=========================================================================Ubuntu Security Notice USN-4907-1
April 13, 2021

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15,
linux-dell300x, linux-gcp, linux-gcp-4.15, linux-kvm, linux-oracle,
linux-raspi2, linux-snapdragon vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems
- linux-dell300x: Linux kernel for Dell 300x platforms
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi2: Linux kernel for Raspberry Pi (V8) systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems

Details:

Wen Xu discovered that the xfs file system implementation in the Linux
kernel did not properly validate the number of extents in an inode. An
attacker could use this to construct a malicious xfs image that, when
mounted, could cause a denial of service (system crash). (CVE-2018-13095)

It was discovered that the priority inheritance futex implementation in the
Linux kernel contained a race condition, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2021-3347)

It was discovered that the network block device (nbd) driver in the Linux
kernel contained a use-after-free vulnerability during device setup. A
local attacker with access to the nbd device could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2021-3348)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
  linux-image-4.15.0-1016-dell300x  4.15.0-1016.20
  linux-image-4.15.0-1069-oracle  4.15.0-1069.77
  linux-image-4.15.0-1083-raspi2  4.15.0-1083.88
  linux-image-4.15.0-1089-kvm     4.15.0-1089.91
  linux-image-4.15.0-1097-gcp     4.15.0-1097.110
  linux-image-4.15.0-1098-aws     4.15.0-1098.105
  linux-image-4.15.0-1100-snapdragon  4.15.0-1100.109
  linux-image-4.15.0-1112-azure   4.15.0-1112.125
  linux-image-4.15.0-141-generic  4.15.0-141.145
  linux-image-4.15.0-141-generic-lpae  4.15.0-141.145
  linux-image-4.15.0-141-lowlatency  4.15.0-141.145
  linux-image-aws-lts-18.04       4.15.0.1098.101
  linux-image-azure-lts-18.04     4.15.0.1112.85
  linux-image-dell300x            4.15.0.1016.18
  linux-image-gcp-lts-18.04       4.15.0.1097.115
  linux-image-generic             4.15.0.141.128
  linux-image-generic-lpae        4.15.0.141.128
  linux-image-kvm                 4.15.0.1089.85
  linux-image-lowlatency          4.15.0.141.128
  linux-image-oracle-lts-18.04    4.15.0.1069.79
  linux-image-powerpc-e500mc      4.15.0.141.128
  linux-image-powerpc-smp         4.15.0.141.128
  linux-image-powerpc64-emb       4.15.0.141.128
  linux-image-powerpc64-smp       4.15.0.141.128
  linux-image-raspi2              4.15.0.1083.80
  linux-image-snapdragon          4.15.0.1100.103
  linux-image-virtual             4.15.0.141.128

Ubuntu 16.04 LTS:
  linux-image-4.15.0-1069-oracle  4.15.0-1069.77~16.04.1
  linux-image-4.15.0-1097-gcp     4.15.0-1097.110~16.04.1
  linux-image-4.15.0-1098-aws     4.15.0-1098.105~16.04.1
  linux-image-4.15.0-1112-azure   4.15.0-1112.124~16.04.1
  linux-image-aws-hwe             4.15.0.1098.91
  linux-image-azure               4.15.0.1112.103
  linux-image-gcp                 4.15.0.1097.98
  linux-image-gke                 4.15.0.1097.98
  linux-image-oracle              4.15.0.1069.57

Ubuntu 14.04 ESM:
  linux-image-4.15.0-1112-azure   4.15.0-1112.124~14.04.1
  linux-image-azure               4.15.0.1112.85

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-4907-1
  CVE-2018-13095, CVE-2021-3347, CVE-2021-3348

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.15.0-141.145
  https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1098.105
  https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1112.125
  https://launchpad.net/ubuntu/+source/linux-dell300x/4.15.0-1016.20
  https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1097.110
  https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1089.91
  https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1069.77
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1083.88
  https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1100.109
  https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1098.105~16.04.1
  https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1112.124~16.04.1
  https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1097.110~16.04.1
  https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1069.77~16.04.1

Ubuntu 4907-1: Linux kernel vulnerabilities

April 13, 2021
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 18.04 LTS: linux-image-4.15.0-1016-dell300x 4.15.0-1016.20 linux-image-4.15.0-1069-oracle 4.15.0-1069.77 linux-image-4.15.0-1083-raspi2 4.15.0-1083.88 linux-image-4.15.0-1089-kvm 4.15.0-1089.91 linux-image-4.15.0-1097-gcp 4.15.0-1097.110 linux-image-4.15.0-1098-aws 4.15.0-1098.105 linux-image-4.15.0-1100-snapdragon 4.15.0-1100.109 linux-image-4.15.0-1112-azure 4.15.0-1112.125 linux-image-4.15.0-141-generic 4.15.0-141.145 linux-image-4.15.0-141-generic-lpae 4.15.0-141.145 linux-image-4.15.0-141-lowlatency 4.15.0-141.145 linux-image-aws-lts-18.04 4.15.0.1098.101 linux-image-azure-lts-18.04 4.15.0.1112.85 linux-image-dell300x 4.15.0.1016.18 linux-image-gcp-lts-18.04 4.15.0.1097.115 linux-image-generic 4.15.0.141.128 linux-image-generic-lpae 4.15.0.141.128 linux-image-kvm 4.15.0.1089.85 linux-image-lowlatency 4.15.0.141.128 linux-image-oracle-lts-18.04 4.15.0.1069.79 linux-image-powerpc-e500mc 4.15.0.141.128 linux-image-powerpc-smp 4.15.0.141.128 linux-image-powerpc64-emb 4.15.0.141.128 linux-image-powerpc64-smp 4.15.0.141.128 linux-image-raspi2 4.15.0.1083.80 linux-image-snapdragon 4.15.0.1100.103 linux-image-virtual 4.15.0.141.128 Ubuntu 16.04 LTS: linux-image-4.15.0-1069-oracle 4.15.0-1069.77~16.04.1 linux-image-4.15.0-1097-gcp 4.15.0-1097.110~16.04.1 linux-image-4.15.0-1098-aws 4.15.0-1098.105~16.04.1 linux-image-4.15.0-1112-azure 4.15.0-1112.124~16.04.1 linux-image-aws-hwe 4.15.0.1098.91 linux-image-azure 4.15.0.1112.103 linux-image-gcp 4.15.0.1097.98 linux-image-gke 4.15.0.1097.98 linux-image-oracle 4.15.0.1069.57 Ubuntu 14.04 ESM: linux-image-4.15.0-1112-azure 4.15.0-1112.124~14.04.1 linux-image-azure 4.15.0.1112.85 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-4907-1

CVE-2018-13095, CVE-2021-3347, CVE-2021-3348

Severity
April 13, 2021

Package Information

https://launchpad.net/ubuntu/+source/linux/4.15.0-141.145 https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1098.105 https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1112.125 https://launchpad.net/ubuntu/+source/linux-dell300x/4.15.0-1016.20 https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1097.110 https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1089.91 https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1069.77 https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1083.88 https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1100.109 https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1098.105~16.04.1 https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1112.124~16.04.1 https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1097.110~16.04.1 https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1069.77~16.04.1

Related News