=========================================================================Ubuntu Security Notice USN-5164-1
November 30, 2021

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15,
linux-dell300x, linux-gcp-4.15, linux-hwe, linux-kvm, linux-oracle,
linux-raspi2, linux-snapdragon vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems
- linux-dell300x: Linux kernel for Dell 300x platforms
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi2: Linux kernel for Raspberry Pi systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

It was discovered that the Option USB High Speed Mobile device driver in
the Linux kernel did not properly handle error conditions. A physically
proximate attacker could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2021-37159)

It was discovered that the AMD Cryptographic Coprocessor (CCP) driver in
the Linux kernel did not properly deallocate memory in some error
conditions. A local attacker could use this to cause a denial of service
(memory exhaustion). (CVE-2021-3744, CVE-2021-3764)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
  linux-image-4.15.0-1031-dell300x  4.15.0-1031.36
  linux-image-4.15.0-1084-oracle  4.15.0-1084.92
  linux-image-4.15.0-1099-raspi2  4.15.0-1099.106
  linux-image-4.15.0-1103-kvm     4.15.0-1103.105
  linux-image-4.15.0-1112-gcp     4.15.0-1112.126
  linux-image-4.15.0-1116-aws     4.15.0-1116.123
  linux-image-4.15.0-1116-snapdragon  4.15.0-1116.125
  linux-image-4.15.0-1127-azure   4.15.0-1127.140
  linux-image-4.15.0-163-generic  4.15.0-163.171
  linux-image-4.15.0-163-generic-lpae  4.15.0-163.171
  linux-image-4.15.0-163-lowlatency  4.15.0-163.171
  linux-image-aws-lts-18.04       4.15.0.1116.119
  linux-image-azure-lts-18.04     4.15.0.1127.100
  linux-image-dell300x            4.15.0.1031.33
  linux-image-gcp-lts-18.04       4.15.0.1112.131
  linux-image-generic             4.15.0.163.152
  linux-image-generic-lpae        4.15.0.163.152
  linux-image-kvm                 4.15.0.1103.99
  linux-image-lowlatency          4.15.0.163.152
  linux-image-oracle-lts-18.04    4.15.0.1084.94
  linux-image-raspi2              4.15.0.1099.97
  linux-image-snapdragon          4.15.0.1116.119
  linux-image-virtual             4.15.0.163.152

Ubuntu 16.04 ESM:
  linux-image-4.15.0-1084-oracle  4.15.0-1084.92~16.04.1
  linux-image-4.15.0-1116-aws     4.15.0-1116.123~16.04.1
  linux-image-4.15.0-1127-azure   4.15.0-1127.140~16.04.1
  linux-image-4.15.0-163-generic  4.15.0-163.171~16.04.1
  linux-image-4.15.0-163-lowlatency  4.15.0-163.171~16.04.1
  linux-image-aws-hwe             4.15.0.1116.106
  linux-image-azure               4.15.0.1127.118
  linux-image-generic-hwe-16.04   4.15.0.163.156
  linux-image-lowlatency-hwe-16.04  4.15.0.163.156
  linux-image-oem                 4.15.0.163.156
  linux-image-oracle              4.15.0.1084.72
  linux-image-virtual-hwe-16.04   4.15.0.163.156

Ubuntu 14.04 ESM:
  linux-image-4.15.0-1127-azure   4.15.0-1127.140~14.04.1
  linux-image-azure               4.15.0.1127.100

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-5164-1
  CVE-2021-37159, CVE-2021-3744, CVE-2021-3764

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.15.0-163.171
  https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1116.123
  https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1127.140
  https://launchpad.net/ubuntu/+source/linux-dell300x/4.15.0-1031.36
  https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1112.126
  https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1103.105
  https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1084.92
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1099.106
  https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1116.125

Ubuntu 5164-1: Linux kernel vulnerabilities

November 30, 2021
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 18.04 LTS: linux-image-4.15.0-1031-dell300x 4.15.0-1031.36 linux-image-4.15.0-1084-oracle 4.15.0-1084.92 linux-image-4.15.0-1099-raspi2 4.15.0-1099.106 linux-image-4.15.0-1103-kvm 4.15.0-1103.105 linux-image-4.15.0-1112-gcp 4.15.0-1112.126 linux-image-4.15.0-1116-aws 4.15.0-1116.123 linux-image-4.15.0-1116-snapdragon 4.15.0-1116.125 linux-image-4.15.0-1127-azure 4.15.0-1127.140 linux-image-4.15.0-163-generic 4.15.0-163.171 linux-image-4.15.0-163-generic-lpae 4.15.0-163.171 linux-image-4.15.0-163-lowlatency 4.15.0-163.171 linux-image-aws-lts-18.04 4.15.0.1116.119 linux-image-azure-lts-18.04 4.15.0.1127.100 linux-image-dell300x 4.15.0.1031.33 linux-image-gcp-lts-18.04 4.15.0.1112.131 linux-image-generic 4.15.0.163.152 linux-image-generic-lpae 4.15.0.163.152 linux-image-kvm 4.15.0.1103.99 linux-image-lowlatency 4.15.0.163.152 linux-image-oracle-lts-18.04 4.15.0.1084.94 linux-image-raspi2 4.15.0.1099.97 linux-image-snapdragon 4.15.0.1116.119 linux-image-virtual 4.15.0.163.152 Ubuntu 16.04 ESM: linux-image-4.15.0-1084-oracle 4.15.0-1084.92~16.04.1 linux-image-4.15.0-1116-aws 4.15.0-1116.123~16.04.1 linux-image-4.15.0-1127-azure 4.15.0-1127.140~16.04.1 linux-image-4.15.0-163-generic 4.15.0-163.171~16.04.1 linux-image-4.15.0-163-lowlatency 4.15.0-163.171~16.04.1 linux-image-aws-hwe 4.15.0.1116.106 linux-image-azure 4.15.0.1127.118 linux-image-generic-hwe-16.04 4.15.0.163.156 linux-image-lowlatency-hwe-16.04 4.15.0.163.156 linux-image-oem 4.15.0.163.156 linux-image-oracle 4.15.0.1084.72 linux-image-virtual-hwe-16.04 4.15.0.163.156 Ubuntu 14.04 ESM: linux-image-4.15.0-1127-azure 4.15.0-1127.140~14.04.1 linux-image-azure 4.15.0.1127.100 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-5164-1

CVE-2021-37159, CVE-2021-3744, CVE-2021-3764

Severity
November 30, 2021

Package Information

https://launchpad.net/ubuntu/+source/linux/4.15.0-163.171 https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1116.123 https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1127.140 https://launchpad.net/ubuntu/+source/linux-dell300x/4.15.0-1031.36 https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1112.126 https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1103.105 https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1084.92 https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1099.106 https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1116.125

Related News