-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1622
                 USN-4950-1: Linux kernel vulnerabilities
                                12 May 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3491 CVE-2021-3490 CVE-2021-3489

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4950-1

Comment: This advisory references vulnerabilities in the Linux kernel that 
         also affect distributions other than Ubuntu. It is recommended that
         administrators running Linux check for an updated version of the 
         kernel for their system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4950-1: Linux kernel vulnerabilities
11 May 2021

Several security issues were fixed in the Linux kernel.
Releases

  o Ubuntu 21.04

Packages

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-kvm - Linux kernel for cloud environments
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-raspi - Linux kernel for Raspberry Pi (V8) systems

Details

Ryota Shiga discovered that the eBPF implementation in the Linux kernel did
not properly verify that a BPF program only reserved as much memory for a
ring buffer as was allocated. A local attacker could use this to cause a
denial of service (system crash) or execute arbitrary code. ( CVE-2021-3489 )

Manfred Paul discovered that the eBPF implementation in the Linux kernel
did not properly track bounds on bitwise operations. A local attacker could
use this to cause a denial of service (system crash) or execute arbitrary
code. ( CVE-2021-3490 )

Billy Jheng Bing-Jhong discovered that the io_uring implementation of the
Linux kernel did not properly enforce the MAX_RW_COUNT limit in some
situations. A local attacker could use this to cause a denial of service
(system crash) or execute arbitrary code. ( CVE-2021-3491 )

Norbert Slusarek discovered that the CAN ISOTP protocol implementation
in the Linux kernel contained a race condition. A local attacker could
use this to cause a denial of service (system crash) or possibly
execute arbitrary code. Please note that to address this issue,
SF_BROADCAST support was removed temporarily from the CAN ISOTP
implementation in Ubuntu 21.04 kernels. (LP: #1927409)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 21.04

  o linux-image-5.11.0-17-generic-64k - 5.11.0-17.18
  o linux-image-gke - 5.11.0.1007.7
  o linux-image-5.11.0-17-generic-lpae - 5.11.0-17.18
  o linux-image-5.11.0-1007-gcp - 5.11.0-1007.7
  o linux-image-5.11.0-17-generic - 5.11.0-17.18
  o linux-image-5.11.0-1006-oracle - 5.11.0-1006.6
  o linux-image-oracle - 5.11.0.1006.6
  o linux-image-5.11.0-17-lowlatency - 5.11.0-17.18
  o linux-image-azure - 5.11.0.1005.5
  o linux-image-raspi-nolpae - 5.11.0.1008.6
  o linux-image-virtual - 5.11.0.17.18
  o linux-image-raspi - 5.11.0.1008.6
  o linux-image-5.11.0-1008-raspi - 5.11.0-1008.8
  o linux-image-generic-64k - 5.11.0.17.18
  o linux-image-generic - 5.11.0.17.18
  o linux-image-5.11.0-1008-raspi-nolpae - 5.11.0-1008.8
  o linux-image-aws - 5.11.0.1007.7
  o linux-image-kvm - 5.11.0.1007.7
  o linux-image-5.11.0-1005-azure - 5.11.0-1005.5
  o linux-image-generic-lpae - 5.11.0.17.18
  o linux-image-gcp - 5.11.0.1007.7
  o linux-image-5.11.0-1007-aws - 5.11.0-1007.7
  o linux-image-lowlatency - 5.11.0.17.18
  o linux-image-5.11.0-1007-kvm - 5.11.0-1007.7

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2021-3489
  o CVE-2021-3490
  o CVE-2021-3491
  o https://launchpad.net/bugs/1927409

Related notices

  o USN-4948-1 : linux-oem-5.10, linux-image-5.10.0-1026-oem,
    linux-image-oem-20.04b
  o USN-4949-1 : linux-hwe-5.8, linux-image-generic-64k, linux-image-gke,
    linux-image-5.8.0-53-generic, linux-image-raspi-nolpae,
    linux-image-5.8.0-1027-kvm, linux-image-kvm, linux-image-gcp,
    linux-image-generic-64k-hwe-20.04, linux-image-oem-20.04,
    linux-image-5.8.0-1032-azure, linux-image-5.8.0-1024-raspi-nolpae,
    linux-image-raspi, linux-image-generic-lpae, linux,
    linux-image-generic-lpae-hwe-20.04, linux-image-virtual-hwe-20.04,
    linux-gcp, linux-image-5.8.0-53-lowlatency, linux-raspi, linux-image-aws,
    linux-image-generic, linux-image-lowlatency-hwe-20.04, linux-image-virtual,
    linux-image-5.8.0-1024-raspi, linux-image-5.8.0-53-generic-lpae, linux-aws,
    linux-image-5.8.0-1033-aws, linux-kvm, linux-image-5.8.0-1029-oracle,
    linux-azure, linux-image-generic-hwe-20.04, linux-image-oracle,
    linux-image-5.8.0-53-generic-64k, linux-oracle, linux-image-5.8.0-1031-gcp,
    linux-image-azure, linux-image-lowlatency

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1jrp
-----END PGP SIGNATURE-----