-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1919
                 USN-4977-1: Linux kernel vulnerabilities
                                3 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-33033 CVE-2021-31916 CVE-2021-29647
                   CVE-2021-29155 CVE-2021-28972 CVE-2021-28971
                   CVE-2021-28964 CVE-2021-28660 CVE-2021-3501
                   CVE-2021-3483 CVE-2021-3428 CVE-2020-25673
                   CVE-2020-25672 CVE-2020-25671 CVE-2020-25670

Reference:         ESB-2021.1694
                   ESB-2021.1655

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4977-1
   https://ubuntu.com/security/notices/USN-4979-1

Comment: This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4977-1: Linux kernel vulnerabilities
02 June 2021

Several security issues were fixed in the Linux kernel.
Releases

  o Ubuntu 21.04

Packages

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-kvm - Linux kernel for cloud environments
  o linux-oracle - Linux kernel for Oracle Cloud systems

Details

Kiyin () discovered that the NFC LLCP protocol implementation in the
Linux kernel contained a reference counting error. A local attacker could
use this to cause a denial of service (system crash). ( CVE-2020-25670 )

Kiyin () discovered that the NFC LLCP protocol implementation in the
Linux kernel did not properly deallocate memory in certain error
situations. A local attacker could use this to cause a denial of service
(memory exhaustion). ( CVE-2020-25671 , CVE-2020-25672 )

Kiyin () discovered that the NFC LLCP protocol implementation in the
Linux kernel did not properly handle error conditions in some situations,
leading to an infinite loop. A local attacker could use this to cause a
denial of service. ( CVE-2020-25673 )

Piotr Krysiuk and Benedict Schlueter discovered that the eBPF
implementation in the Linux kernel performed out of bounds speculation on
pointer arithmetic. A local attacker could use this to expose sensitive
information. ( CVE-2021-29155 )

Reiji Watanabe discovered that the KVM VMX implementation in the Linux
kernel did not properly prevent user space from tampering with an array
index value, leading to a potential out-of-bounds write. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. ( CVE-2021-3501 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 21.04

  o linux-image-5.11.0-1008-aws - 5.11.0-1008.8
  o linux-image-5.11.0-1008-gcp - 5.11.0-1008.9
  o linux-image-5.11.0-1006-azure - 5.11.0-1006.6
  o linux-image-oracle - 5.11.0.1007.7
  o linux-image-azure - 5.11.0.1006.6
  o linux-image-5.11.0-1008-kvm - 5.11.0-1008.8
  o linux-image-5.11.0-18-lowlatency - 5.11.0-18.19
  o linux-image-virtual - 5.11.0.18.19
  o linux-image-gke - 5.11.0.1008.8
  o linux-image-generic-64k - 5.11.0.18.19
  o linux-image-generic - 5.11.0.18.19
  o linux-image-5.11.0-18-generic - 5.11.0-18.19
  o linux-image-5.11.0-18-generic-64k - 5.11.0-18.19
  o linux-image-aws - 5.11.0.1008.8
  o linux-image-kvm - 5.11.0.1008.8
  o linux-image-5.11.0-18-generic-lpae - 5.11.0-18.19
  o linux-image-5.11.0-1007-oracle - 5.11.0-1007.7
  o linux-image-generic-lpae - 5.11.0.18.19
  o linux-image-gcp - 5.11.0.1008.8
  o linux-image-lowlatency - 5.11.0.18.19

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2020-25673
  o CVE-2021-3501
  o CVE-2021-29155
  o CVE-2020-25672
  o CVE-2020-25670
  o CVE-2020-25671

Related notices

  o USN-4948-1 : linux-image-oem-20.04-edge, linux-oem-5.10,
    linux-image-5.10.0-1026-oem, linux-image-oem-20.04b


- --------------------------------------------------------------------------------


USN-4979-1: Linux kernel vulnerabilities
03 June 2021

Several security issues were fixed in the Linux kernel.
Releases

  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 ESM
  o Ubuntu 14.04 ESM

Packages

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-aws-hwe - Linux kernel for Amazon Web Services (AWS-HWE) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-azure-4.15 - Linux kernel for Microsoft Azure Cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gcp-4.15 - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-hwe - Linux hardware enablement (HWE) kernel
  o linux-kvm - Linux kernel for cloud environments
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-snapdragon - Linux kernel for Qualcomm Snapdragon processors

Details

Kiyin () discovered that the NFC LLCP protocol implementation in the
Linux kernel contained a reference counting error. A local attacker could
use this to cause a denial of service (system crash). ( CVE-2020-25670 )

Kiyin () discovered that the NFC LLCP protocol implementation in the
Linux kernel did not properly deallocate memory in certain error
situations. A local attacker could use this to cause a denial of service
(memory exhaustion). ( CVE-2020-25671 , CVE-2020-25672 )

Kiyin () discovered that the NFC LLCP protocol implementation in the
Linux kernel did not properly handle error conditions in some situations,
leading to an infinite loop. A local attacker could use this to cause a
denial of service. ( CVE-2020-25673 )

It was discovered that the Realtek RTL8188EU Wireless device driver in the
Linux kernel did not properly validate ssid lengths in some situations. An
attacker could use this to cause a denial of service (system crash).
( CVE-2021-28660 )

Zygo Blaxell discovered that the btrfs file system implementation in the
Linux kernel contained a race condition during certain cloning operations.
A local attacker could possibly use this to cause a denial of service
(system crash). ( CVE-2021-28964 )

Vince Weaver discovered that the perf subsystem in the Linux kernel did not
properly handle certain PEBS records properly for some Intel Haswell
processors. A local attacker could use this to cause a denial of service
(system crash). ( CVE-2021-28971 )

It was discovered that the RPA PCI Hotplug driver implementation in the
Linux kernel did not properly handle device name writes via sysfs, leading
to a buffer overflow. A privileged attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
( CVE-2021-28972 )

It was discovered that the Qualcomm IPC router implementation in the Linux
kernel did not properly initialize memory passed to user space. A local
attacker could use this to expose sensitive information (kernel memory).
( CVE-2021-29647 )

Dan Carpenter discovered that the block device manager (dm) implementation
in the Linux kernel contained a buffer overflow in the ioctl for listing
devices. A privileged local attacker could use this to cause a denial of
service (system crash). ( CVE-2021-31916 )

It was discovered that the CIPSO implementation in the Linux kernel did not
properly perform reference counting in some situations, leading to use-
after-free vulnerabilities. An attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. ( CVE-2021-33033 )

Wolfgang Frisch discovered that the ext4 file system implementation in the
Linux kernel contained an integer overflow when handling metadata inode
extents. An attacker could use this to construct a malicious ext4 file
system image that, when mounted, could cause a denial of service (system
crash). ( CVE-2021-3428 )

 discovered that the IEEE 1394 (Firewire) nosy packet sniffer driver in
the Linux kernel did not properly perform reference counting in some
situations, leading to a use-after-free vulnerability. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. ( CVE-2021-3483 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04

  o linux-image-4.15.0-1100-gcp - 4.15.0-1100.113
  o linux-image-4.15.0-1092-kvm - 4.15.0-1092.94
  o linux-image-4.15.0-144-generic-lpae - 4.15.0-144.148
  o linux-image-gcp-lts-18.04 - 4.15.0.1100.118
  o linux-image-oracle-lts-18.04 - 4.15.0.1072.82
  o linux-image-4.15.0-1103-snapdragon - 4.15.0-1103.112
  o linux-image-virtual - 4.15.0.144.131
  o linux-image-snapdragon - 4.15.0.1103.106
  o linux-image-4.15.0-144-generic - 4.15.0-144.148
  o linux-image-4.15.0-1072-oracle - 4.15.0-1072.80
  o linux-image-aws-lts-18.04 - 4.15.0.1103.106
  o linux-image-generic - 4.15.0.144.131
  o linux-image-4.15.0-1103-aws - 4.15.0-1103.110
  o linux-image-4.15.0-1115-azure - 4.15.0-1115.128
  o linux-image-kvm - 4.15.0.1092.88
  o linux-image-azure-lts-18.04 - 4.15.0.1115.88
  o linux-image-4.15.0-144-lowlatency - 4.15.0-144.148
  o linux-image-generic-lpae - 4.15.0.144.131
  o linux-image-lowlatency - 4.15.0.144.131

Ubuntu 16.04

  o linux-image-gke - 4.15.0.1100.101
    Available with UA Infra or UA Desktop
  o linux-image-oracle - 4.15.0.1072.60
    Available with UA Infra or UA Desktop
  o linux-image-4.15.0-1100-gcp - 4.15.0-1100.113~16.04.1
    Available with UA Infra or UA Desktop
  o linux-image-4.15.0-144-lowlatency - 4.15.0-144.148~16.04.1
    Available with UA Infra or UA Desktop
  o linux-image-4.15.0-1103-aws - 4.15.0-1103.110~16.04.1
    Available with UA Infra or UA Desktop
  o linux-image-lowlatency-hwe-16.04 - 4.15.0.144.140
    Available with UA Infra or UA Desktop
  o linux-image-4.15.0-1115-azure - 4.15.0-1115.128~16.04.1
    Available with UA Infra or UA Desktop
  o linux-image-generic-hwe-16.04 - 4.15.0.144.140
    Available with UA Infra or UA Desktop
  o linux-image-4.15.0-144-generic - 4.15.0-144.148~16.04.1
    Available with UA Infra or UA Desktop
  o linux-image-gcp - 4.15.0.1100.101
    Available with UA Infra or UA Desktop
  o linux-image-oem - 4.15.0.144.140
    Available with UA Infra or UA Desktop
  o linux-image-virtual-hwe-16.04 - 4.15.0.144.140
    Available with UA Infra or UA Desktop
  o linux-image-azure - 4.15.0.1115.106
    Available with UA Infra or UA Desktop
  o linux-image-aws-hwe - 4.15.0.1103.94
    Available with UA Infra or UA Desktop
  o linux-image-4.15.0-1072-oracle - 4.15.0-1072.80~16.04.1
    Available with UA Infra or UA Desktop

Ubuntu 14.04

  o linux-image-4.15.0-1115-azure - 4.15.0-1115.128~14.04.1
    Available with UA Infra or UA Desktop
  o linux-image-azure - 4.15.0.1115.88
    Available with UA Infra or UA Desktop

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2021-31916
  o CVE-2021-3428
  o CVE-2020-25670
  o CVE-2020-25673
  o CVE-2020-25672
  o CVE-2021-28660
  o CVE-2021-28971
  o CVE-2021-28964
  o CVE-2021-29647
  o CVE-2021-3483
  o CVE-2021-33033
  o CVE-2020-25671
  o CVE-2021-28972

Related notices

  o USN-4945-1 : linux-image-generic-lpae, linux-image-generic-lpae-hwe-18.04,
    linux-image-5.4.0-1043-gcp, linux-image-5.4.0-73-generic,
    linux-image-snapdragon-hwe-18.04-edge, linux-gke, linux-gcp-5.4,
    linux-image-5.4.0-73-generic-lpae, linux-image-generic-lpae-hwe-18.04-edge,
    linux-image-gke, linux-image-virtual-hwe-18.04, linux-aws,
    linux-image-oracle-edge, linux-gcp, linux-image-virtual-hwe-18.04-edge,
    linux-image-5.4.0-1015-gkeop, linux-image-lowlatency, linux,
    linux-image-5.4.0-1039-kvm, linux-image-oem, linux-image-5.4.0-1045-oracle,
    linux-oracle, linux-image-snapdragon-hwe-18.04, linux-gkeop,
    linux-image-gke-5.4, linux-image-virtual, linux-gke-5.4, linux-image-kvm,
    linux-kvm, linux-azure-5.4, linux-image-5.4.0-1044-oracle,
    linux-image-lowlatency-hwe-18.04-edge, linux-image-5.4.0-73-lowlatency,
    linux-image-5.4.0-1047-azure, linux-image-gcp, linux-image-azure,
    linux-hwe-5.4, linux-image-gcp-edge, linux-image-azure-edge,
    linux-image-generic-hwe-18.04, linux-aws-5.4, linux-image-gkeop-5.4,
    linux-image-aws, linux-image-generic, linux-oracle-5.4,
    linux-image-5.4.0-1043-gke, linux-image-lowlatency-hwe-18.04,
    linux-gkeop-5.4, linux-image-5.4.0-1048-aws, linux-image-gkeop,
    linux-image-oracle, linux-image-aws-edge,
    linux-image-generic-hwe-18.04-edge, linux-image-oem-osp1, linux-azure
  o USN-4945-2 : linux-image-raspi2-hwe-18.04-edge,
    linux-image-raspi2-hwe-18.04, linux-image-raspi-hwe-18.04, linux-raspi-5.4,
    linux-image-raspi, linux-image-raspi2, linux-image-5.4.0-1035-raspi,
    linux-image-raspi-hwe-18.04-edge, linux-raspi
  o USN-4948-1 : linux-image-5.10.0-1026-oem, linux-oem-5.10,
    linux-image-oem-20.04b, linux-image-oem-20.04-edge
  o USN-4977-1 : linux-image-generic-lpae,
    linux-image-generic-64k-hwe-20.04-edge, linux-image-gke,
    linux-image-generic-64k, linux-aws, linux-gcp, linux-image-oem-20.04,
    linux-image-lowlatency, linux-image-5.11.0-18-generic-64k,
    linux-image-virtual-hwe-20.04, linux, linux-image-5.11.0-1006-azure,
    linux-image-5.11.0-1008-aws, linux-oracle, linux-image-raspi,
    linux-image-generic-lpae-hwe-20.04-edge, linux-image-virtual,
    linux-image-5.11.0-1008-gcp, linux-image-raspi-nolpae,
    linux-image-lowlatency-hwe-20.04-edge, linux-image-5.11.0-18-generic-lpae,
    linux-raspi, linux-image-5.11.0-1009-raspi-nolpae, linux-image-kvm,
    linux-kvm, linux-image-5.11.0-1007-oracle, linux-image-5.11.0-1009-raspi,
    linux-image-generic-lpae-hwe-20.04, linux-image-lowlatency-hwe-20.04,
    linux-image-gcp, linux-image-generic-hwe-20.04, linux-image-azure,
    linux-image-virtual-hwe-20.04-edge, linux-image-5.11.0-1008-kvm,
    linux-image-aws, linux-image-5.11.0-18-generic, linux-image-generic,
    linux-image-generic-64k-hwe-20.04, linux-image-generic-hwe-20.04-edge,
    linux-image-oracle, linux-image-5.11.0-18-lowlatency, linux-azure

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3itf
-----END PGP SIGNATURE-----