Linux kernel vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

-   Ubuntu 18.04 LTS
-   Ubuntu 20.04 LTS
-   Ubuntu 16.04 LTS
-   Ubuntu 14.04 ESM

Summary

Several security issues were fixed in the kernel.

Software Description

-   linux - Linux kernel
-   linux-aws - Linux kernel for Amazon Web Services (AWS) systems
-   linux-azure - Linux kernel for Microsoft Azure Cloud systems
-   linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
-   linux-gke - Linux kernel for Google Container Engine (GKE) systems
-   linux-gkeop - Linux kernel for Google Container Engine (GKE) systems
-   linux-oem - Linux kernel for OEM systems

Details

Piotr Krysiuk discovered that the BPF subsystem in the Linux kernel did
not properly apply speculative execution limits on some pointer types. A
local attacker could use this to expose sensitive information (kernel
memory). (CVE-2020-27170)

Piotr Krysiuk discovered that the BPF subsystem in the Linux kernel did
not properly compute a speculative execution limit on pointer arithmetic
in some situations. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2020-27171)

Jann Horn discovered that a race condition existed in the madvise
implementation in the Linux kernel, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of
service (system crash). (CVE-2020-29372)

It was discovered that the memory management subsystem in the Linux
kernel did not properly handle copy-on-write operations in some
situations. A local attacker could possibly use this to gain unintended
write access to read-only memory pages. (CVE-2020-29374)

De4dCr0w of 360 Alpha Lab discovered that the BPF verifier in the Linux
kernel did not properly handle mod32 destination register truncation when
the source register was known to be 0. A local attacker could use this to
expose sensitive information (kernel memory) or possibly execute arbitrary
code. (CVE-2021-3444)

Adam Nichols discovered that the iSCSI subsystem in the Linux kernel did
not properly restrict access to iSCSI transport handles. A local
attacker could use this to cause a denial of service or expose sensitive
information (kernel pointer addresses). (CVE-2021-27363)

Adam Nichols discovered that an out-of-bounds read existed in the iSCSI
subsystem in the Linux kernel. A local attacker could use this to cause
a denial of service (system crash) or expose sensitive information
(kernel memory). (CVE-2021-27364)

Adam Nichols discovered that heap overflows existed in the iSCSI
subsystem in the Linux kernel. A local attacker could use this to cause
a denial of service (system crash) or possibly execute arbitrary code.
(CVE-2021-27365)

Update instructions

The problem can be corrected by updating your kernel livepatch to the
following versions:

Ubuntu 18.04 LTS
    aws - 75.2
    generic - 75.2
    gke - 75.2
    gkeop - 75.2
    lowlatency - 75.2
    oem - 75.2

Ubuntu 20.04 LTS
    aws - 75.2
    azure - 75.2
    gcp - 75.2
    generic - 75.2
    gke - 75.2
    gkeop - 75.2
    lowlatency - 75.2

Ubuntu 16.04 LTS
    aws - 75.3
    azure - 75.2
    generic - 75.3
    lowlatency - 75.3

Ubuntu 14.04 ESM
    generic - 75.3
    lowlatency - 75.3

Support Information

Kernels older than the levels listed below do not receive livepatch
updates. If you are running a kernel version earlier than the one 
listed below, please upgrade your kernel as soon as possible.

Ubuntu 18.04 LTS
    linux-aws - 4.15.0-1054
    linux-gke-4.15 - 4.15.0-1076
    linux-gke-5.4 - 5.4.0-1009
    linux-gkeop-5.4 - 5.4.0-1007
    linux-hwe-5.4 - 5.4.0-26
    linux-oem - 4.15.0-1063
    linux - 4.15.0-69

Ubuntu 20.04 LTS
    linux-aws - 5.4.0-1009
    linux-azure - 5.4.0-1010
    linux-gcp - 5.4.0-1009
    linux-gke - 5.4.0-1033
    linux-gkeop - 5.4.0-1009
    linux-oem - 5.4.0-26
    linux - 5.4.0-26

Ubuntu 16.04 LTS
    linux-aws - 4.4.0-1098
    linux-azure - 4.15.0-1063
    linux-hwe - 4.15.0-69
    linux - 4.4.0-168

Ubuntu 14.04 ESM
    linux-lts-xenial - 4.4.0-168

References

-   CVE-2020-27170
-   CVE-2020-27171
-   CVE-2020-29372
-   CVE-2020-29374
-   CVE-2021-3444
-   CVE-2021-27363
-   CVE-2021-27364
-   CVE-2021-27365



-- 
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

Ubuntu 0075-1: Linux kernel vulnerability

April 7, 2021
Several security issues were fixed in the kernel.

Summary

Update Instructions

The problem can be corrected by updating your kernel livepatch to the following versions: Ubuntu 18.04 LTS aws - 75.2 generic - 75.2 gke - 75.2 gkeop - 75.2 lowlatency - 75.2 oem - 75.2 Ubuntu 20.04 LTS aws - 75.2 azure - 75.2 gcp - 75.2 generic - 75.2 gke - 75.2 gkeop - 75.2 lowlatency - 75.2 Ubuntu 16.04 LTS aws - 75.3 azure - 75.2 generic - 75.3 lowlatency - 75.3 Ubuntu 14.04 ESM generic - 75.3 lowlatency - 75.3 Support Information Kernels older than the levels listed below do not receive livepatch updates. If you are running a kernel version earlier than the one  listed below, please upgrade your kernel as soon as possible. Ubuntu 18.04 LTS linux-aws - 4.15.0-1054 linux-gke-4.15 - 4.15.0-1076 linux-gke-5.4 - 5.4.0-1009 linux-gkeop-5.4 - 5.4.0-1007 linux-hwe-5.4 - 5.4.0-26 linux-oem - 4.15.0-1063 linux - 4.15.0-69 Ubuntu 20.04 LTS linux-aws - 5.4.0-1009 linux-azure - 5.4.0-1010 linux-gcp - 5.4.0-1009 linux-gke - 5.4.0-1033 linux-gkeop - 5.4.0-1009 linux-oem - 5.4.0-26 linux - 5.4.0-26 Ubuntu 16.04 LTS linux-aws - 4.4.0-1098 linux-azure - 4.15.0-1063 linux-hwe - 4.15.0-69 linux - 4.4.0-168 Ubuntu 14.04 ESM linux-lts-xenial - 4.4.0-168 References - CVE-2020-27170 - CVE-2020-27171 - CVE-2020-29372 - CVE-2020-29374 - CVE-2021-3444 - CVE-2021-27363 - CVE-2021-27364 - CVE-2021-27365 -- ubuntu-security-announce mailing list ubuntu-security-announce@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

References

Severity

Package Information

Related News