========================================================================= Ubuntu Security Notice USN-5137-1 November 09, 2021 linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4, linux-gcp, linux-gcp-5.4, linux-gke, linux-gkeop, linux-gkeop-5.4, linux-hwe-5.4, linux-ibm, linux-kvm vulnerabilities ========================================================================= A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 20.04 LTS - Ubuntu 18.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-gke: Linux kernel for Google Container Engine (GKE) systems - linux-gkeop: Linux kernel for Google Container Engine (GKE) systems - linux-ibm: Linux kernel for IBM cloud systems - linux-kvm: Linux kernel for cloud environments - linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems - linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems - linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems - linux-gkeop-5.4: Linux kernel for Google Container Engine (GKE) systems - linux-hwe-5.4: Linux hardware enablement (HWE) kernel Details: It was discovered that the f2fs file system in the Linux kernel did not properly validate metadata in some situations. An attacker could use this to construct a malicious f2fs image that, when mounted and operated on, could cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-19449) It was discovered that the Infiniband RDMA userspace connection manager implementation in the Linux kernel contained a race condition leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possible execute arbitrary code. (CVE-2020-36385) Wolfgang Frisch discovered that the ext4 file system implementation in the Linux kernel contained an integer overflow when handling metadata inode extents. An attacker could use this to construct a malicious ext4 file system image that, when mounted, could cause a denial of service (system crash). (CVE-2021-3428) Benedict Schlueter discovered that the BPF subsystem in the Linux kernel did not properly protect against Speculative Store Bypass (SSB) side- channel attacks in some situations. A local attacker could possibly use this to expose sensitive information. (CVE-2021-34556) Piotr Krysiuk discovered that the BPF subsystem in the Linux kernel did not properly protect against Speculative Store Bypass (SSB) side-channel attacks in some situations. A local attacker could possibly use this to expose sensitive information. (CVE-2021-35477) It was discovered that the btrfs file system in the Linux kernel did not properly handle removing a non-existent device id. An attacker with CAP_SYS_ADMIN could use this to cause a denial of service. (CVE-2021-3739) It was discovered that the Qualcomm IPC Router protocol implementation in the Linux kernel did not properly validate metadata in some situations. A local attacker could use this to cause a denial of service (system crash) or expose sensitive information. (CVE-2021-3743) It was discovered that the virtual terminal (vt) device implementation in the Linux kernel contained a race condition in its ioctl handling that led to an out-of-bounds read vulnerability. A local attacker could possibly use this to expose sensitive information. (CVE-2021-3753) It was discovered that the Linux kernel did not properly account for the memory usage of certain IPC objects. A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2021-3759) It was discovered that the Aspeed Low Pin Count (LPC) Bus Controller implementation in the Linux kernel did not properly perform boundary checks in some situations, allowing out-of-bounds write access. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. In Ubuntu, this issue only affected systems running armhf kernels. (CVE-2021-42252) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 20.04 LTS: linux-image-5.4.0-1007-ibm 5.4.0-1007.8 linux-image-5.4.0-1026-gkeop 5.4.0-1026.27 linux-image-5.4.0-1049-kvm 5.4.0-1049.51 linux-image-5.4.0-1055-gke 5.4.0-1055.58 linux-image-5.4.0-1057-gcp 5.4.0-1057.61 linux-image-5.4.0-1059-aws 5.4.0-1059.62 linux-image-5.4.0-1063-azure 5.4.0-1063.66 linux-image-5.4.0-90-generic 5.4.0-90.101 linux-image-5.4.0-90-generic-lpae 5.4.0-90.101 linux-image-5.4.0-90-lowlatency 5.4.0-90.101 linux-image-aws-lts-20.04 5.4.0.1059.62 linux-image-azure-lts-20.04 5.4.0.1063.61 linux-image-gcp-lts-20.04 5.4.0.1057.67 linux-image-generic 5.4.0.90.94 linux-image-generic-lpae 5.4.0.90.94 linux-image-gke 5.4.0.1055.65 linux-image-gke-5.4 5.4.0.1055.65 linux-image-gkeop 5.4.0.1026.29 linux-image-gkeop-5.4 5.4.0.1026.29 linux-image-ibm 5.4.0.1007.8 linux-image-ibm-lts-20.04 5.4.0.1007.8 linux-image-kvm 5.4.0.1049.48 linux-image-lowlatency 5.4.0.90.94 linux-image-oem 5.4.0.90.94 linux-image-oem-osp1 5.4.0.90.94 linux-image-virtual 5.4.0.90.94 Ubuntu 18.04 LTS: linux-image-5.4.0-1026-gkeop 5.4.0-1026.27~18.04.1 linux-image-5.4.0-1057-gcp 5.4.0-1057.61~18.04.1 linux-image-5.4.0-1059-aws 5.4.0-1059.62~18.04.1 linux-image-5.4.0-1063-azure 5.4.0-1063.66~18.04.1 linux-image-5.4.0-90-generic 5.4.0-90.101~18.04.1 linux-image-5.4.0-90-generic-lpae 5.4.0-90.101~18.04.1 linux-image-5.4.0-90-lowlatency 5.4.0-90.101~18.04.1 linux-image-aws 5.4.0.1059.42 linux-image-azure 5.4.0.1063.43 linux-image-gcp 5.4.0.1057.43 linux-image-generic-hwe-18.04 5.4.0.90.101~18.04.80 linux-image-generic-lpae-hwe-18.04 5.4.0.90.101~18.04.80 linux-image-gkeop-5.4 5.4.0.1026.27~18.04.27 linux-image-lowlatency-hwe-18.04 5.4.0.90.101~18.04.80 linux-image-oem 5.4.0.90.101~18.04.80 linux-image-oem-osp1 5.4.0.90.101~18.04.80 linux-image-snapdragon-hwe-18.04 5.4.0.90.101~18.04.80 linux-image-virtual-hwe-18.04 5.4.0.90.101~18.04.80 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://ubuntu.com/security/notices/USN-5137-1 CVE-2019-19449, CVE-2020-36385, CVE-2021-3428, CVE-2021-34556, CVE-2021-35477, CVE-2021-3739, CVE-2021-3743, CVE-2021-3753, CVE-2021-3759, CVE-2021-42252 Package Information: https://launchpad.net/ubuntu/+source/linux/5.4.0-90.101 https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1059.62 https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1063.66 https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1057.61 https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1055.58 https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1026.27 https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1007.8 https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1049.51 https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1059.62~18.04.1 https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1063.66~18.04.1 https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1057.61~18.04.1 https://launchpad.net/ubuntu/+source/linux-gkeop-5.4/5.4.0-1026.27~18.04.1 https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-90.101~18.04.1