-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1946
                 USN-4982-1: Linux kernel vulnerabilities
                                4 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
                   Reduced Security                -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-31916 CVE-2021-29647 CVE-2021-29264
                   CVE-2021-28972 CVE-2021-28971 CVE-2021-28964
                   CVE-2021-28950 CVE-2021-28688 CVE-2021-3483
                   CVE-2020-25673 CVE-2020-25672 CVE-2020-25671
                   CVE-2020-25670  

Reference:         ESB-2021.1919
                   ESB-2021.1669
                   ESB-2021.1624

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4982-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4982-1: Linux kernel vulnerabilities
03 June 2021

Several security issues were fixed in the Linux kernel.
Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-aws-5.4 - Linux kernel for Amazon Web Services (AWS) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-azure-5.4 - Linux kernel for Microsoft Azure cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gcp-5.4 - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gke - Linux kernel for Google Container Engine (GKE) systems
  o linux-gke-5.4 - Linux kernel for Google Container Engine (GKE) systems
  o linux-gkeop - Linux kernel for Google Container Engine (GKE) systems
  o linux-gkeop-5.4 - Linux kernel for Google Container Engine (GKE) systems
  o linux-hwe-5.4 - Linux hardware enablement (HWE) kernel
  o linux-kvm - Linux kernel for cloud environments
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-oracle-5.4 - Linux kernel for Oracle Cloud systems

Details

Kiyin () discovered that the NFC LLCP protocol implementation in the
Linux kernel contained a reference counting error. A local attacker could
use this to cause a denial of service (system crash). ( CVE-2020-25670 )

Kiyin () discovered that the NFC LLCP protocol implementation in the
Linux kernel did not properly deallocate memory in certain error
situations. A local attacker could use this to cause a denial of service
(memory exhaustion). ( CVE-2020-25671 , CVE-2020-25672 )

Kiyin () discovered that the NFC LLCP protocol implementation in the
Linux kernel did not properly handle error conditions in some situations,
leading to an infinite loop. A local attacker could use this to cause a
denial of service. ( CVE-2020-25673 )

It was discovered that the Xen paravirtualization backend in the Linux
kernel did not properly deallocate memory in some situations. A local
attacker could use this to cause a denial of service (memory exhaustion).
( CVE-2021-28688 )

It was discovered that the fuse user space file system implementation in
the Linux kernel did not properly handle bad inodes in some situations. A
local attacker could possibly use this to cause a denial of service.
( CVE-2021-28950 )

Zygo Blaxell discovered that the btrfs file system implementation in the
Linux kernel contained a race condition during certain cloning operations.
A local attacker could possibly use this to cause a denial of service
(system crash). ( CVE-2021-28964 )

Vince Weaver discovered that the perf subsystem in the Linux kernel did not
properly handle certain PEBS records properly for some Intel Haswell
processors. A local attacker could use this to cause a denial of service
(system crash). ( CVE-2021-28971 )

It was discovered that the RPA PCI Hotplug driver implementation in the
Linux kernel did not properly handle device name writes via sysfs, leading
to a buffer overflow. A privileged attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
( CVE-2021-28972 )

It was discovered that the Freescale Gianfar Ethernet driver for the Linux
kernel did not properly handle receive queue overrun when jumbo frames were
enabled in some situations. An attacker could use this to cause a denial of
service (system crash). ( CVE-2021-29264 )

It was discovered that the Qualcomm IPC router implementation in the Linux
kernel did not properly initialize memory passed to user space. A local
attacker could use this to expose sensitive information (kernel memory).
( CVE-2021-29647 )

Dan Carpenter discovered that the block device manager (dm) implementation
in the Linux kernel contained a buffer overflow in the ioctl for listing
devices. A privileged local attacker could use this to cause a denial of
service (system crash). ( CVE-2021-31916 )

 discovered that the IEEE 1394 (Firewire) nosy packet sniffer driver in
the Linux kernel did not properly perform reference counting in some
situations, leading to a use-after-free vulnerability. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. ( CVE-2021-3483 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o linux-image-virtual - 5.4.0.74.77
  o linux-image-gkeop-5.4 - 5.4.0.1016.19
  o linux-image-5.4.0-1044-gcp - 5.4.0-1044.47
  o linux-image-5.4.0-74-lowlatency - 5.4.0-74.83
  o linux-image-oem-osp1 - 5.4.0.74.77
  o linux-image-oracle - 5.4.0.1046.45
  o linux-image-azure - 5.4.0.1048.46
  o linux-image-5.4.0-1046-oracle - 5.4.0-1046.50
  o linux-image-5.4.0-1044-gke - 5.4.0-1044.46
  o linux-image-gkeop - 5.4.0.1016.19
  o linux-image-5.4.0-1049-aws - 5.4.0-1049.51
  o linux-image-5.4.0-74-generic-lpae - 5.4.0-74.83
  o linux-image-gke - 5.4.0.1044.53
  o linux-image-5.4.0-1040-kvm - 5.4.0-1040.41
  o linux-image-5.4.0-1048-azure - 5.4.0-1048.50
  o linux-image-generic - 5.4.0.74.77
  o linux-image-virtual-hwe-18.04 - 5.4.0.74.77
  o linux-image-gke-5.4 - 5.4.0.1044.53
  o linux-image-oem - 5.4.0.74.77
  o linux-image-aws - 5.4.0.1049.50
  o linux-image-kvm - 5.4.0.1040.38
  o linux-image-generic-lpae - 5.4.0.74.77
  o linux-image-gcp - 5.4.0.1044.53
  o linux-image-5.4.0-74-generic - 5.4.0-74.83
  o linux-image-lowlatency - 5.4.0.74.77
  o linux-image-5.4.0-1016-gkeop - 5.4.0-1016.17

Ubuntu 18.04

  o linux-image-gkeop-5.4 - 5.4.0.1016.17~18.04.17
  o linux-image-5.4.0-1044-gcp - 5.4.0-1044.47~18.04.2
  o linux-image-oem-osp1 - 5.4.0.74.83~18.04.67
  o linux-image-oracle - 5.4.0.1046.50~18.04.28
  o linux-image-generic-hwe-18.04 - 5.4.0.74.83~18.04.67
  o linux-image-azure - 5.4.0.1048.27
  o linux-image-5.4.0-1046-oracle - 5.4.0-1046.50~18.04.2
  o linux-image-snapdragon-hwe-18.04 - 5.4.0.74.83~18.04.67
  o linux-image-5.4.0-1044-gke - 5.4.0-1044.46~18.04.1
  o linux-image-generic-lpae-hwe-18.04 - 5.4.0.74.83~18.04.67
  o linux-image-5.4.0-74-lowlatency - 5.4.0-74.83~18.04.1
  o linux-image-5.4.0-1049-aws - 5.4.0-1049.51~18.04.1
  o linux-image-5.4.0-74-generic-lpae - 5.4.0-74.83~18.04.1
  o linux-image-5.4.0-1048-azure - 5.4.0-1048.50~18.04.1
  o linux-image-lowlatency-hwe-18.04 - 5.4.0.74.83~18.04.67
  o linux-image-virtual-hwe-18.04 - 5.4.0.74.83~18.04.67
  o linux-image-gke-5.4 - 5.4.0.1044.46~18.04.10
  o linux-image-oem - 5.4.0.74.83~18.04.67
  o linux-image-aws - 5.4.0.1049.31
  o linux-image-gcp - 5.4.0.1044.31
  o linux-image-5.4.0-74-generic - 5.4.0-74.83~18.04.1
  o linux-image-5.4.0-1016-gkeop - 5.4.0-1016.17~18.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2021-28950
  o CVE-2021-28972
  o CVE-2021-31916
  o CVE-2021-28964
  o CVE-2021-29647
  o CVE-2020-25670
  o CVE-2021-3483
  o CVE-2020-25673
  o CVE-2021-28688
  o CVE-2020-25671
  o CVE-2020-25672
  o CVE-2021-28971
  o CVE-2021-29264

Related notices

  o USN-4911-1 : linux-image-oem-20.04b, linux-oem-5.10,
    linux-image-5.10.0-1021-oem, linux-image-oem-20.04-edge
  o USN-4946-1 : linux-aws, linux-image-4.15.0-1102-aws, linux-image-azure,
    linux-image-4.15.0-143-generic-lpae, linux-image-4.15.0-1018-dell300x,
    linux-image-oracle-lts-18.04, linux-snapdragon, linux-image-gke, linux,
    linux-kvm, linux-oracle, linux-image-generic-hwe-16.04-edge,
    linux-image-generic-lpae, linux-azure-4.15, linux-raspi2, linux-gcp,
    linux-gcp-4.15, linux-image-4.15.0-1091-kvm,
    linux-image-4.15.0-1085-raspi2, linux-image-aws-hwe, linux-image-dell300x,
    linux-image-azure-lts-18.04, linux-azure, linux-image-4.15.0-143-generic,
    linux-dell300x, linux-image-lowlatency-hwe-16.04, linux-image-raspi2,
    linux-image-aws-lts-18.04, linux-image-oracle, linux-image-oem,
    linux-image-virtual-hwe-16.04, linux-image-virtual, linux-image-gcp,
    linux-image-virtual-hwe-16.04-edge, linux-image-generic-hwe-16.04,
    linux-aws-hwe, linux-image-generic-lpae-hwe-16.04-edge,
    linux-image-generic-lpae-hwe-16.04, linux-image-lowlatency,
    linux-image-4.15.0-1071-oracle, linux-image-4.15.0-1099-gcp,
    linux-image-4.15.0-143-lowlatency, linux-image-generic,
    linux-image-snapdragon, linux-image-kvm,
    linux-image-lowlatency-hwe-16.04-edge, linux-hwe,
    linux-image-4.15.0-1102-snapdragon, linux-image-gcp-lts-18.04,
    linux-image-4.15.0-1114-azure
  o USN-4948-1 : linux-image-5.10.0-1026-oem, linux-image-oem-20.04b,
    linux-oem-5.10, linux-image-oem-20.04-edge
  o USN-4949-1 : linux-image-5.8.0-1024-raspi, linux-aws, linux-image-azure,
    linux-image-generic-64k, linux-image-5.8.0-1027-kvm,
    linux-image-virtual-hwe-20.04-edge, linux-image-aws,
    linux-image-5.8.0-1029-oracle, linux-raspi, linux-image-gke, linux,
    linux-image-oem-20.04, linux-kvm, linux-oracle, linux-image-generic-lpae,
    linux-gcp, linux-image-generic-64k-hwe-20.04-edge,
    linux-image-virtual-hwe-20.04, linux-image-5.8.0-53-generic-lpae,
    linux-azure, linux-image-5.8.0-1024-raspi-nolpae,
    linux-image-lowlatency-hwe-20.04-edge, linux-image-oracle,
    linux-image-lowlatency-hwe-20.04, linux-image-virtual, linux-image-gcp,
    linux-image-generic-hwe-20.04, linux-image-generic-lpae-hwe-20.04-edge,
    linux-image-5.8.0-53-generic, linux-image-raspi, linux-image-lowlatency,
    linux-image-5.8.0-1032-azure, linux-image-generic, linux-image-kvm,
    linux-image-raspi-nolpae, linux-image-5.8.0-53-lowlatency,
    linux-image-5.8.0-1031-gcp, linux-hwe-5.8,
    linux-image-5.8.0-53-generic-64k, linux-image-generic-64k-hwe-20.04,
    linux-image-generic-lpae-hwe-20.04, linux-image-generic-hwe-20.04-edge,
    linux-image-5.8.0-1033-aws
  o USN-4977-1 : linux-image-5.11.0-1006-azure, linux-aws,
    linux-image-5.11.0-18-generic-64k, linux-image-azure,
    linux-image-generic-64k, linux-image-virtual-hwe-20.04-edge,
    linux-image-5.11.0-1008-aws, linux-image-aws, linux-raspi, linux-image-gke,
    linux-image-5.11.0-1008-gcp, linux, linux-image-5.11.0-18-generic,
    linux-image-oem-20.04, linux-kvm, linux-oracle,
    linux-image-5.11.0-1009-raspi-nolpae, linux-image-5.11.0-18-generic-lpae,
    linux-image-generic-lpae, linux-gcp,
    linux-image-generic-64k-hwe-20.04-edge, linux-image-virtual-hwe-20.04,
    linux-azure, linux-image-5.11.0-1007-oracle,
    linux-image-lowlatency-hwe-20.04-edge, linux-image-oracle,
    linux-image-lowlatency-hwe-20.04, linux-image-virtual, linux-image-gcp,
    linux-image-generic-hwe-20.04, linux-image-generic-lpae-hwe-20.04-edge,
    linux-image-raspi, linux-image-lowlatency,
    linux-image-5.11.0-18-lowlatency, linux-image-5.11.0-1009-raspi,
    linux-image-generic, linux-image-kvm, linux-image-raspi-nolpae,
    linux-image-5.11.0-1008-kvm, linux-image-generic-64k-hwe-20.04,
    linux-image-generic-lpae-hwe-20.04, linux-image-generic-hwe-20.04-edge
  o USN-4979-1 : linux-aws, linux-image-4.15.0-1103-aws,
    linux-image-4.15.0-144-lowlatency, linux-image-azure,
    linux-image-4.15.0-1103-snapdragon, linux-image-oracle-lts-18.04,
    linux-snapdragon, linux-image-gke, linux, linux-kvm, linux-oracle,
    linux-image-generic-hwe-16.04-edge, linux-image-generic-lpae,
    linux-azure-4.15, linux-gcp, linux-gcp-4.15, linux-image-aws-hwe,
    linux-image-azure-lts-18.04, linux-azure, linux-image-lowlatency-hwe-16.04,
    linux-image-aws-lts-18.04, linux-image-oracle, linux-image-oem,
    linux-image-virtual-hwe-16.04, linux-image-virtual, linux-image-gcp,
    linux-image-virtual-hwe-16.04-edge, linux-image-generic-hwe-16.04,
    linux-aws-hwe, linux-image-generic-lpae-hwe-16.04-edge,
    linux-image-generic-lpae-hwe-16.04, linux-image-4.15.0-144-generic-lpae,
    linux-image-4.15.0-1092-kvm, linux-image-lowlatency, linux-image-generic,
    linux-image-snapdragon, linux-image-kvm, linux-image-4.15.0-1100-gcp,
    linux-image-lowlatency-hwe-16.04-edge, linux-image-4.15.0-1072-oracle,
    linux-hwe, linux-image-4.15.0-144-generic, linux-image-azure-edge,
    linux-image-4.15.0-1115-azure, linux-image-gcp-lts-18.04

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=iuNO
-----END PGP SIGNATURE-----