Operating System:

[Ubuntu]

Published:

20 October 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3483
                       Linux kernel vulnerabilities
                              20 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Root Compromise                 -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
                   Reduced Security                -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-42008 CVE-2021-40490 CVE-2021-38166
                   CVE-2021-3753 CVE-2021-3743 CVE-2021-3739
                   CVE-2021-3732 CVE-2020-3702 

Reference:         ESB-2021.3456
                   ESB-2021.3455
                   ESB-2021.3422
                   ESB-2021.3391
                   ESB-2021.3265

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5113-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5113-1: Linux kernel vulnerabilities
19 October 2021

Several security issues were fixed in the Linux kernel.
Releases

  o Ubuntu 21.04
  o Ubuntu 20.04 LTS

Packages

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-aws-5.11 - Linux kernel for Amazon Web Services (AWS) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-azure-5.11 - Linux kernel for Microsoft Azure cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gcp-5.11 - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-hwe-5.11 - Linux hardware enablement (HWE) kernel
  o linux-kvm - Linux kernel for cloud environments
  o linux-raspi - Linux kernel for Raspberry Pi systems

Details

It was discovered that a race condition existed in the Atheros Ath9k WiFi
driver in the Linux kernel. An attacker could possibly use this to expose
sensitive information (WiFi network traffic). ( CVE-2020-3702 )

Alois Wohlschlager discovered that the overlay file system in the Linux
kernel did not restrict private clones in some situations. An attacker
could use this to expose sensitive information. ( CVE-2021-3732 )

It was discovered that the btrfs file system in the Linux kernel did not
properly handle removing a non-existent device id. An attacker with
CAP_SYS_ADMIN could use this to cause a denial of service. ( CVE-2021-3739 )

It was discovered that the Qualcomm IPC Router protocol implementation in
the Linux kernel did not properly validate metadata in some situations. A
local attacker could use this to cause a denial of service (system crash)
or expose sensitive information. ( CVE-2021-3743 )

It was discovered that the virtual terminal (vt) device implementation in
the Linux kernel contained a race condition in its ioctl handling that lead
to an out-of-bounds read vulnerability. A local attacker could possibly use
this to expose sensitive information. ( CVE-2021-3753 )

It was discovered that the BPF subsystem in the Linux kernel contained an
integer overflow in its hash table implementation. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. ( CVE-2021-38166 )

It was discovered that the ext4 file system in the Linux kernel contained a
race condition when writing xattrs to an inode. A local attacker could use
this to cause a denial of service or possibly gain administrative
privileges. ( CVE-2021-40490 )

It was discovered that the 6pack network protocol driver in the Linux
kernel did not properly perform validation checks. A privileged attacker
could use this to cause a denial of service (system crash) or execute
arbitrary code. ( CVE-2021-42008 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 21.04

  o linux-image-5.11.0-1021-raspi-nolpae - 5.11.0-1021.22
  o linux-image-virtual - 5.11.0.38.39
  o linux-image-generic-64k - 5.11.0.38.39
  o linux-image-generic - 5.11.0.38.39
  o linux-image-5.11.0-38-lowlatency - 5.11.0-38.42
  o linux-image-5.11.0-38-generic-lpae - 5.11.0-38.42
  o linux-image-aws - 5.11.0.1020.21
  o linux-image-5.11.0-1020-azure - 5.11.0-1020.21
  o linux-image-5.11.0-38-generic - 5.11.0-38.42
  o linux-image-5.11.0-1018-kvm - 5.11.0-1018.19
  o linux-image-azure - 5.11.0.1020.21
  o linux-image-raspi-nolpae - 5.11.0.1021.19
  o linux-image-oem-20.04 - 5.11.0.38.39
  o linux-image-gke - 5.11.0.1021.21
  o linux-image-gcp - 5.11.0.1021.21
  o linux-image-5.11.0-1021-gcp - 5.11.0-1021.23
  o linux-image-5.11.0-1020-aws - 5.11.0-1020.21
  o linux-image-raspi - 5.11.0.1021.19
  o linux-image-kvm - 5.11.0.1018.19
  o linux-image-generic-lpae - 5.11.0.38.39
  o linux-image-lowlatency - 5.11.0.38.39
  o linux-image-5.11.0-38-generic-64k - 5.11.0-38.42
  o linux-image-5.11.0-1021-raspi - 5.11.0-1021.22

Ubuntu 20.04

  o linux-image-virtual-hwe-20.04 - 5.11.0.38.42~20.04.17
  o linux-image-5.11.0-38-lowlatency - 5.11.0-38.42~20.04.1
  o linux-image-5.11.0-38-generic-lpae - 5.11.0-38.42~20.04.1
  o linux-image-aws - 5.11.0.1020.21~20.04.19
  o linux-image-5.11.0-1020-azure - 5.11.0-1020.21~20.04.1
  o linux-image-lowlatency-hwe-20.04 - 5.11.0.38.42~20.04.17
  o linux-image-generic-hwe-20.04 - 5.11.0.38.42~20.04.17
  o linux-image-gcp - 5.11.0.1021.23~20.04.20
  o linux-image-5.11.0-1021-gcp - 5.11.0-1021.23~20.04.1
  o linux-image-5.11.0-1020-aws - 5.11.0-1020.21~20.04.2
  o linux-image-azure-edge - 5.11.0.1020.21~20.04.19
  o linux-image-generic-lpae-hwe-20.04 - 5.11.0.38.42~20.04.17
  o linux-image-5.11.0-38-generic - 5.11.0-38.42~20.04.1
  o linux-image-generic-64k-hwe-20.04 - 5.11.0.38.42~20.04.17
  o linux-image-5.11.0-38-generic-64k - 5.11.0-38.42~20.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2021-42008
  o CVE-2021-38166
  o CVE-2021-40490
  o CVE-2021-3739
  o CVE-2021-3743
  o CVE-2021-3753
  o CVE-2021-3732
  o CVE-2020-3702

Related notices

  o USN-5096-1 : linux-oem-5.13, linux-image-oem-20.04c,
    linux-image-5.13.0-1014-oem, linux-image-unsigned-5.13.0-1014-oem,
    linux-buildinfo-5.13.0-1014-oem, linux-tools-5.13.0-1014-oem,
    linux-oem-20.04c, linux-oem-5.13-headers-5.13.0-1014,
    linux-oem-5.13-tools-host, linux-headers-5.13.0-1014-oem,
    linux-modules-5.13.0-1014-oem, linux-oem-5.13-tools-5.13.0-1014,
    linux-tools-oem-20.04c, linux-headers-oem-20.04c
  o USN-5094-2 : linux-raspi2, linux-image-4.15.0-1096-raspi2,
    linux-raspi2-tools-4.15.0-1096, linux-buildinfo-4.15.0-1096-raspi2,
    linux-headers-raspi2, linux-tools-raspi2, linux-modules-4.15.0-1096-raspi2,
    linux-tools-4.15.0-1096-raspi2, linux-headers-4.15.0-1096-raspi2,
    linux-image-raspi2, linux-raspi2-headers-4.15.0-1096
  o USN-5094-1 : linux-azure-edge, linux-headers-kvm, linux-image-azure,
    linux-tools-lowlatency-hwe-16.04, linux-image-4.15.0-1100-kvm,
    linux-image-oem, linux-headers-virtual-hwe-16.04-edge,
    linux-buildinfo-4.15.0-1081-oracle, linux-headers-4.15.0-159-generic,
    linux-tools-host, linux-signed-image-lowlatency-hwe-16.04-edge,
    linux-snapdragon-tools-4.15.0-1113, linux-cloud-tools-common,
    linux-buildinfo-4.15.0-159-lowlatency, linux-image-snapdragon,
    linux-generic-lpae-hwe-16.04-edge, linux-modules-4.15.0-159-generic,
    linux-cloud-tools-4.15.0-1112-aws, linux-modules-extra-4.15.0-1081-oracle,
    linux-image-virtual, linux-azure-4.15-headers-4.15.0-1124,
    linux-modules-extra-aws-hwe, linux-signed-image-lowlatency,
    linux-cloud-tools-4.15.0-159-lowlatency,
    linux-modules-4.15.0-1028-dell300x, linux-generic-lpae,
    linux-headers-4.15.0-159-lowlatency, linux-modules-extra-4.15.0-1124-azure,
    linux-tools-oem, linux-tools-4.15.0-1081-oracle,
    linux-headers-generic-lpae, linux-modules-4.15.0-1113-snapdragon,
    linux-virtual-hwe-16.04-edge, linux-signed-lowlatency-hwe-16.04,
    linux-image-extra-virtual-hwe-16.04-edge, linux-tools-common,
    linux-gcp-4.15-tools-4.15.0-1109, linux-headers-4.15.0-1113-snapdragon,
    linux-image-unsigned-4.15.0-159-generic, linux-headers-oracle-lts-18.04,
    linux-gcp-4.15, linux-cloud-tools-lowlatency-hwe-16.04-edge,
    linux-signed-image-azure-edge, linux-modules-4.15.0-1124-azure,
    linux-headers-4.15.0-1100-kvm, linux-aws-headers-4.15.0-1112,
    linux-buildinfo-4.15.0-1112-aws, linux-lowlatency-hwe-16.04-edge,
    linux-cloud-tools-lowlatency-hwe-16.04, linux-signed-azure,
    linux-headers-aws-hwe, linux-tools-gcp,
    linux-image-unsigned-4.15.0-1081-oracle, linux-tools-azure-lts-18.04,
    linux-tools-lowlatency, linux-cloud-tools-generic-hwe-16.04-edge,
    linux-signed-oracle-lts-18.04, linux-headers-generic-hwe-16.04,
    linux-tools-aws-hwe, linux-tools-virtual-hwe-16.04-edge,
    linux-signed-lowlatency, linux-tools-generic-hwe-16.04-edge,
    linux-headers-azure-edge, linux-image-gcp, linux-modules-4.15.0-1112-aws,
    linux-tools-gke, linux-tools-oracle-lts-18.04, linux-image-generic,
    linux-aws-tools-4.15.0-1112, linux-tools-generic-lpae-hwe-16.04-edge,
    linux-image-oracle, linux-image-4.15.0-1081-oracle,
    linux-signed-azure-lts-18.04, linux-image-azure-edge,
    linux-image-generic-lpae-hwe-16.04, linux-cloud-tools-4.15.0-159,
    linux-tools-4.15.0-159-generic-lpae,
    linux-modules-extra-4.15.0-159-generic,
    linux-signed-image-generic-hwe-16.04, linux-virtual, linux-gcp,
    linux-modules-extra-4.15.0-1109-gcp,
    linux-buildinfo-4.15.0-159-generic-lpae, linux-image-oracle-lts-18.04,
    linux-tools-gcp-lts-18.04, linux-image-4.15.0-1028-dell300x,
    linux-source-4.15.0, linux-snapdragon, linux-modules-extra-azure-edge,
    linux-buildinfo-4.15.0-1028-dell300x, linux-kvm, linux-headers-dell300x,
    linux-cloud-tools-4.15.0-1124-azure, linux-headers-gcp-lts-18.04,
    linux-image-4.15.0-159-generic-lpae, linux-lowlatency,
    linux-aws-cloud-tools-4.15.0-1112, linux-cloud-tools-virtual-hwe-16.04,
    linux-modules-extra-4.15.0-1112-aws, linux-modules-extra-aws-lts-18.04,
    linux-headers-4.15.0-1109-gcp, linux-image-extra-virtual-hwe-16.04,
    linux-signed-image-oem, linux-tools-4.15.0-159-generic,
    linux-generic-lpae-hwe-16.04, linux-tools-4.15.0-1028-dell300x,
    linux-cloud-tools-azure-lts-18.04, linux-source,
    linux-hwe-tools-4.15.0-159, linux-signed-image-oracle-lts-18.04,
    linux-modules-extra-gke, linux-image-generic-lpae, linux-virtual-hwe-16.04,
    linux-tools-4.15.0-159-lowlatency, linux-oem,
    linux-signed-image-lowlatency-hwe-16.04, linux-tools-generic-lpae,
    linux-modules-4.15.0-159-generic-lpae,
    linux-cloud-tools-virtual-hwe-16.04-edge, linux-gcp-tools-4.15.0-1109,
    linux-oracle, linux-gke, linux-headers-lowlatency-hwe-16.04-edge,
    linux-image-unsigned-4.15.0-159-lowlatency, linux-tools-4.15.0-1100-kvm,
    linux-tools-4.15.0-1113-snapdragon, linux-aws-hwe-cloud-tools-4.15.0-1112,
    linux-signed-image-azure, linux-headers-virtual-hwe-16.04, linux-aws,
    linux-image-generic-hwe-16.04-edge, linux-image-lowlatency, linux-libc-dev,
    linux-oracle-lts-18.04, linux-signed-azure-edge, linux-aws-hwe,
    linux-aws-edge, linux-signed-generic, linux-kvm-headers-4.15.0-1100,
    linux-image-azure-lts-18.04, linux-headers-4.15.0-1124-azure,
    linux-buildinfo-4.15.0-1100-kvm, linux-cloud-tools-generic,
    linux-image-4.15.0-1112-aws, linux-image-4.15.0-1124-azure,
    linux-modules-extra-azure-lts-18.04,
    linux-buildinfo-4.15.0-1113-snapdragon, linux-azure-headers-4.15.0-1124,
    linux-tools-generic-hwe-16.04, linux-headers-generic, linux-headers-gcp,
    linux-lowlatency-hwe-16.04, linux, linux-modules-4.15.0-1100-kvm,
    linux-gcp-4.15-headers-4.15.0-1109, linux-headers-lowlatency-hwe-16.04,
    linux-image-virtual-hwe-16.04, linux-headers-virtual,
    linux-image-4.15.0-1113-snapdragon, linux-image-generic-hwe-16.04,
    linux-modules-extra-gcp, linux-image-virtual-hwe-16.04-edge,
    linux-tools-4.15.0-1112-aws, linux-modules-4.15.0-159-lowlatency,
    linux-dell300x, linux-oracle-tools-4.15.0-1081, linux-signed-oem,
    linux-headers-4.15.0-159, linux-dell300x-headers-4.15.0-1028,
    linux-modules-extra-gcp-lts-18.04, linux-signed-image-oracle,
    linux-image-generic-lpae-hwe-16.04-edge,
    linux-image-unsigned-4.15.0-1028-dell300x,
    linux-headers-4.15.0-1028-dell300x, linux-aws-lts-18.04,
    linux-signed-generic-hwe-16.04, linux-headers-lowlatency,
    linux-signed-lowlatency-hwe-16.04-edge, linux-tools-kvm,
    linux-generic-hwe-16.04, linux-tools-virtual-hwe-16.04,
    linux-buildinfo-4.15.0-159-generic, linux-image-lowlatency-hwe-16.04,
    linux-aws-hwe-tools-4.15.0-1112, linux-buildinfo-4.15.0-1124-azure,
    linux-modules-4.15.0-1109-gcp, linux-cloud-tools-4.15.0-159-generic,
    linux-cloud-tools-generic-hwe-16.04, linux-cloud-tools-virtual,
    linux-tools-aws-lts-18.04, linux-hwe, linux-snapdragon-headers-4.15.0-1113,
    linux-gcp-lts-18.04, linux-azure-lts-18.04, linux-cloud-tools-lowlatency,
    linux-tools-lowlatency-hwe-16.04-edge, linux-image-kvm,
    linux-image-dell300x, linux-headers-snapdragon,
    linux-oracle-headers-4.15.0-1081, linux-tools-dell300x,
    linux-headers-oracle, linux-image-4.15.0-1109-gcp,
    linux-image-4.15.0-159-generic, linux-tools-azure-edge, linux-generic,
    linux-headers-generic-lpae-hwe-16.04, linux-modules-4.15.0-1081-oracle,
    linux-cloud-tools-azure, linux-azure, linux-buildinfo-4.15.0-1109-gcp,
    linux-generic-hwe-16.04-edge, linux-image-lowlatency-hwe-16.04-edge,
    linux-doc, linux-image-unsigned-4.15.0-1124-azure,
    linux-azure-tools-4.15.0-1124, linux-image-aws-lts-18.04,
    linux-tools-generic-lpae-hwe-16.04, linux-image-extra-virtual,
    linux-tools-oracle, linux-tools-generic, linux-headers-azure-lts-18.04,
    linux-crashdump, linux-kvm-tools-4.15.0-1100,
    linux-image-4.15.0-159-lowlatency, linux-cloud-tools-azure-edge,
    linux-azure-4.15-tools-4.15.0-1124, linux-image-unsigned-4.15.0-1109-gcp,
    linux-dell300x-tools-4.15.0-1028, linux-headers-4.15.0-159-generic-lpae,
    linux-image-gcp-lts-18.04, linux-image-gke, linux-modules-extra-azure,
    linux-tools-4.15.0-159, linux-signed-generic-hwe-16.04-edge,
    linux-headers-4.15.0-1112-aws, linux-tools-snapdragon, linux-headers-gke,
    linux-tools-virtual, linux-headers-aws-lts-18.04,
    linux-headers-generic-hwe-16.04-edge, linux-signed-image-azure-lts-18.04,
    linux-headers-generic-lpae-hwe-16.04-edge,
    linux-azure-4.15-cloud-tools-4.15.0-1124, linux-gcp-headers-4.15.0-1109,
    linux-signed-image-generic-hwe-16.04-edge, linux-signed-image-generic,
    linux-headers-oem, linux-signed-oracle, linux-headers-azure,
    linux-tools-4.15.0-1124-azure, linux-headers-4.15.0-1081-oracle,
    linux-azure-4.15, linux-tools-azure, linux-hwe-cloud-tools-4.15.0-159,
    linux-tools-4.15.0-1109-gcp, linux-image-aws-hwe,
    linux-azure-cloud-tools-4.15.0-1124

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wLcK
-----END PGP SIGNATURE-----