=========================================================================Ubuntu Security Notice USN-5299-1
February 22, 2022

linux, linux-aws, linux-kvm, linux-lts-xenial vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation could
reassemble mixed encrypted and plaintext fragments. A physically proximate
attacker could possibly use this issue to inject packets or exfiltrate
selected fragments. (CVE-2020-26147)

It was discovered that the bluetooth subsystem in the Linux kernel did not
properly perform access control. An authenticated attacker could possibly
use this to expose sensitive information. (CVE-2020-26558, CVE-2021-0129)

It was discovered that the RPA PCI Hotplug driver implementation in the
Linux kernel did not properly handle device name writes via sysfs, leading
to a buffer overflow. A privileged attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2021-28972)

It was discovered that a use-after-free existed in the Bluetooth HCI driver
of the Linux kernel. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2021-33034)

Norbert Slusarek discovered that the CAN broadcast manger (bcm) protocol
implementation in the Linux kernel did not properly initialize memory in
some situations. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2021-34693)

马哲宇 discovered that the IEEE 1394 (Firewire) nosy packet sniffer driver in
the Linux kernel did not properly perform reference counting in some
situations, leading to a use-after-free vulnerability. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2021-3483)

It was discovered that the bluetooth subsystem in the Linux kernel did not
properly handle HCI device initialization failure, leading to a double-free
vulnerability. An attacker could use this to cause a denial of service or
possibly execute arbitrary code. (CVE-2021-3564)

Murray McAllister discovered that the joystick device interface in the
Linux kernel did not properly validate data passed via an ioctl(). A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code on systems with a joystick device
registered. (CVE-2021-3612)

It was discovered that the tracing subsystem in the Linux kernel did not
properly keep track of per-cpu ring buffer state. A privileged attacker
could use this to cause a denial of service. (CVE-2021-3679)

It was discovered that the MAX-3421 host USB device driver in the Linux
kernel did not properly handle device removal events. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2021-38204)

It was discovered that the 6pack network protocol driver in the Linux
kernel did not properly perform validation checks. A privileged attacker
could use this to cause a denial of service (system crash) or execute
arbitrary code. (CVE-2021-42008)

Amit Klein discovered that the IPv6 implementation in the Linux kernel
could disclose internal state in some situations. An attacker could
possibly use this to expose sensitive information. (CVE-2021-45485)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 ESM:
  linux-image-4.4.0-1100-kvm      4.4.0-1100.109
  linux-image-4.4.0-1135-aws      4.4.0-1135.149
  linux-image-4.4.0-219-generic   4.4.0-219.252
  linux-image-4.4.0-219-lowlatency  4.4.0-219.252
  linux-image-aws                 4.4.0.1135.140
  linux-image-generic             4.4.0.219.226
  linux-image-kvm                 4.4.0.1100.98
  linux-image-lowlatency          4.4.0.219.226
  linux-image-virtual             4.4.0.219.226

Ubuntu 14.04 ESM:
  linux-image-4.4.0-1099-aws      4.4.0-1099.104
  linux-image-4.4.0-219-generic   4.4.0-219.252~14.04.1
  linux-image-4.4.0-219-lowlatency  4.4.0-219.252~14.04.1
  linux-image-aws                 4.4.0.1099.97
  linux-image-generic-lts-xenial  4.4.0.219.190
  linux-image-lowlatency-lts-xenial  4.4.0.219.190
  linux-image-virtual-lts-xenial  4.4.0.219.190

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-5299-1
  CVE-2020-26147, CVE-2020-26558, CVE-2021-0129, CVE-2021-28972,
  CVE-2021-33034, CVE-2021-34693, CVE-2021-3483, CVE-2021-3564,
  CVE-2021-3612, CVE-2021-3679, CVE-2021-38204, CVE-2021-42008,
  CVE-2021-45485

Ubuntu 5299-1: Linux kernel vulnerabilities

February 22, 2022
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 ESM: linux-image-4.4.0-1100-kvm 4.4.0-1100.109 linux-image-4.4.0-1135-aws 4.4.0-1135.149 linux-image-4.4.0-219-generic 4.4.0-219.252 linux-image-4.4.0-219-lowlatency 4.4.0-219.252 linux-image-aws 4.4.0.1135.140 linux-image-generic 4.4.0.219.226 linux-image-kvm 4.4.0.1100.98 linux-image-lowlatency 4.4.0.219.226 linux-image-virtual 4.4.0.219.226 Ubuntu 14.04 ESM: linux-image-4.4.0-1099-aws 4.4.0-1099.104 linux-image-4.4.0-219-generic 4.4.0-219.252~14.04.1 linux-image-4.4.0-219-lowlatency 4.4.0-219.252~14.04.1 linux-image-aws 4.4.0.1099.97 linux-image-generic-lts-xenial 4.4.0.219.190 linux-image-lowlatency-lts-xenial 4.4.0.219.190 linux-image-virtual-lts-xenial 4.4.0.219.190 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-5299-1

CVE-2020-26147, CVE-2020-26558, CVE-2021-0129, CVE-2021-28972,

CVE-2021-33034, CVE-2021-34693, CVE-2021-3483, CVE-2021-3564,

CVE-2021-3612, CVE-2021-3679, CVE-2021-38204, CVE-2021-42008,

CVE-2021-45485

Severity
February 22, 2022

Package Information

Related News