-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1372
                    USN-4916-2: Linux kernel regression
                               22 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-29154 CVE-2021-3493 

Reference:         ESB-2021.1300
                   ESB-2021.1251

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4916-2

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4916-2: Linux kernel regression
21 April 2021

USN-4916-1 introduced a regression in the Linux kernel.
Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 ESM

Packages

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-gke-5.3 - Linux kernel for Google Container Engine (GKE) systems
  o linux-hwe - Linux hardware enablement (HWE) kernel
  o linux-kvm - Linux kernel for cloud environments
  o linux-lts-xenial - Linux hardware enablement kernel from Xenial for Trusty
  o linux-oem-5.6 - Linux kernel for OEM systems
  o linux-raspi2-5.3 - Linux kernel for Raspberry Pi (V8) systems
  o linux-snapdragon - Linux kernel for Qualcomm Snapdragon processors

Details

USN-4916-1 fixed vulnerabilities in the Linux kernel. Unfortunately,
the fix for CVE-2021-3493 introduced a memory leak in some situations.
This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

It was discovered that the overlayfs implementation in the Linux kernel did
not properly validate the application of file system capabilities with
respect to user namespaces. A local attacker could use this to gain
elevated privileges. ( CVE-2021-3493 )

Piotr Krysiuk discovered that the BPF JIT compiler for x86 in the Linux
kernel did not properly validate computation of branch displacements in
some situations. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. ( CVE-2021-29154 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o linux-image-5.6.0-1055-oem - 5.6.0-1055.59
  o linux-image-oem-20.04 - 5.6.0.1055.51

Ubuntu 18.04

  o linux-image-gkeop-5.3 - 5.3.0.74.131
  o linux-image-gke-5.3 - 5.3.0.1043.26
  o linux-image-5.3.0-74-lowlatency - 5.3.0-74.70
  o linux-image-5.3.0-1040-raspi2 - 5.3.0-1040.42
  o linux-image-5.3.0-74-generic - 5.3.0-74.70
  o linux-image-5.3.0-1043-gke - 5.3.0-1043.46
  o linux-image-raspi2-hwe-18.04 - 5.3.0.1040.29

Ubuntu 16.04

  o linux-image-powerpc-smp - 4.4.0.210.216
  o linux-image-4.4.0-1156-snapdragon - 4.4.0-1156.166
  o linux-image-4.4.0-210-generic-lpae - 4.4.0-210.242
  o linux-image-4.4.0-210-powerpc-e500mc - 4.4.0-210.242
  o linux-image-4.4.0-1128-aws - 4.4.0-1128.142
  o linux-image-generic - 4.4.0.210.216
  o linux-image-4.4.0-210-powerpc64-emb - 4.4.0-210.242
  o linux-image-powerpc-e500mc - 4.4.0.210.216
  o linux-image-4.4.0-210-generic - 4.4.0-210.242
  o linux-image-lowlatency - 4.4.0.210.216
  o linux-image-powerpc64-emb - 4.4.0.210.216
  o linux-image-generic-lpae - 4.4.0.210.216
  o linux-image-powerpc64-smp - 4.4.0.210.216
  o linux-image-4.4.0-210-powerpc-smp - 4.4.0-210.242
  o linux-image-aws - 4.4.0.1128.133
  o linux-image-snapdragon - 4.4.0.1156.148
  o linux-image-4.4.0-210-lowlatency - 4.4.0-210.242
  o linux-image-kvm - 4.4.0.1093.91
  o linux-image-4.4.0-1093-kvm - 4.4.0-1093.102
  o linux-image-4.4.0-210-powerpc64-smp - 4.4.0-210.242
  o linux-image-virtual - 4.4.0.210.216

Ubuntu 14.04

  o linux-image-powerpc-smp-lts-xenial - 4.4.0.210.183
  o linux-image-lowlatency-lts-xenial - 4.4.0.210.183
  o linux-image-4.4.0-210-lowlatency - 4.4.0-210.242~14.04.1
  o linux-image-4.4.0-210-powerpc-e500mc - 4.4.0-210.242~14.04.1
  o linux-image-4.4.0-210-powerpc64-emb - 4.4.0-210.242~14.04.1
  o linux-image-4.4.0-210-generic - 4.4.0-210.242~14.04.1
  o linux-image-powerpc-e500mc-lts-xenial - 4.4.0.210.183
  o linux-image-generic-lpae-lts-xenial - 4.4.0.210.183
  o linux-image-powerpc64-smp-lts-xenial - 4.4.0.210.183
  o linux-image-4.4.0-1092-aws - 4.4.0-1092.96
  o linux-image-powerpc64-emb-lts-xenial - 4.4.0.210.183
  o linux-image-4.4.0-210-powerpc-smp - 4.4.0-210.242~14.04.1
  o linux-image-aws - 4.4.0.1092.89
  o linux-image-generic-lts-xenial - 4.4.0.210.183
  o linux-image-4.4.0-210-generic-lpae - 4.4.0-210.242~14.04.1
  o linux-image-4.4.0-210-powerpc64-smp - 4.4.0-210.242~14.04.1
  o linux-image-virtual-lts-xenial - 4.4.0.210.183

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o https://launchpad.net/bugs/1924611

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=19q3
-----END PGP SIGNATURE-----