=========================================================================Ubuntu Security Notice USN-5018-1
July 20, 2021

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-gcp,
linux-gcp-4.15, linux-hwe, linux-kvm, linux-oracle, linux-raspi2,
linux-snapdragon vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi2: Linux kernel for Raspberry Pi (V8) systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

It was discovered that the virtual file system implementation in the Linux
kernel contained an unsigned to signed integer conversion error. A local
attacker could use this to cause a denial of service (system crash) or
execute arbitrary code. (CVE-2021-33909)

Piotr Krysiuk discovered that the eBPF implementation in the Linux kernel
did not properly enforce limits for pointer operations. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2021-33200)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation did
not properly clear received fragments from memory in some situations. A
physically proximate attacker could possibly use this issue to inject
packets or expose sensitive information. (CVE-2020-24586)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation
incorrectly handled encrypted fragments. A physically proximate attacker
could possibly use this issue to decrypt fragments. (CVE-2020-24587)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation
incorrectly handled EAPOL frames from unauthenticated senders. A physically
proximate attacker could inject malicious packets to cause a denial of
service (system crash). (CVE-2020-26139)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation could
reassemble mixed encrypted and plaintext fragments. A physically proximate
attacker could possibly use this issue to inject packets or exfiltrate
selected fragments. (CVE-2020-26147)

It was discovered that the bluetooth subsystem in the Linux kernel did not
properly perform access control. An authenticated attacker could possibly
use this to expose sensitive information. (CVE-2020-26558, CVE-2021-0129)

Or Cohen and Nadav Markus discovered a use-after-free vulnerability in the
nfc implementation in the Linux kernel. A privileged local attacker could
use this issue to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2021-23134)

Piotr Krysiuk discovered that the eBPF implementation in the Linux kernel
did not properly prevent speculative loads in certain situations. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2021-31829)

It was discovered that a race condition in the kernel Bluetooth subsystem
could lead to use-after-free of slab objects. An attacker could use this
issue to possibly execute arbitrary code. (CVE-2021-32399)

It was discovered that a use-after-free existed in the Bluetooth HCI driver
of the Linux kernel. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2021-33034)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
  linux-image-4.15.0-1078-oracle  4.15.0-1078.86
  linux-image-4.15.0-1092-raspi2  4.15.0-1092.98
  linux-image-4.15.0-1097-kvm     4.15.0-1097.99
  linux-image-4.15.0-1106-gcp     4.15.0-1106.120
  linux-image-4.15.0-1109-aws     4.15.0-1109.116
  linux-image-4.15.0-1109-snapdragon  4.15.0-1109.118
  linux-image-4.15.0-1121-azure   4.15.0-1121.134
  linux-image-4.15.0-151-generic  4.15.0-151.157
  linux-image-4.15.0-151-generic-lpae  4.15.0-151.157
  linux-image-4.15.0-151-lowlatency  4.15.0-151.157
  linux-image-aws-lts-18.04       4.15.0.1109.112
  linux-image-azure-lts-18.04     4.15.0.1121.94
  linux-image-gcp-lts-18.04       4.15.0.1106.125
  linux-image-generic             4.15.0.151.139
  linux-image-generic-lpae        4.15.0.151.139
  linux-image-kvm                 4.15.0.1097.93
  linux-image-lowlatency          4.15.0.151.139
  linux-image-oracle-lts-18.04    4.15.0.1078.88
  linux-image-raspi2              4.15.0.1092.90
  linux-image-snapdragon          4.15.0.1109.112
  linux-image-virtual             4.15.0.151.139

Ubuntu 16.04 ESM:
  linux-image-4.15.0-1078-oracle  4.15.0-1078.86~16.04.1
  linux-image-4.15.0-1106-gcp     4.15.0-1106.120~16.04.1
  linux-image-4.15.0-1109-aws     4.15.0-1109.116~16.04.1
  linux-image-4.15.0-1121-azure   4.15.0-1121.134~16.04.1
  linux-image-4.15.0-151-generic  4.15.0-151.157~16.04.1
  linux-image-4.15.0-151-lowlatency  4.15.0-151.157~16.04.1
  linux-image-aws-hwe             4.15.0.1109.100
  linux-image-azure               4.15.0.1121.112
  linux-image-gcp                 4.15.0.1106.107
  linux-image-generic-hwe-16.04   4.15.0.151.146
  linux-image-gke                 4.15.0.1106.107
  linux-image-lowlatency-hwe-16.04  4.15.0.151.146
  linux-image-oem                 4.15.0.151.146
  linux-image-oracle              4.15.0.1078.66
  linux-image-virtual-hwe-16.04   4.15.0.151.146

Ubuntu 14.04 ESM:
  linux-image-4.15.0-1121-azure   4.15.0-1121.134~14.04.1
  linux-image-azure               4.15.0.1121.94

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-5018-1
  CVE-2020-24586, CVE-2020-24587, CVE-2020-26139, CVE-2020-26147,
  CVE-2020-26558, CVE-2021-0129, CVE-2021-23134, CVE-2021-31829,
  CVE-2021-32399, CVE-2021-33034, CVE-2021-33200, CVE-2021-33909

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.15.0-151.157
  https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1109.116
  https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1121.134
  https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1106.120
  https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1097.99
  https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1078.86
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1092.98
  https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1109.118

Ubuntu 5018-1: Linux kernel vulnerabilities

July 20, 2021
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 18.04 LTS: linux-image-4.15.0-1078-oracle 4.15.0-1078.86 linux-image-4.15.0-1092-raspi2 4.15.0-1092.98 linux-image-4.15.0-1097-kvm 4.15.0-1097.99 linux-image-4.15.0-1106-gcp 4.15.0-1106.120 linux-image-4.15.0-1109-aws 4.15.0-1109.116 linux-image-4.15.0-1109-snapdragon 4.15.0-1109.118 linux-image-4.15.0-1121-azure 4.15.0-1121.134 linux-image-4.15.0-151-generic 4.15.0-151.157 linux-image-4.15.0-151-generic-lpae 4.15.0-151.157 linux-image-4.15.0-151-lowlatency 4.15.0-151.157 linux-image-aws-lts-18.04 4.15.0.1109.112 linux-image-azure-lts-18.04 4.15.0.1121.94 linux-image-gcp-lts-18.04 4.15.0.1106.125 linux-image-generic 4.15.0.151.139 linux-image-generic-lpae 4.15.0.151.139 linux-image-kvm 4.15.0.1097.93 linux-image-lowlatency 4.15.0.151.139 linux-image-oracle-lts-18.04 4.15.0.1078.88 linux-image-raspi2 4.15.0.1092.90 linux-image-snapdragon 4.15.0.1109.112 linux-image-virtual 4.15.0.151.139 Ubuntu 16.04 ESM: linux-image-4.15.0-1078-oracle 4.15.0-1078.86~16.04.1 linux-image-4.15.0-1106-gcp 4.15.0-1106.120~16.04.1 linux-image-4.15.0-1109-aws 4.15.0-1109.116~16.04.1 linux-image-4.15.0-1121-azure 4.15.0-1121.134~16.04.1 linux-image-4.15.0-151-generic 4.15.0-151.157~16.04.1 linux-image-4.15.0-151-lowlatency 4.15.0-151.157~16.04.1 linux-image-aws-hwe 4.15.0.1109.100 linux-image-azure 4.15.0.1121.112 linux-image-gcp 4.15.0.1106.107 linux-image-generic-hwe-16.04 4.15.0.151.146 linux-image-gke 4.15.0.1106.107 linux-image-lowlatency-hwe-16.04 4.15.0.151.146 linux-image-oem 4.15.0.151.146 linux-image-oracle 4.15.0.1078.66 linux-image-virtual-hwe-16.04 4.15.0.151.146 Ubuntu 14.04 ESM: linux-image-4.15.0-1121-azure 4.15.0-1121.134~14.04.1 linux-image-azure 4.15.0.1121.94 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-5018-1

CVE-2020-24586, CVE-2020-24587, CVE-2020-26139, CVE-2020-26147,

CVE-2020-26558, CVE-2021-0129, CVE-2021-23134, CVE-2021-31829,

CVE-2021-32399, CVE-2021-33034, CVE-2021-33200, CVE-2021-33909

Severity
July 20, 2021

Package Information

https://launchpad.net/ubuntu/+source/linux/4.15.0-151.157 https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1109.116 https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1121.134 https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1106.120 https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1097.99 https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1078.86 https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1092.98 https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1109.118

Related News