=========================================================================Ubuntu Security Notice USN-5268-1
February 03, 2022

linux, linux-aws, linux-aws-hwe, linux-azure, linux-dell300x,
linux-gcp-4.15, linux-hwe, linux-kvm, linux-oracle, linux-raspi2,
linux-snapdragon vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-dell300x: Linux kernel for Dell 300x platforms
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi2: Linux kernel for Raspberry Pi systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

Keyu Man discovered that the ICMP implementation in the Linux kernel did
not properly handle received ICMP error packets. A remote attacker could
use this to facilitate attacks on UDP based services that depend on source
port randomization. (CVE-2021-20322)

It was discovered that the Bluetooth subsystem in the Linux kernel
contained a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2021-3640)

Likang Luo discovered that a race condition existed in the Bluetooth
subsystem of the Linux kernel, leading to a use-after-free vulnerability. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2021-3752)

Luo Likang discovered that the FireDTV Firewire driver in the Linux kernel
did not properly perform bounds checking in some situations. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2021-42739)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
  linux-image-4.15.0-1034-dell300x  4.15.0-1034.39
  linux-image-4.15.0-1086-oracle  4.15.0-1086.94
  linux-image-4.15.0-1102-raspi2  4.15.0-1102.109
  linux-image-4.15.0-1106-kvm     4.15.0-1106.108
  linux-image-4.15.0-1115-gcp     4.15.0-1115.129
  linux-image-4.15.0-1119-snapdragon  4.15.0-1119.128
  linux-image-4.15.0-167-generic  4.15.0-167.175
  linux-image-4.15.0-167-generic-lpae  4.15.0-167.175
  linux-image-4.15.0-167-lowlatency  4.15.0-167.175
  linux-image-aws-lts-18.04       4.15.0.1119.122
  linux-image-dell300x            4.15.0.1034.36
  linux-image-gcp-lts-18.04       4.15.0.1115.134
  linux-image-generic             4.15.0.167.156
  linux-image-generic-lpae        4.15.0.167.156
  linux-image-kvm                 4.15.0.1106.102
  linux-image-lowlatency          4.15.0.167.156
  linux-image-oracle-lts-18.04    4.15.0.1086.96
  linux-image-raspi2              4.15.0.1102.100
  linux-image-snapdragon          4.15.0.1119.122
  linux-image-virtual             4.15.0.167.156

Ubuntu 16.04 ESM:
  linux-image-4.15.0-1086-oracle  4.15.0-1086.94~16.04.1
  linux-image-4.15.0-1130-azure   4.15.0-1130.143~16.04.1
  linux-image-4.15.0-167-generic  4.15.0-167.175~16.04.1
  linux-image-4.15.0-167-lowlatency  4.15.0-167.175~16.04.1
  linux-image-aws-hwe             4.15.0.1119.110
  linux-image-azure               4.15.0.1130.121
  linux-image-generic-hwe-16.04   4.15.0.167.159
  linux-image-lowlatency-hwe-16.04  4.15.0.167.159
  linux-image-lowlatency-hwe-16.04-edge  4.15.0.167.159
  linux-image-oem                 4.15.0.167.159
  linux-image-oracle              4.15.0.1086.74
  linux-image-virtual-hwe-16.04   4.15.0.167.159

Ubuntu 14.04 ESM:
  linux-image-4.15.0-1130-azure   4.15.0-1130.143~14.04.1
  linux-image-azure               4.15.0.1130.103

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-5268-1
  CVE-2021-20322, CVE-2021-3640, CVE-2021-3752, CVE-2021-42739

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.15.0-167.175
  https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1119.127
  https://launchpad.net/ubuntu/+source/linux-dell300x/4.15.0-1034.39
  https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1115.129
  https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1106.108
  https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1086.94
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1102.109
  https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1119.128

Ubuntu 5268-1: Linux kernel vulnerabilities

February 3, 2022
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 18.04 LTS: linux-image-4.15.0-1034-dell300x 4.15.0-1034.39 linux-image-4.15.0-1086-oracle 4.15.0-1086.94 linux-image-4.15.0-1102-raspi2 4.15.0-1102.109 linux-image-4.15.0-1106-kvm 4.15.0-1106.108 linux-image-4.15.0-1115-gcp 4.15.0-1115.129 linux-image-4.15.0-1119-snapdragon 4.15.0-1119.128 linux-image-4.15.0-167-generic 4.15.0-167.175 linux-image-4.15.0-167-generic-lpae 4.15.0-167.175 linux-image-4.15.0-167-lowlatency 4.15.0-167.175 linux-image-aws-lts-18.04 4.15.0.1119.122 linux-image-dell300x 4.15.0.1034.36 linux-image-gcp-lts-18.04 4.15.0.1115.134 linux-image-generic 4.15.0.167.156 linux-image-generic-lpae 4.15.0.167.156 linux-image-kvm 4.15.0.1106.102 linux-image-lowlatency 4.15.0.167.156 linux-image-oracle-lts-18.04 4.15.0.1086.96 linux-image-raspi2 4.15.0.1102.100 linux-image-snapdragon 4.15.0.1119.122 linux-image-virtual 4.15.0.167.156 Ubuntu 16.04 ESM: linux-image-4.15.0-1086-oracle 4.15.0-1086.94~16.04.1 linux-image-4.15.0-1130-azure 4.15.0-1130.143~16.04.1 linux-image-4.15.0-167-generic 4.15.0-167.175~16.04.1 linux-image-4.15.0-167-lowlatency 4.15.0-167.175~16.04.1 linux-image-aws-hwe 4.15.0.1119.110 linux-image-azure 4.15.0.1130.121 linux-image-generic-hwe-16.04 4.15.0.167.159 linux-image-lowlatency-hwe-16.04 4.15.0.167.159 linux-image-lowlatency-hwe-16.04-edge 4.15.0.167.159 linux-image-oem 4.15.0.167.159 linux-image-oracle 4.15.0.1086.74 linux-image-virtual-hwe-16.04 4.15.0.167.159 Ubuntu 14.04 ESM: linux-image-4.15.0-1130-azure 4.15.0-1130.143~14.04.1 linux-image-azure 4.15.0.1130.103 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-5268-1

CVE-2021-20322, CVE-2021-3640, CVE-2021-3752, CVE-2021-42739

Severity
February 03, 2022

Package Information

https://launchpad.net/ubuntu/+source/linux/4.15.0-167.175 https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1119.127 https://launchpad.net/ubuntu/+source/linux-dell300x/4.15.0-1034.39 https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1115.129 https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1106.108 https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1086.94 https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1102.109 https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1119.128

Related News