-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3197
                  USN-5086-1: Linux kernel vulnerability
                             23 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Administrator Compromise        -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5086-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5086-1: Linux kernel vulnerability
22 September 2021

IBM s390x systems could be made to crash or run programs as an
administrator.
Releases

  o Ubuntu 21.04
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 ESM

Packages

  o linux - Linux kernel
  o linux-hwe - Linux hardware enablement (HWE) kernel
  o linux-hwe-5.11 - Linux hardware enablement (HWE) kernel
  o linux-hwe-5.4 - Linux hardware enablement (HWE) kernel

Details

Johan Almbladh discovered that the eBPF JIT implementation for IBM
s390x systems in the Linux kernel miscompiled operations in some
situations, allowing circumvention of the BPF verifier. A local
attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 21.04

  o linux-image-virtual - 5.11.0.36.38
  o linux-image-generic-64k - 5.11.0.36.38
  o linux-image-generic - 5.11.0.36.38
  o linux-image-oem-20.04 - 5.11.0.36.38
  o linux-image-5.11.0-36-lowlatency - 5.11.0-36.40
  o linux-image-5.11.0-36-generic - 5.11.0-36.40
  o linux-image-5.11.0-36-generic-64k - 5.11.0-36.40
  o linux-image-5.11.0-36-generic-lpae - 5.11.0-36.40
  o linux-image-generic-lpae - 5.11.0.36.38
  o linux-image-lowlatency - 5.11.0.36.38

Ubuntu 20.04

  o linux-image-5.4.0-86-generic-lpae - 5.4.0-86.97
  o linux-image-virtual - 5.4.0.86.90
  o linux-image-virtual-hwe-20.04 - 5.11.0.36.40~20.04.15
  o linux-image-generic - 5.4.0.86.90
  o linux-image-oem - 5.4.0.86.90
  o linux-image-lowlatency-hwe-20.04 - 5.11.0.36.40~20.04.15
  o linux-image-5.4.0-86-lowlatency - 5.4.0-86.97
  o linux-image-generic-hwe-20.04 - 5.11.0.36.40~20.04.15
  o linux-image-5.11.0-36-lowlatency - 5.11.0-36.40~20.04.1
  o linux-image-5.11.0-36-generic - 5.11.0-36.40~20.04.1
  o linux-image-5.11.0-36-generic-64k - 5.11.0-36.40~20.04.1
  o linux-image-5.11.0-36-generic-lpae - 5.11.0-36.40~20.04.1
  o linux-image-oem-osp1 - 5.4.0.86.90
  o linux-image-generic-lpae-hwe-20.04 - 5.11.0.36.40~20.04.15
  o linux-image-generic-64k-hwe-20.04 - 5.11.0.36.40~20.04.15
  o linux-image-generic-lpae - 5.4.0.86.90
  o linux-image-5.4.0-86-generic - 5.4.0-86.97
  o linux-image-lowlatency - 5.4.0.86.90

Ubuntu 18.04

  o linux-image-generic-hwe-18.04 - 5.4.0.86.97~18.04.77
  o linux-image-snapdragon-hwe-18.04 - 5.4.0.86.97~18.04.77
  o linux-image-5.4.0-86-generic-lpae - 5.4.0-86.97~18.04.1
  o linux-image-generic - 4.15.0.158.147
  o linux-image-oem - 5.4.0.86.97~18.04.77
  o linux-image-oem-osp1 - 5.4.0.86.97~18.04.77
  o linux-image-generic-lpae-hwe-18.04 - 5.4.0.86.97~18.04.77
  o linux-image-4.15.0-158-generic - 4.15.0-158.166
  o linux-image-5.4.0-86-lowlatency - 5.4.0-86.97~18.04.1
  o linux-image-4.15.0-158-generic-lpae - 4.15.0-158.166
  o linux-image-virtual - 4.15.0.158.147
  o linux-image-virtual-hwe-18.04 - 5.4.0.86.97~18.04.77
  o linux-image-4.15.0-158-lowlatency - 4.15.0-158.166
  o linux-image-lowlatency-hwe-18.04 - 5.4.0.86.97~18.04.77
  o linux-image-generic-lpae - 4.15.0.158.147
  o linux-image-5.4.0-86-generic - 5.4.0-86.97~18.04.1
  o linux-image-lowlatency - 4.15.0.158.147

Ubuntu 16.04

  o linux-image-virtual - 4.4.0.216.223
    Available with UA Infra or UA Desktop
  o linux-image-generic - 4.4.0.216.223
    Available with UA Infra or UA Desktop
  o linux-image-oem - 4.15.0.158.151
    Available with UA Infra or UA Desktop
  o linux-image-lowlatency-hwe-16.04 - 4.15.0.158.151
    Available with UA Infra or UA Desktop
  o linux-image-4.15.0-158-generic - 4.15.0-158.166~16.04.1
    Available with UA Infra or UA Desktop
  o linux-image-4.15.0-158-lowlatency - 4.15.0-158.166~16.04.1
    Available with UA Infra or UA Desktop
  o linux-image-4.4.0-216-lowlatency - 4.4.0-216.249
    Available with UA Infra or UA Desktop
  o linux-image-4.4.0-216-generic - 4.4.0-216.249
    Available with UA Infra or UA Desktop
  o linux-image-generic-hwe-16.04 - 4.15.0.158.151
    Available with UA Infra or UA Desktop
  o linux-image-virtual-hwe-16.04 - 4.15.0.158.151
    Available with UA Infra or UA Desktop
  o linux-image-lowlatency - 4.4.0.216.223
    Available with UA Infra or UA Desktop

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o https://launchpad.net/bugs/1943960

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IuPH
-----END PGP SIGNATURE-----