========================================================================== Ubuntu Security Notice USN-5045-1 August 18, 2021 linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4, linux-gcp, linux-gcp-5.4, linux-gke, linux-gke-5.4, linux-gkeop, linux-gkeop-5.4, linux-hwe-5.4, linux-kvm, linux-oracle, linux-oracle-5.4, linux-raspi vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 20.04 LTS - Ubuntu 18.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-gke: Linux kernel for Google Container Engine (GKE) systems - linux-gkeop: Linux kernel for Google Container Engine (GKE) systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud systems - linux-raspi: Linux kernel for Raspberry Pi (V8) systems - linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems - linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems - linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems - linux-gke-5.4: Linux kernel for Google Container Engine (GKE) systems - linux-gkeop-5.4: Linux kernel for Google Container Engine (GKE) systems - linux-hwe-5.4: Linux hardware enablement (HWE) kernel - linux-oracle-5.4: Linux kernel for Oracle Cloud systems Details: Norbert Slusarek discovered that the CAN broadcast manger (bcm) protocol implementation in the Linux kernel did not properly initialize memory in some situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2021-34693) It was discovered that the bluetooth subsystem in the Linux kernel did not properly handle HCI device initialization failure, leading to a double-free vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2021-3564) It was discovered that the bluetooth subsystem in the Linux kernel did not properly handle HCI device detach events, leading to a use-after-free vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2021-3573) It was discovered that the NFC implementation in the Linux kernel did not properly handle failed connect events leading to a NULL pointer dereference. A local attacker could use this to cause a denial of service. (CVE-2021-3587) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 20.04 LTS: linux-image-5.4.0-1022-gkeop 5.4.0-1022.23 linux-image-5.4.0-1042-raspi 5.4.0-1042.46 linux-image-5.4.0-1045-kvm 5.4.0-1045.47 linux-image-5.4.0-1051-gcp 5.4.0-1051.55 linux-image-5.4.0-1051-gke 5.4.0-1051.54 linux-image-5.4.0-1053-oracle 5.4.0-1053.57 linux-image-5.4.0-1055-aws 5.4.0-1055.58 linux-image-5.4.0-1056-azure 5.4.0-1056.58 linux-image-5.4.0-81-generic 5.4.0-81.91 linux-image-5.4.0-81-generic-lpae 5.4.0-81.91 linux-image-5.4.0-81-lowlatency 5.4.0-81.91 linux-image-aws-lts-20.04 5.4.0.1055.58 linux-image-azure-lts-20.04 5.4.0.1056.54 linux-image-gcp-lts-20.04 5.4.0.1051.61 linux-image-generic 5.4.0.81.85 linux-image-generic-lpae 5.4.0.81.85 linux-image-gke 5.4.0.1051.61 linux-image-gke-5.4 5.4.0.1051.61 linux-image-gkeop 5.4.0.1022.25 linux-image-gkeop-5.4 5.4.0.1022.25 linux-image-kvm 5.4.0.1045.44 linux-image-lowlatency 5.4.0.81.85 linux-image-oem 5.4.0.81.85 linux-image-oem-osp1 5.4.0.81.85 linux-image-oracle-lts-20.04 5.4.0.1053.53 linux-image-raspi 5.4.0.1042.77 linux-image-raspi2 5.4.0.1042.77 linux-image-virtual 5.4.0.81.85 Ubuntu 18.04 LTS: linux-image-5.4.0-1022-gkeop 5.4.0-1022.23~18.04.1 linux-image-5.4.0-1051-gcp 5.4.0-1051.55~18.04.1 linux-image-5.4.0-1051-gke 5.4.0-1051.54~18.04.1 linux-image-5.4.0-1053-oracle 5.4.0-1053.57~18.04.1 linux-image-5.4.0-1055-aws 5.4.0-1055.58~18.04.1 linux-image-5.4.0-1056-azure 5.4.0-1056.58~18.04.1 linux-image-5.4.0-81-generic 5.4.0-81.91~18.04.1 linux-image-5.4.0-81-generic-lpae 5.4.0-81.91~18.04.1 linux-image-5.4.0-81-lowlatency 5.4.0-81.91~18.04.1 linux-image-aws 5.4.0.1055.38 linux-image-azure 5.4.0.1056.36 linux-image-gcp 5.4.0.1051.37 linux-image-generic-hwe-18.04 5.4.0.81.91~18.04.73 linux-image-generic-lpae-hwe-18.04 5.4.0.81.91~18.04.73 linux-image-gke-5.4 5.4.0.1051.54~18.04.16 linux-image-gkeop-5.4 5.4.0.1022.23~18.04.23 linux-image-lowlatency-hwe-18.04 5.4.0.81.91~18.04.73 linux-image-oem 5.4.0.81.91~18.04.73 linux-image-oem-osp1 5.4.0.81.91~18.04.73 linux-image-oracle 5.4.0.1053.57~18.04.33 linux-image-snapdragon-hwe-18.04 5.4.0.81.91~18.04.73 linux-image-virtual-hwe-18.04 5.4.0.81.91~18.04.73 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://ubuntu.com/security/notices/USN-5045-1 CVE-2021-34693, CVE-2021-3564, CVE-2021-3573, CVE-2021-3587 Package Information: https://launchpad.net/ubuntu/+source/linux/5.4.0-81.91 https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1055.58 https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1056.58 https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1051.55 https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1051.54 https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1022.23 https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1045.47 https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1053.57 https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1042.46 https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1055.58~18.04.1 https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1056.58~18.04.1 https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1051.55~18.04.1 https://launchpad.net/ubuntu/+source/linux-gke-5.4/5.4.0-1051.54~18.04.1 https://launchpad.net/ubuntu/+source/linux-gkeop-5.4/5.4.0-1022.23~18.04.1 https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-81.91~18.04.1 https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1053.57~18.04.1