========================================================================= Ubuntu Security Notice USN-5163-1 November 30, 2021 linux, linux-aws, linux-aws-5.4, linux-azure, linux-gcp, linux-gke, linux-gke-5.4, linux-gkeop, linux-gkeop-5.4, linux-hwe-5.4, linux-kvm, linux-oracle, linux-oracle-5.4 vulnerabilities ========================================================================= A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 20.04 LTS - Ubuntu 18.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-gke: Linux kernel for Google Container Engine (GKE) systems - linux-gkeop: Linux kernel for Google Container Engine (GKE) systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud systems - linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems - linux-gke-5.4: Linux kernel for Google Container Engine (GKE) systems - linux-gkeop-5.4: Linux kernel for Google Container Engine (GKE) systems - linux-hwe-5.4: Linux hardware enablement (HWE) kernel - linux-oracle-5.4: Linux kernel for Oracle Cloud systems Details: Ilja Van Sprundel discovered that the SCTP implementation in the Linux kernel did not properly perform size validations on incoming packets in some situations. An attacker could possibly use this to expose sensitive information (kernel memory). (CVE-2021-3655) It was discovered that the Option USB High Speed Mobile device driver in the Linux kernel did not properly handle error conditions. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-37159) It was discovered that the AMD Cryptographic Coprocessor (CCP) driver in the Linux kernel did not properly deallocate memory in some error conditions. A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2021-3744, CVE-2021-3764) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 20.04 LTS: linux-image-5.4.0-1027-gkeop 5.4.0-1027.28 linux-image-5.4.0-1050-kvm 5.4.0-1050.52 linux-image-5.4.0-1056-gke 5.4.0-1056.59 linux-image-5.4.0-1058-gcp 5.4.0-1058.62 linux-image-5.4.0-1058-oracle 5.4.0-1058.62 linux-image-5.4.0-1060-aws 5.4.0-1060.63 linux-image-5.4.0-1064-azure 5.4.0-1064.67 linux-image-5.4.0-91-generic 5.4.0-91.102 linux-image-5.4.0-91-generic-lpae 5.4.0-91.102 linux-image-5.4.0-91-lowlatency 5.4.0-91.102 linux-image-aws-lts-20.04 5.4.0.1060.63 linux-image-azure-lts-20.04 5.4.0.1064.62 linux-image-gcp-lts-20.04 5.4.0.1058.68 linux-image-generic 5.4.0.91.95 linux-image-generic-lpae 5.4.0.91.95 linux-image-gke 5.4.0.1056.66 linux-image-gke-5.4 5.4.0.1056.66 linux-image-gkeop 5.4.0.1027.30 linux-image-gkeop-5.4 5.4.0.1027.30 linux-image-kvm 5.4.0.1050.49 linux-image-lowlatency 5.4.0.91.95 linux-image-oem 5.4.0.91.95 linux-image-oem-osp1 5.4.0.91.95 linux-image-oracle-lts-20.04 5.4.0.1058.58 linux-image-virtual 5.4.0.91.95 Ubuntu 18.04 LTS: linux-image-5.4.0-1027-gkeop 5.4.0-1027.28~18.04.1 linux-image-5.4.0-1056-gke 5.4.0-1056.59~18.04.1 linux-image-5.4.0-1058-oracle 5.4.0-1058.62~18.04.1 linux-image-5.4.0-1060-aws 5.4.0-1060.63~18.04.1 linux-image-5.4.0-91-generic 5.4.0-91.102~18.04.1 linux-image-5.4.0-91-generic-lpae 5.4.0-91.102~18.04.1 linux-image-5.4.0-91-lowlatency 5.4.0-91.102~18.04.1 linux-image-aws 5.4.0.1060.43 linux-image-generic-hwe-18.04 5.4.0.91.102~18.04.81 linux-image-generic-lpae-hwe-18.04 5.4.0.91.102~18.04.81 linux-image-gke-5.4 5.4.0.1056.59~18.04.21 linux-image-gkeop-5.4 5.4.0.1027.28~18.04.28 linux-image-lowlatency-hwe-18.04 5.4.0.91.102~18.04.81 linux-image-oem 5.4.0.91.102~18.04.81 linux-image-oem-osp1 5.4.0.91.102~18.04.81 linux-image-oracle 5.4.0.1058.62~18.04.38 linux-image-snapdragon-hwe-18.04 5.4.0.91.102~18.04.81 linux-image-virtual-hwe-18.04 5.4.0.91.102~18.04.81 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://ubuntu.com/security/notices/USN-5163-1 CVE-2021-3655, CVE-2021-37159, CVE-2021-3744, CVE-2021-3764 Package Information: https://launchpad.net/ubuntu/+source/linux/5.4.0-91.102 https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1060.63 https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1064.67 https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1058.62 https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1056.59 https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1027.28 https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1050.52 https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1058.62 https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1060.63~18.04.1 https://launchpad.net/ubuntu/+source/linux-gke-5.4/5.4.0-1056.59~18.04.1 https://launchpad.net/ubuntu/+source/linux-gkeop-5.4/5.4.0-1027.28~18.04.1 https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-91.102~18.04.1 https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1058.62~18.04.1