=========================================================================Ubuntu Security Notice USN-4877-1
March 16, 2021

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15,
linux-dell300x, linux-gcp, linux-gcp-4.15, linux-hwe, linux-kvm,
linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems
- linux-dell300x: Linux kernel for Dell 300x platforms
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi2: Linux kernel for Raspberry Pi (V8) systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

It was discovered that the Marvell WiFi-Ex device driver in the Linux
kernel did not properly validate ad-hoc SSIDs. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2020-36158)

吴异 discovered that the NFS implementation in the Linux kernel did not
properly prevent access outside of an NFS export that is a subdirectory of
a file system. An attacker could possibly use this to bypass NFS access
restrictions. (CVE-2021-3178)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
  linux-image-4.15.0-1013-dell300x  4.15.0-1013.17
  linux-image-4.15.0-1066-oracle  4.15.0-1066.74
  linux-image-4.15.0-1080-raspi2  4.15.0-1080.85
  linux-image-4.15.0-1086-kvm     4.15.0-1086.88
  linux-image-4.15.0-1094-gcp     4.15.0-1094.107
  linux-image-4.15.0-1095-aws     4.15.0-1095.102
  linux-image-4.15.0-1097-snapdragon  4.15.0-1097.106
  linux-image-4.15.0-1109-azure   4.15.0-1109.121
  linux-image-4.15.0-137-generic  4.15.0-137.141
  linux-image-4.15.0-137-generic-lpae  4.15.0-137.141
  linux-image-4.15.0-137-lowlatency  4.15.0-137.141
  linux-image-aws-lts-18.04       4.15.0.1095.98
  linux-image-azure-lts-18.04     4.15.0.1109.82
  linux-image-dell300x            4.15.0.1013.15
  linux-image-gcp-lts-18.04       4.15.0.1094.112
  linux-image-generic             4.15.0.137.124
  linux-image-generic-lpae        4.15.0.137.124
  linux-image-kvm                 4.15.0.1086.82
  linux-image-lowlatency          4.15.0.137.124
  linux-image-oracle-lts-18.04    4.15.0.1066.76
  linux-image-powerpc-e500mc      4.15.0.137.124
  linux-image-powerpc-smp         4.15.0.137.124
  linux-image-powerpc64-emb       4.15.0.137.124
  linux-image-powerpc64-smp       4.15.0.137.124
  linux-image-raspi2              4.15.0.1080.77
  linux-image-snapdragon          4.15.0.1097.100
  linux-image-virtual             4.15.0.137.124

Ubuntu 16.04 LTS:
  linux-image-4.15.0-1066-oracle  4.15.0-1066.74~16.04.1
  linux-image-4.15.0-1094-gcp     4.15.0-1094.107~16.04.1
  linux-image-4.15.0-1095-aws     4.15.0-1095.102~16.04.1
  linux-image-4.15.0-1109-azure   4.15.0-1109.121~16.04.1
  linux-image-4.15.0-137-generic  4.15.0-137.141~16.04.1
  linux-image-4.15.0-137-generic-lpae  4.15.0-137.141~16.04.1
  linux-image-4.15.0-137-lowlatency  4.15.0-137.141~16.04.1
  linux-image-aws-hwe             4.15.0.1095.88
  linux-image-azure               4.15.0.1109.100
  linux-image-gcp                 4.15.0.1094.95
  linux-image-generic-hwe-16.04   4.15.0.137.133
  linux-image-generic-lpae-hwe-16.04  4.15.0.137.133
  linux-image-gke                 4.15.0.1094.95
  linux-image-lowlatency-hwe-16.04  4.15.0.137.133
  linux-image-oem                 4.15.0.137.133
  linux-image-oracle              4.15.0.1066.54
  linux-image-virtual-hwe-16.04   4.15.0.137.133

Ubuntu 14.04 ESM:
  linux-image-4.15.0-1109-azure   4.15.0-1109.121~14.04.1
  linux-image-azure               4.15.0.1109.82

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-4877-1
  CVE-2020-36158, CVE-2021-3178

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.15.0-137.141
  https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1095.102
  https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1109.121
  https://launchpad.net/ubuntu/+source/linux-dell300x/4.15.0-1013.17
  https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1094.107
  https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1086.88
  https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1066.74
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1080.85
  https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1097.106
  https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1095.102~16.04.1
  https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1109.121~16.04.1
  https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1094.107~16.04.1
  https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-137.141~16.04.1
  https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1066.74~16.04.1

Ubuntu 4877-1: Linux kernel vulnerabilities

March 16, 2021
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 18.04 LTS: linux-image-4.15.0-1013-dell300x 4.15.0-1013.17 linux-image-4.15.0-1066-oracle 4.15.0-1066.74 linux-image-4.15.0-1080-raspi2 4.15.0-1080.85 linux-image-4.15.0-1086-kvm 4.15.0-1086.88 linux-image-4.15.0-1094-gcp 4.15.0-1094.107 linux-image-4.15.0-1095-aws 4.15.0-1095.102 linux-image-4.15.0-1097-snapdragon 4.15.0-1097.106 linux-image-4.15.0-1109-azure 4.15.0-1109.121 linux-image-4.15.0-137-generic 4.15.0-137.141 linux-image-4.15.0-137-generic-lpae 4.15.0-137.141 linux-image-4.15.0-137-lowlatency 4.15.0-137.141 linux-image-aws-lts-18.04 4.15.0.1095.98 linux-image-azure-lts-18.04 4.15.0.1109.82 linux-image-dell300x 4.15.0.1013.15 linux-image-gcp-lts-18.04 4.15.0.1094.112 linux-image-generic 4.15.0.137.124 linux-image-generic-lpae 4.15.0.137.124 linux-image-kvm 4.15.0.1086.82 linux-image-lowlatency 4.15.0.137.124 linux-image-oracle-lts-18.04 4.15.0.1066.76 linux-image-powerpc-e500mc 4.15.0.137.124 linux-image-powerpc-smp 4.15.0.137.124 linux-image-powerpc64-emb 4.15.0.137.124 linux-image-powerpc64-smp 4.15.0.137.124 linux-image-raspi2 4.15.0.1080.77 linux-image-snapdragon 4.15.0.1097.100 linux-image-virtual 4.15.0.137.124 Ubuntu 16.04 LTS: linux-image-4.15.0-1066-oracle 4.15.0-1066.74~16.04.1 linux-image-4.15.0-1094-gcp 4.15.0-1094.107~16.04.1 linux-image-4.15.0-1095-aws 4.15.0-1095.102~16.04.1 linux-image-4.15.0-1109-azure 4.15.0-1109.121~16.04.1 linux-image-4.15.0-137-generic 4.15.0-137.141~16.04.1 linux-image-4.15.0-137-generic-lpae 4.15.0-137.141~16.04.1 linux-image-4.15.0-137-lowlatency 4.15.0-137.141~16.04.1 linux-image-aws-hwe 4.15.0.1095.88 linux-image-azure 4.15.0.1109.100 linux-image-gcp 4.15.0.1094.95 linux-image-generic-hwe-16.04 4.15.0.137.133 linux-image-generic-lpae-hwe-16.04 4.15.0.137.133 linux-image-gke 4.15.0.1094.95 linux-image-lowlatency-hwe-16.04 4.15.0.137.133 linux-image-oem 4.15.0.137.133 linux-image-oracle 4.15.0.1066.54 linux-image-virtual-hwe-16.04 4.15.0.137.133 Ubuntu 14.04 ESM: linux-image-4.15.0-1109-azure 4.15.0-1109.121~14.04.1 linux-image-azure 4.15.0.1109.82 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-4877-1

CVE-2020-36158, CVE-2021-3178

Severity
March 16, 2021

Package Information

https://launchpad.net/ubuntu/+source/linux/4.15.0-137.141 https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1095.102 https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1109.121 https://launchpad.net/ubuntu/+source/linux-dell300x/4.15.0-1013.17 https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1094.107 https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1086.88 https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1066.74 https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1080.85 https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1097.106 https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1095.102~16.04.1 https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1109.121~16.04.1 https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1094.107~16.04.1 https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-137.141~16.04.1 https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1066.74~16.04.1

Related News