-image-lowlatency - 4.4.0.209.215
  o linux-image-aws-hwe - 4.15.0.1099.92

Ubuntu 14.04

  o linux-image-4.4.0-209-powerpc-smp - 4.4.0-209.241~14.04.1
  o linux-image-lowlatency-lts-xenial - 4.4.0.209.182
  o linux-image-4.4.0-209-powerpc64-smp - 4.4.0-209.241~14.04.1
  o linux-image-4.4.0-1091-aws - 4.4.0-1091.95
  o linux-image-4.4.0-209-powerpc64-emb - 4.4.0-209.241~14.04.1
  o linux-image-4.15.0-1113-azure - 4.15.0-1113.126~14.04.1
  o linux-image-4.4.0-209-powerpc-e500mc - 4.4.0-209.241~14.04.1
  o linux-image-powerpc-e500mc-lts-xenial - 4.4.0.209.182
  o linux-image-generic-lpae-lts-xenial - 4.4.0.209.182
  o linux-image-powerpc64-smp-lts-xenial - 4.4.0.209.182
  o linux-image-4.4.0-209-generic-lpae - 4.4.0-209.241~14.04.1
  o linux-image-powerpc-smp-lts-xenial - 4.4.0.209.182
  o linux-image-powerpc64-emb-lts-xenial - 4.4.0.209.182
  o linux-image-4.4.0-209-lowlatency - 4.4.0-209.241~14.04.1
  o linux-image-generic-lts-xenial - 4.4.0.209.182
  o linux-image-aws - 4.4.0.1091.88
  o linux-image-4.4.0-209-generic - 4.4.0-209.241~14.04.1
  o linux-image-azure - 4.15.0.1113.86
  o linux-image-virtual-lts-xenial - 4.4.0.209.182

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2021-3493
  o CVE-2021-29154

Related notices

  o USN-4912-1 : linux-oem-5.6, linux-image-oem-20.04,
    linux-image-5.6.0-1053-oem
  o USN-4917-1 : linux-oracle, linux-image-aws,
    linux-image-5.3.0-73-lowlatency, linux-image-5.8.0-1030-aws,
    linux-image-5.4.0-72-generic-lpae, linux-image-generic-lpae,
    linux-image-generic, linux-hwe-5.8, linux-gkeop, linux-oracle-5.4,
    linux-hwe, linux-image-snapdragon-hwe-18.04, linux-image-raspi2,
    linux-image-oem-osp1, linux-image-generic-64k, linux-image-oracle,
    linux-image-raspi-hwe-18.04, linux-image-gkeop-5.4, linux-image-gkeop-5.3,
    linux-image-5.4.0-1046-azure, linux-oem-5.10, linux-image-gke-5.3,
    linux-image-lowlatency, linux-image-gke, linux-image-5.4.0-1043-oracle,
    linux-image-5.8.0-1028-gcp, linux-image-generic-lpae-hwe-20.04,
    linux-azure-5.4, linux-image-generic-lpae-hwe-18.04, linux-image-oem,
    linux-image-oem-20.04b, linux-image-generic-hwe-20.04, linux-kvm,
    linux-image-5.8.0-1026-oracle, linux-hwe-5.4,
    linux-image-5.4.0-72-lowlatency, linux-image-5.4.0-72-generic,
    linux-image-5.8.0-1021-raspi-nolpae, linux-gkeop-5.4,
    linux-image-5.8.0-50-lowlatency, linux-image-virtual-hwe-20.04,
    linux-image-5.8.0-1029-azure, linux-image-virtual, linux-gke-5.4,
    linux-image-5.4.0-1038-kvm, linux-image-lowlatency-hwe-18.04,
    linux-raspi2-5.3, linux-raspi-5.4, linux-image-raspi-nolpae,
    linux-image-5.8.0-50-generic, linux-image-kvm, linux-gke-5.3,
    linux-image-5.3.0-73-generic, linux-aws, linux,
    linux-image-lowlatency-hwe-20.04, linux-image-5.8.0-50-generic-lpae,
    linux-image-5.8.0-1024-kvm, linux-image-generic-64k-hwe-20.04,
    linux-image-5.8.0-1021-raspi, linux-image-azure, linux-image-raspi,
    linux-gcp-5.4, linux-image-generic-hwe-18.04, linux-aws-5.4, linux-azure,
    linux-image-5.10.0-1022-oem, linux-image-5.4.0-1042-gke, linux-image-gkeop,
    linux-image-raspi2-hwe-18.04, linux-image-gke-5.4, linux-image-oem-20.04,
    linux-image-5.8.0-50-generic-64k, linux-raspi, linux-gcp,
    linux-image-virtual-hwe-18.04, linux-image-gcp,
    linux-image-5.3.0-1039-raspi2, linux-image-5.4.0-1042-gcp,
    linux-image-5.4.0-1014-gkeop, linux-image-5.3.0-1042-gke,
    linux-image-5.4.0-1045-aws, linux-image-5.4.0-1034-raspi
  o USN-4915-1 : linux-oem-5.6, linux-image-5.6.0-1054-oem,
    linux-image-oem-20.04


- --------------------------------------------------------------------------------


USN-4917-1: Linux kernel vulnerabilities
15 April 2021

Several security issues were fixed in the Linux kernel.
Releases

  o Ubuntu 20.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-aws-5.4 - Linux kernel for Amazon Web Services (AWS) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-azure-5.4 - Linux kernel for Microsoft Azure cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gcp-5.4 - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gke-5.3 - Linux kernel for Google Container Engine (GKE) systems
  o linux-gke-5.4 - Linux kernel for Google Container Engine (GKE) systems
  o linux-gkeop - Linux kernel for Google Container Engine (GKE) systems
  o linux-gkeop-5.4 - Linux kernel for Google Container Engine (GKE) systems
  o linux-hwe - Linux hardware enablement (HWE) kernel
  o linux-hwe-5.4 - Linux hardware enablement (HWE) kernel
  o linux-hwe-5.8 - Linux hardware enablement (HWE) kernel
  o linux-kvm - Linux kernel for cloud environments
  o linux-oem-5.10 - Linux kernel for OEM systems
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-oracle-5.4 - Linux kernel for Oracle Cloud systems
  o linux-raspi - Linux kernel for Raspberry Pi (V8) systems
  o linux-raspi-5.4 - Linux kernel for Raspberry Pi (V8) systems
  o linux-raspi2-5.3 - Linux kernel for Raspberry Pi (V8) systems

Details

It was discovered that the overlayfs implementation in the Linux kernel did
not properly validate the application of file system capabilities with
respect to user namespaces. A local attacker could use this to gain
elevated privileges. ( CVE-2021-3493 )

Vincent Dehors discovered that the shiftfs file system in the Ubuntu Linux
kernel did not properly handle faults in copy_from_user() when passing
through ioctls to an underlying file system. A local attacker could use
this to cause a denial of service (memory exhaustion) or execute arbitrary
code. ( CVE-2021-3492 )

Piotr Krysiuk discovered that the BPF JIT compiler for x86 in the Linux
kernel did not properly validate computation of branch displacements in
some situations. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. ( CVE-2021-29154 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.10

  o linux-image-5.8.0-1024-kvm - 5.8.0-1024.26
  o linux-image-gke - 5.8.0.1028.28
  o linux-image-oracle - 5.8.0.1026.25
  o linux-image-5.8.0-1021-raspi-nolpae - 5.8.0-1021.24
  o linux-image-raspi-nolpae - 5.8.0.1021.24
  o linux-image-5.8.0-1021-raspi - 5.8.0-1021.24
  o linux-image-oem-20.04 - 5.8.0.50.55
  o linux-image-azure - 5.8.0.1029.29
  o linux-image-virtual - 5.8.0.50.55
  o linux-image-raspi - 5.8.0.1021.24
  o linux-image-5.8.0-1030-aws - 5.8.0-1030.32
  o linux-image-5.8.0-1029-azure - 5.8.0-1029.31
  o linux-image-generic-64k - 5.8.0.50.55
  o linux-image-5.8.0-50-generic-64k - 5.8.0-50.56
  o linux-image-generic - 5.8.0.50.55
  o linux-image-5.8.0-50-generic - 5.8.0-50.56
  o linux-image-5.8.0-50-generic-lpae - 5.8.0-50.56
  o linux-image-aws - 5.8.0.1030.32
  o linux-image-kvm - 5.8.0.1024.26
  o linux-image-5.8.0-50-lowlatency - 5.8.0-50.56
  o linux-image-5.8.0-1028-gcp - 5.8.0-1028.29
  o linux-image-generic-lpae - 5.8.0.50.55
  o linux-image-gcp - 5.8.0.1028.28
  o linux-image-5.8.0-1026-oracle - 5.8.0-1026.27
  o linux-image-lowlatency - 5.8.0.50.55

Ubuntu 20.04

  o linux-image-gkeop-5.4 - 5.4.0.1014.17
  o linux-image-virtual-hwe-20.04 - 5.8.0.50.56~20.04.34
  o linux-image-oem-20.04b - 5.10.0.1022.23
  o linux-image-5.4.0-72-generic - 5.4.0-72.80
  o linux-image-gkeop - 5.4.0.1014.17
  o linux-image-oem-osp1 - 5.4.0.72.75
  o linux-image-generic-hwe-20.04 - 5.8.0.50.56~20.04.34
  o linux-image-5.4.0-72-generic-lpae - 5.4.0-72.80
  o linux-image-oracle - 5.4.0.1043.40
  o linux-image-5.4.0-72-lowlatency - 5.4.0-72.80
  o linux-image-azure - 5.4.0.1046.44
  o linux-image-generic-lpae-hwe-20.04 - 5.8.0.50.56~20.04.34
  o linux-image-5.4.0-1046-azure - 5.4.0-1046.48
  o linux-image-virtual - 5.4.0.72.75
  o linux-image-5.4.0-1034-raspi - 5.4.0-1034.37
  o linux-image-raspi - 5.4.0.1034.69
  o linux-image-5.4.0-1043-oracle - 5.4.0-1043.46
  o linux-image-5.8.0-50-generic-64k - 5.8.0-50.56~20.04.1
  o linux-image-generic - 5.4.0.72.75
  o linux-image-generic-64k-hwe-20.04 - 5.8.0.50.56~20.04.34
  o linux-image-5.8.0-50-generic - 5.8.0-50.56~20.04.1
  o linux-image-oem - 5.4.0.72.75
  o linux-image-5.4.0-1014-gkeop - 5.4.0-1014.15
  o linux-image-5.4.0-1045-aws - 5.4.0-1045.47
  o linux-image-5.8.0-50-generic-lpae - 5.8.0-50.56~20.04.1
  o linux-image-aws - 5.4.0.1045.46
  o linux-image-kvm - 5.4.0.1038.36
  o linux-image-5.8.0-50-lowlatency - 5.8.0-50.56~20.04.1
  o linux-image-raspi2 - 5.4.0.1034.69
  o linux-image-5.4.0-1042-gcp - 5.4.0-1042.45
  o linux-image-generic-lpae - 5.4.0.72.75
  o linux-image-gcp - 5.4.0.1042.51
  o linux-image-5.4.0-1038-kvm - 5.4.0-1038.39
  o linux-image-lowlatency-hwe-20.04 - 5.8.0.50.56~20.04.34
  o linux-image-5.10.0-1022-oem - 5.10.0-1022.23
  o linux-image-lowlatency - 5.4.0.72.75

Ubuntu 18.04

  o linux-image-gkeop-5.4 - 5.4.0.1014.15~18.04.15
  o linux-image-gkeop-5.3 - 5.3.0.73.130
  o linux-image-5.4.0-72-generic - 5.4.0-72.80~18.04.1
  o linux-image-oem-osp1 - 5.4.0.72.80~18.04.65
  o linux-image-5.4.0-72-generic-lpae - 5.4.0-72.80~18.04.1
  o linux-image-oracle - 5.4.0.1043.46~18.04.25
  o linux-image-generic-hwe-18.04 - 5.4.0.72.80~18.04.65
  o linux-image-azure - 5.4.0.1046.25
  o linux-image-snapdragon-hwe-18.04 - 5.4.0.72.80~18.04.65
  o linux-image-5.3.0-1039-raspi2 - 5.3.0-1039.41
  o linux-image-5.4.0-72-lowlatency - 5.4.0-72.80~18.04.1
  o linux-image-generic-lpae-hwe-18.04 - 5.4.0.72.80~18.04.65
  o linux-image-5.4.0-1046-azure - 5.4.0-1046.48~18.04.1
  o linux-image-5.4.0-1042-gke - 5.4.0-1042.44~18.04.1
  o linux-image-5.3.0-73-generic - 5.3.0-73.69
  o linux-image-5.4.0-1034-raspi - 5.4.0-1034.37~18.04.1
  o linux-image-virtual-hwe-18.04 - 5.4.0.72.80~18.04.65
  o linux-image-5.4.0-1043-oracle - 5.4.0-1043.46~18.04.1
  o linux-image-5.3.0-73-lowlatency - 5.3.0-73.69
  o linux-image-lowlatency-hwe-18.04 - 5.4.0.72.80~18.04.65
  o linux-image-gke-5.3 - 5.3.0.1042.25
  o linux-image-gke-5.4 - 5.4.0.1042.44~18.04.8
  o linux-image-oem - 5.4.0.72.80~18.04.65
  o linux-image-5.4.0-1014-gkeop - 5.4.0-1014.15~18.04.1
  o linux-image-5.4.0-1045-aws - 5.4.0-1045.47~18.04.1
  o linux-image-aws - 5.4.0.1045.27
  o linux-image-5.3.0-1042-gke - 5.3.0-1042.45
  o linux-image-5.4.0-1042-gcp - 5.4.0-1042.45~18.04.1
  o linux-image-raspi-hwe-18.04 - 5.4.0.1034.36
  o linux-image-gcp - 5.4.0.1042.29
  o linux-image-raspi2-hwe-18.04 - 5.3.0.1039.28

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2021-3492
  o CVE-2021-3493
  o CVE-2021-29154

Related notices

  o USN-4912-1 : linux-oem-5.6, linux-image-oem-20.04,
    linux-image-5.6.0-1053-oem
  o USN-4916-1 : linux-snapdragon, linux-gcp-4.15, linux-dell300x,
    linux-aws-hwe, linux-image-4.15.0-142-generic,
    linux-image-lowlatency-lts-xenial, linux-image-4.4.0-209-generic-lpae,
    linux-image-virtual-hwe-16.04, linux-image-4.15.0-1101-snapdragon,
    linux-image-virtual-lts-xenial, linux-image-lowlatency,
    linux-image-generic, linux-image-aws-lts-18.04,
    linux-image-4.15.0-1098-gcp, linux-hwe, linux-aws, linux-image-oem,
    linux-image-azure, linux-raspi2, linux-image-4.15.0-142-generic-lpae,
    linux-azure, linux-azure-4.15, linux-image-generic-lpae-lts-xenial,
    linux-gcp, linux-image-4.15.0-1017-dell300x,
    linux-image-powerpc64-smp-lts-xenial, linux-image-4.15.0-1084-raspi2,
    linux-image-generic-lts-xenial, linux-image-azure-lts-18.04,
    linux-image-gke, linux-image-powerpc64-smp,
    linux-image-generic-lpae-hwe-16.04, linux-image-powerpc64-emb,
    linux-image-4.4.0-1155-snapdragon, linux-image-oracle, linux-image-virtual,
    linux-image-4.15.0-1090-kvm, linux-image-gcp-lts-18.04,
    linux-image-4.4.0-1127-aws, linux-image-powerpc-e500mc,
    linux-image-powerpc-e500mc-lts-xenial, linux-image-aws-hwe,
    linux-image-dell300x, linux-image-4.15.0-1099-aws,
    linux-image-4.15.0-1113-azure, linux, linux-image-generic-lpae,
    linux-image-4.4.0-1151-raspi2, linux-image-powerpc64-emb-lts-xenial,
    linux-kvm, linux-image-gcp, linux-image-kvm,
    linux-image-4.4.0-209-powerpc-e500mc, linux-image-4.4.0-209-powerpc-smp,
    linux-lts-xenial, linux-image-4.4.0-209-generic,
    linux-image-4.15.0-142-lowlatency, linux-image-aws,
    linux-image-4.4.0-209-lowlatency, linux-image-powerpc-smp,
    linux-image-raspi2, linux-image-4.4.0-209-powerpc64-smp,
    linux-image-generic-hwe-16.04, linux-image-4.4.0-1091-aws, linux-oracle,
    linux-image-4.4.0-1092-kvm, linux-image-4.4.0-209-powerpc64-emb,
    linux-image-lowlatency-hwe-16.04, linux-image-oracle-lts-18.04,
    linux-image-4.15.0-1070-oracle, linux-image-snapdragon,
    linux-image-powerpc-smp-lts-xenial
  o USN-4915-1 : linux-oem-5.6, linux-image-5.6.0-1054-oem,
    linux-image-oem-20.04

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TpLM
-----END PGP SIGNATURE-----