Saturday, April 17, 2021

Ubuntu Security Notice USN-4917-1

==========================================================================
Ubuntu Security Notice USN-4917-1
April 15, 2021

linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4, linux-gcp,
linux-gcp-5.4, linux-gke-5.3, linux-gke-5.4, linux-gkeop, linux-gkeop-5.4,
linux-hwe, linux-hwe-5.4, linux-hwe-5.8, linux-kvm, linux-oem-5.10,
linux-oracle, linux-oracle-5.4, linux-raspi, linux-raspi-5.4,
linux-raspi2-5.3 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.10
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi (V8) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-hwe-5.8: Linux hardware enablement (HWE) kernel
- linux-oem-5.10: Linux kernel for OEM systems
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke-5.3: Linux kernel for Google Container Engine (GKE) systems
- linux-gke-5.4: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop-5.4: Linux kernel for Google Container Engine (GKE) systems
- linux-hwe: Linux hardware enablement (HWE) kernel
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems
- linux-raspi-5.4: Linux kernel for Raspberry Pi (V8) systems
- linux-raspi2-5.3: Linux kernel for Raspberry Pi (V8) systems

Details:

It was discovered that the overlayfs implementation in the Linux kernel did
not properly validate the application of file system capabilities with
respect to user namespaces. A local attacker could use this to gain
elevated privileges. (CVE-2021-3493)

Vincent Dehors discovered that the shiftfs file system in the Ubuntu Linux
kernel did not properly handle faults in copy_from_user() when passing
through ioctls to an underlying file system. A local attacker could use
this to cause a denial of service (memory exhaustion) or execute arbitrary
code. (CVE-2021-3492)

Piotr Krysiuk discovered that the BPF JIT compiler for x86 in the Linux
kernel did not properly validate computation of branch displacements in
some situations. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2021-29154)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.10:
linux-image-5.8.0-1021-raspi 5.8.0-1021.24
linux-image-5.8.0-1021-raspi-nolpae 5.8.0-1021.24
linux-image-5.8.0-1024-kvm 5.8.0-1024.26
linux-image-5.8.0-1026-oracle 5.8.0-1026.27
linux-image-5.8.0-1028-gcp 5.8.0-1028.29
linux-image-5.8.0-1029-azure 5.8.0-1029.31
linux-image-5.8.0-1030-aws 5.8.0-1030.32
linux-image-5.8.0-50-generic 5.8.0-50.56
linux-image-5.8.0-50-generic-64k 5.8.0-50.56
linux-image-5.8.0-50-generic-lpae 5.8.0-50.56
linux-image-5.8.0-50-lowlatency 5.8.0-50.56
linux-image-aws 5.8.0.1030.32
linux-image-azure 5.8.0.1029.29
linux-image-gcp 5.8.0.1028.28
linux-image-generic 5.8.0.50.55
linux-image-generic-64k 5.8.0.50.55
linux-image-generic-lpae 5.8.0.50.55
linux-image-gke 5.8.0.1028.28
linux-image-kvm 5.8.0.1024.26
linux-image-lowlatency 5.8.0.50.55
linux-image-oem-20.04 5.8.0.50.55
linux-image-oracle 5.8.0.1026.25
linux-image-raspi 5.8.0.1021.24
linux-image-raspi-nolpae 5.8.0.1021.24
linux-image-virtual 5.8.0.50.55

Ubuntu 20.04 LTS:
linux-image-5.10.0-1022-oem 5.10.0-1022.23
linux-image-5.4.0-1014-gkeop 5.4.0-1014.15
linux-image-5.4.0-1034-raspi 5.4.0-1034.37
linux-image-5.4.0-1038-kvm 5.4.0-1038.39
linux-image-5.4.0-1042-gcp 5.4.0-1042.45
linux-image-5.4.0-1043-oracle 5.4.0-1043.46
linux-image-5.4.0-1045-aws 5.4.0-1045.47
linux-image-5.4.0-1046-azure 5.4.0-1046.48
linux-image-5.4.0-72-generic 5.4.0-72.80
linux-image-5.4.0-72-generic-lpae 5.4.0-72.80
linux-image-5.4.0-72-lowlatency 5.4.0-72.80
linux-image-5.8.0-50-generic 5.8.0-50.56~20.04.1
linux-image-5.8.0-50-generic-64k 5.8.0-50.56~20.04.1
linux-image-5.8.0-50-generic-lpae 5.8.0-50.56~20.04.1
linux-image-5.8.0-50-lowlatency 5.8.0-50.56~20.04.1
linux-image-aws 5.4.0.1045.46
linux-image-azure 5.4.0.1046.44
linux-image-gcp 5.4.0.1042.51
linux-image-generic 5.4.0.72.75
linux-image-generic-64k-hwe-20.04 5.8.0.50.56~20.04.34
linux-image-generic-hwe-20.04 5.8.0.50.56~20.04.34
linux-image-generic-lpae 5.4.0.72.75
linux-image-generic-lpae-hwe-20.04 5.8.0.50.56~20.04.34
linux-image-gkeop 5.4.0.1014.17
linux-image-gkeop-5.4 5.4.0.1014.17
linux-image-kvm 5.4.0.1038.36
linux-image-lowlatency 5.4.0.72.75
linux-image-lowlatency-hwe-20.04 5.8.0.50.56~20.04.34
linux-image-oem 5.4.0.72.75
linux-image-oem-20.04b 5.10.0.1022.23
linux-image-oem-osp1 5.4.0.72.75
linux-image-oracle 5.4.0.1043.40
linux-image-raspi 5.4.0.1034.69
linux-image-raspi2 5.4.0.1034.69
linux-image-virtual 5.4.0.72.75
linux-image-virtual-hwe-20.04 5.8.0.50.56~20.04.34

Ubuntu 18.04 LTS:
linux-image-5.3.0-1039-raspi2 5.3.0-1039.41
linux-image-5.3.0-1042-gke 5.3.0-1042.45
linux-image-5.3.0-73-generic 5.3.0-73.69
linux-image-5.3.0-73-lowlatency 5.3.0-73.69
linux-image-5.4.0-1014-gkeop 5.4.0-1014.15~18.04.1
linux-image-5.4.0-1034-raspi 5.4.0-1034.37~18.04.1
linux-image-5.4.0-1042-gcp 5.4.0-1042.45~18.04.1
linux-image-5.4.0-1042-gke 5.4.0-1042.44~18.04.1
linux-image-5.4.0-1043-oracle 5.4.0-1043.46~18.04.1
linux-image-5.4.0-1045-aws 5.4.0-1045.47~18.04.1
linux-image-5.4.0-1046-azure 5.4.0-1046.48~18.04.1
linux-image-5.4.0-72-generic 5.4.0-72.80~18.04.1
linux-image-5.4.0-72-generic-lpae 5.4.0-72.80~18.04.1
linux-image-5.4.0-72-lowlatency 5.4.0-72.80~18.04.1
linux-image-aws 5.4.0.1045.27
linux-image-azure 5.4.0.1046.25
linux-image-gcp 5.4.0.1042.29
linux-image-generic-hwe-18.04 5.4.0.72.80~18.04.65
linux-image-generic-lpae-hwe-18.04 5.4.0.72.80~18.04.65
linux-image-gke-5.3 5.3.0.1042.25
linux-image-gke-5.4 5.4.0.1042.44~18.04.8
linux-image-gkeop-5.3 5.3.0.73.130
linux-image-gkeop-5.4 5.4.0.1014.15~18.04.15
linux-image-lowlatency-hwe-18.04 5.4.0.72.80~18.04.65
linux-image-oem 5.4.0.72.80~18.04.65
linux-image-oem-osp1 5.4.0.72.80~18.04.65
linux-image-oracle 5.4.0.1043.46~18.04.25
linux-image-raspi-hwe-18.04 5.4.0.1034.36
linux-image-raspi2-hwe-18.04 5.3.0.1039.28
linux-image-snapdragon-hwe-18.04 5.4.0.72.80~18.04.65
linux-image-virtual-hwe-18.04 5.4.0.72.80~18.04.65

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-4917-1
CVE-2021-29154, CVE-2021-3492, CVE-2021-3493

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.8.0-50.56
https://launchpad.net/ubuntu/+source/linux-aws/5.8.0-1030.32
https://launchpad.net/ubuntu/+source/linux-azure/5.8.0-1029.31
https://launchpad.net/ubuntu/+source/linux-gcp/5.8.0-1028.29
https://launchpad.net/ubuntu/+source/linux-kvm/5.8.0-1024.26
https://launchpad.net/ubuntu/+source/linux-oracle/5.8.0-1026.27
https://launchpad.net/ubuntu/+source/linux-raspi/5.8.0-1021.24
https://launchpad.net/ubuntu/+source/linux/5.4.0-72.80
https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1045.47
https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1046.48
https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1042.45
https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1014.15
https://launchpad.net/ubuntu/+source/linux-hwe-5.8/5.8.0-50.56~20.04.1
https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1038.39
https://launchpad.net/ubuntu/+source/linux-oem-5.10/5.10.0-1022.23
https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1043.46
https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1034.37
https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1045.47~18.04.1
https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1046.48~18.04.1
https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1042.45~18.04.1
https://launchpad.net/ubuntu/+source/linux-gke-5.3/5.3.0-1042.45
https://launchpad.net/ubuntu/+source/linux-gke-5.4/5.4.0-1042.44~18.04.1
https://launchpad.net/ubuntu/+source/linux-gkeop-5.4/5.4.0-1014.15~18.04.1
https://launchpad.net/ubuntu/+source/linux-hwe/5.3.0-73.69
https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-72.80~18.04.1
https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1043.46~18.04.1
https://launchpad.net/ubuntu/+source/linux-raspi-5.4/5.4.0-1034.37~18.04.1
https://launchpad.net/ubuntu/+source/linux-raspi2-5.3/5.3.0-1039.41

 

Copyright © 2021 Vulnerability Database | Cyber Details™

thank you Templateism for the design - You should have written the code a little more complicated - Nothing Encrypted anymore