-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3867
            USN-5140-1: Linux kernel (OEM 5.14) vulnerabilities
                             12 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel (OEM)
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-43389 CVE-2021-43056 CVE-2021-41864
                   CVE-2021-3764 CVE-2021-3760 CVE-2021-3744
                   CVE-2021-3655  

Reference:         ESB-2021.3839
                   ESB-2021.3743
                   ESB-2021.3480

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5140-1
   https://ubuntu.com/security/notices/USN-5139-1

Comment: This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5140-1: Linux kernel (OEM 5.14) vulnerabilities
11 November 2021

Several security issues were fixed in the Linux kernel.
Releases

  o Ubuntu 20.04 LTS

Packages

  o linux-oem-5.14 - Linux kernel for OEM systems

Details

It was discovered that the AMD Cryptographic Coprocessor (CCP) driver in
the Linux kernel did not properly deallocate memory in some error
conditions. A local attacker could use this to cause a denial of service
(memory exhaustion). ( CVE-2021-3744 , CVE-2021-3764 )

It was discovered that an integer overflow could be triggered in the eBPF
implementation in the Linux kernel when preallocating objects for stack
maps. A privileged local attacker could use this to cause a denial of
service or possibly execute arbitrary code. ( CVE-2021-41864 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o linux-image-oem-20.04d - 5.14.0.1007.7
  o linux-image-5.14.0-1007-oem - 5.14.0-1007.7

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2021-3764
  o CVE-2021-41864
  o CVE-2021-3744

Related notices

  o USN-5139-1 : linux-image-oem-20.04, linux-oem-5.10-tools-5.10.0-1051,
    linux-buildinfo-5.10.0-1051-oem, linux-headers-oem-20.04b,
    linux-headers-oem-20.04-edge, linux-image-oem-20.04-edge,
    linux-tools-5.10.0-1051-oem, linux-oem-20.04b, linux-tools-oem-20.04b,
    linux-oem-20.04-edge, linux-tools-oem-20.04-edge, linux-tools-oem-20.04,
    linux-headers-5.10.0-1051-oem, linux-headers-oem-20.04,
    linux-image-5.10.0-1051-oem, linux-oem-5.10, linux-modules-5.10.0-1051-oem,
    linux-oem-20.04, linux-oem-5.10-headers-5.10.0-1051,
    linux-image-oem-20.04b, linux-oem-5.10-tools-host,
    linux-image-unsigned-5.10.0-1051-oem


- --------------------------------------------------------------------------------


USN-5139-1: Linux kernel (OEM 5.10) vulnerabilities
11 November 2021

Several security issues were fixed in the Linux kernel.
Releases

  o Ubuntu 20.04 LTS

Packages

  o linux-oem-5.10 - Linux kernel for OEM systems

Details

Ilja Van Sprundel discovered that the SCTP implementation in the Linux
kernel did not properly perform size validations on incoming packets in
some situations. An attacker could possibly use this to expose sensitive
information (kernel memory). ( CVE-2021-3655 )

It was discovered that the AMD Cryptographic Coprocessor (CCP) driver in
the Linux kernel did not properly deallocate memory in some error
conditions. A local attacker could use this to cause a denial of service
(memory exhaustion). ( CVE-2021-3744 , CVE-2021-3764 )

It was discovered that the NFC protocol implementation in the Linux kernel
contained a use-after-free vulnerability in its NFC Controller Interface
(NCI) implementation. A local attacker could possibly use this to cause a
denial of service (system crash) or execute arbitrary code. ( CVE-2021-3760 )

It was discovered that an integer overflow could be triggered in the eBPF
implementation in the Linux kernel when preallocating objects for stack
maps. A privileged local attacker could use this to cause a denial of
service or possibly execute arbitrary code. ( CVE-2021-41864 )

It was discovered that the KVM implementation for POWER8 processors in the
Linux kernel did not properly keep track if a wakeup event could be
resolved by a guest. An attacker in a guest VM could possibly use this to
cause a denial of service (host OS crash). ( CVE-2021-43056 )

It was discovered that the ISDN CAPI implementation in the Linux kernel
contained a race condition in certain situations that could trigger an
array out-of-bounds bug. A privileged local attacker could possibly use
this to cause a denial of service or execute arbitrary code.
( CVE-2021-43389 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o linux-image-oem-20.04b - 5.10.0.1051.53
  o linux-image-oem-20.04 - 5.10.0.1051.53
  o linux-image-5.10.0-1051-oem - 5.10.0-1051.53

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2021-43056
  o CVE-2021-43389
  o CVE-2021-3760
  o CVE-2021-3764
  o CVE-2021-3655
  o CVE-2021-3744
  o CVE-2021-41864

Related notices

  o USN-5140-1 : linux-tools-oem-20.04d, linux-headers-5.14.0-1007-oem,
    linux-image-5.14.0-1007-oem, linux-modules-5.14.0-1007-oem,
    linux-oem-5.14-tools-host, linux-buildinfo-5.14.0-1007-oem,
    linux-headers-oem-20.04d, linux-tools-5.14.0-1007-oem, linux-oem-5.14,
    linux-oem-20.04d, linux-oem-5.14-tools-5.14.0-1007,
    linux-image-unsigned-5.14.0-1007-oem, linux-oem-5.14-headers-5.14.0-1007,
    linux-image-oem-20.04d
  o USN-5136-1 : linux-signed-image-lowlatency-hwe-16.04-edge, linux-oem,
    linux-headers-azure, linux-headers-gke, linux-tools-generic-hwe-16.04,
    linux-azure-tools-4.15.0-1126, linux-headers-virtual,
    linux-image-4.15.0-162-lowlatency,
    linux-signed-image-generic-hwe-16.04-edge, linux-hwe,
    linux-signed-generic-hwe-16.04, linux-modules-extra-azure,
    linux-image-azure-edge, linux-signed-oracle, linux-tools-gke,
    linux-headers-4.15.0-1102-kvm, linux-signed-oem,
    linux-cloud-tools-generic-hwe-16.04, linux-tools-gcp,
    linux-image-lowlatency, linux-headers-snapdragon,
    linux-headers-generic-lpae-hwe-16.04-edge,
    linux-headers-4.15.0-162-generic, linux-signed-lowlatency-hwe-16.04-edge,
    linux-gcp-lts-18.04, linux-headers-generic-lpae-hwe-16.04,
    linux-tools-4.15.0-1098-raspi2, linux-image-virtual-hwe-16.04-edge,
    linux-lowlatency-hwe-16.04, linux-snapdragon-tools-4.15.0-1115,
    linux-modules-4.15.0-1126-azure, linux-tools-4.15.0-1102-kvm,
    linux-image-azure, linux-dell300x-headers-4.15.0-1030, linux-image-raspi2,
    linux-tools-aws-hwe, linux-azure-edge, linux-image-4.15.0-1102-kvm,
    linux-snapdragon, linux-kvm-headers-4.15.0-1102,
    linux-headers-virtual-hwe-16.04-edge, linux-tools-4.15.0-1083-oracle,
    linux-headers-oracle, linux-tools-azure-edge, linux-headers-kvm,
    linux-lowlatency, linux-cloud-tools-azure-edge, linux-oracle,
    linux-azure-4.15-tools-4.15.0-1126, linux-buildinfo-4.15.0-1083-oracle,
    linux-modules-extra-aws-hwe, linux-image-kvm,
    linux-headers-virtual-hwe-16.04, linux-tools-oracle-lts-18.04,
    linux-virtual, linux-image-oracle, linux, linux-image-gcp-lts-18.04,
    linux-image-unsigned-4.15.0-1030-dell300x,
    linux-gcp-4.15-tools-4.15.0-1111, linux-generic-hwe-16.04-edge,
    linux-headers-raspi2, linux-image-azure-lts-18.04, linux-signed-azure-edge,
    linux-image-dell300x, linux-signed-image-azure-edge,
    linux-signed-image-azure-lts-18.04, linux-source,
    linux-headers-oracle-lts-18.04, linux-modules-extra-4.15.0-1126-azure,
    linux-tools-4.15.0-1115-aws, linux-modules-extra-gcp,
    linux-tools-4.15.0-162-generic-lpae, linux-tools-4.15.0-162-lowlatency,
    linux-dell300x-tools-4.15.0-1030, linux-image-gcp,
    linux-signed-image-oracle, linux-generic-lpae,
    linux-cloud-tools-azure-lts-18.04, linux-headers-gcp, linux-azure-4.15,
    linux-signed-image-azure, linux-tools-4.15.0-1126-azure,
    linux-image-unsigned-4.15.0-1083-oracle,
    linux-image-4.15.0-162-generic-lpae, linux-modules-extra-azure-lts-18.04,
    linux-azure-4.15-cloud-tools-4.15.0-1126, linux-tools-common,
    linux-image-unsigned-4.15.0-1111-gcp, linux-headers-aws-hwe,
    linux-aws-lts-18.04, linux-buildinfo-4.15.0-1111-gcp,
    linux-headers-aws-lts-18.04, linux-buildinfo-4.15.0-1030-dell300x,
    linux-kvm-tools-4.15.0-1102, linux-image-oracle-lts-18.04,
    linux-cloud-tools-generic-hwe-16.04-edge, linux-gcp-tools-4.15.0-1111,
    linux-aws-tools-4.15.0-1115, linux-signed-generic, linux-doc,
    linux-tools-raspi2, linux-signed-azure, linux-tools-snapdragon,
    linux-signed-lowlatency, linux-image-aws-lts-18.04,
    linux-headers-generic-lpae, linux-aws-hwe, linux-aws-hwe-tools-4.15.0-1115,
    linux-cloud-tools-azure, linux-tools-azure,
    linux-cloud-tools-4.15.0-162-lowlatency,
    linux-cloud-tools-lowlatency-hwe-16.04,
    linux-modules-4.15.0-1115-snapdragon, linux-virtual-hwe-16.04-edge,
    linux-hwe-tools-4.15.0-162, linux-image-generic-lpae-hwe-16.04-edge,
    linux-oracle-lts-18.04, linux-signed-image-oracle-lts-18.04,
    linux-image-extra-virtual-hwe-16.04, linux-tools-oem,
    linux-cloud-tools-4.15.0-162, linux-buildinfo-4.15.0-1102-kvm,
    linux-headers-generic, linux-image-unsigned-4.15.0-1126-azure,
    linux-cloud-tools-lowlatency, linux-image-4.15.0-1126-azure,
    linux-azure-cloud-tools-4.15.0-1126,
    linux-headers-lowlatency-hwe-16.04-edge, linux-modules-4.15.0-1115-aws,
    linux-cloud-tools-virtual-hwe-16.04-edge, linux-headers-gcp-lts-18.04,
    linux-headers-generic-hwe-16.04-edge, linux-buildinfo-4.15.0-162-generic,
    linux-image-4.15.0-1098-raspi2, linux-image-extra-virtual-hwe-16.04-edge,
    linux-headers-4.15.0-1083-oracle, linux-image-4.15.0-1083-oracle,
    linux-signed-oracle-lts-18.04, linux-image-lowlatency-hwe-16.04,
    linux-headers-4.15.0-162, linux-azure,
    linux-modules-extra-4.15.0-1083-oracle, linux-dell300x,
    linux-headers-4.15.0-1126-azure, linux-headers-dell300x,
    linux-headers-4.15.0-162-lowlatency, linux-buildinfo-4.15.0-1098-raspi2,
    linux-gcp-headers-4.15.0-1111, linux-headers-4.15.0-1115-aws,
    linux-image-4.15.0-162-generic, linux-headers-4.15.0-1098-raspi2,
    linux-image-snapdragon, linux-modules-4.15.0-162-generic,
    linux-signed-lowlatency-hwe-16.04, linux-tools-kvm,
    linux-tools-lowlatency-hwe-16.04-edge, linux-generic,
    linux-modules-extra-4.15.0-1111-gcp, linux-modules-extra-azure-edge,
    linux-signed-image-oem, linux-image-generic, linux-aws-edge,
    linux-tools-gcp-lts-18.04, linux-tools-generic-lpae,
    linux-image-generic-lpae-hwe-16.04, linux-raspi2-headers-4.15.0-1098,
    linux-modules-extra-gke, linux-signed-image-generic-hwe-16.04,
    linux-headers-azure-edge, linux-cloud-tools-generic,
    linux-headers-4.15.0-1111-gcp, linux-cloud-tools-lowlatency-hwe-16.04-edge,
    linux-cloud-tools-virtual, linux-azure-lts-18.04,
    linux-lowlatency-hwe-16.04-edge, linux-modules-4.15.0-1098-raspi2,
    linux-image-extra-virtual, linux-image-lowlatency-hwe-16.04-edge,
    linux-tools-oracle, linux-tools-virtual-hwe-16.04,
    linux-raspi2-tools-4.15.0-1098, linux-image-oem, linux-kvm,
    linux-headers-lowlatency, linux-tools-4.15.0-1030-dell300x,
    linux-buildinfo-4.15.0-162-generic-lpae, linux-tools-aws-lts-18.04,
    linux-tools-lowlatency-hwe-16.04, linux-oracle-headers-4.15.0-1083,
    linux-aws, linux-crashdump, linux-headers-azure-lts-18.04,
    linux-signed-azure-lts-18.04, linux-cloud-tools-virtual-hwe-16.04,
    linux-azure-headers-4.15.0-1126, linux-cloud-tools-4.15.0-162-generic,
    linux-cloud-tools-4.15.0-1126-azure, linux-tools-4.15.0-162,
    linux-headers-generic-hwe-16.04, linux-raspi2,
    linux-image-4.15.0-1115-snapdragon, linux-generic-lpae-hwe-16.04-edge,
    linux-libc-dev, linux-aws-headers-4.15.0-1115,
    linux-aws-hwe-cloud-tools-4.15.0-1115, linux-modules-extra-gcp-lts-18.04,
    linux-signed-generic-hwe-16.04-edge, linux-tools-dell300x,
    linux-buildinfo-4.15.0-162-lowlatency, linux-generic-lpae-hwe-16.04,
    linux-virtual-hwe-16.04, linux-signed-image-lowlatency-hwe-16.04,
    linux-image-aws-hwe, linux-signed-image-lowlatency,
    linux-image-4.15.0-1030-dell300x, linux-tools-4.15.0-1115-snapdragon,
    linux-oracle-tools-4.15.0-1083, linux-modules-extra-4.15.0-1115-aws,
    linux-image-unsigned-4.15.0-162-generic, linux-tools-4.15.0-1111-gcp,
    linux-tools-generic-lpae-hwe-16.04, linux-tools-lowlatency,
    linux-modules-extra-4.15.0-162-generic, linux-image-4.15.0-1115-aws,
    linux-buildinfo-4.15.0-1115-snapdragon,
    linux-snapdragon-headers-4.15.0-1115, linux-modules-4.15.0-1030-dell300x,
    linux-hwe-cloud-tools-4.15.0-162, linux-image-generic-hwe-16.04,
    linux-image-gke, linux-image-virtual-hwe-16.04, linux-tools-generic,
    linux-modules-4.15.0-1083-oracle, linux-source-4.15.0,
    linux-tools-generic-hwe-16.04-edge, linux-gcp-4.15,
    linux-headers-4.15.0-1115-snapdragon,
    linux-tools-generic-lpae-hwe-16.04-edge,
    linux-headers-4.15.0-1030-dell300x, linux-tools-azure-lts-18.04,
    linux-headers-lowlatency-hwe-16.04, linux-tools-host,
    linux-headers-4.15.0-162-generic-lpae, linux-image-virtual,
    linux-modules-extra-aws-lts-18.04, linux-cloud-tools-common,
    linux-headers-oem, linux-image-4.15.0-1111-gcp,
    linux-modules-4.15.0-1102-kvm, linux-gcp-4.15-headers-4.15.0-1111,
    linux-tools-4.15.0-162-generic, linux-gcp,
    linux-modules-4.15.0-162-generic-lpae, linux-image-generic-lpae,
    linux-cloud-tools-4.15.0-1115-aws, linux-gke,
    linux-image-unsigned-4.15.0-162-lowlatency, linux-signed-image-generic,
    linux-aws-cloud-tools-4.15.0-1115, linux-buildinfo-4.15.0-1126-azure,
    linux-image-generic-hwe-16.04-edge, linux-azure-4.15-headers-4.15.0-1126,
    linux-generic-hwe-16.04, linux-tools-virtual-hwe-16.04-edge,
    linux-buildinfo-4.15.0-1115-aws, linux-modules-4.15.0-1111-gcp,
    linux-modules-4.15.0-162-lowlatency, linux-tools-virtual

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wun4
-----END PGP SIGNATURE-----