Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-4917-1: Linux kernel vulnerabilities

15 April 2021

Several security issues were fixed in the Linux kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

It was discovered that the overlayfs implementation in the Linux kernel did
not properly validate the application of file system capabilities with
respect to user namespaces. A local attacker could use this to gain
elevated privileges. (CVE-2021-3493)

Vincent Dehors discovered that the shiftfs file system in the Ubuntu Linux
kernel did not properly handle faults in copy_from_user() when passing
through ioctls to an underlying file system. A local attacker could use
this to cause a denial of service (memory exhaustion) or execute arbitrary
code. (CVE-2021-3492)

Piotr Krysiuk discovered that the BPF JIT compiler for x86 in the Linux
kernel did not properly validate computation of branch displacements in
some situations. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2021-29154)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 20.10
Ubuntu 20.04
Ubuntu 18.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

Related notices

  • USN-4915-1: linux-oem-5.6, linux-image-5.6.0-1054-oem, linux-image-oem-20.04
  • LSN-0077-1: generic-5.4, gke, gkeop-5.4, lowlatency-5.4, gkeop, gke-5.4, gcp
  • USN-4916-1: linux-image-4.4.0-209-lowlatency, linux-aws, linux-image-generic-lpae-lts-wily, linux-image-powerpc64-smp, linux-image-4.4.0-209-powerpc64-smp, linux-hwe, linux-image-powerpc-e500mc-lts-wily, linux-image-4.15.0-1017-dell300x, linux-image-gke, linux-snapdragon, linux-image-powerpc-smp-lts-wily, linux-image-virtual-hwe-16.04, linux-image-powerpc-e500mc-lts-xenial, linux-image-powerpc-e500mc-lts-vivid, linux-image-4.15.0-1090-kvm, linux-image-4.4.0-209-powerpc64-emb, linux-image-virtual-lts-vivid, linux-image-powerpc64-smp-lts-vivid, linux-image-powerpc64-emb-lts-xenial, linux-image-virtual-lts-wily, linux-image-generic-lts-utopic, linux-image-4.4.0-209-powerpc-smp, linux-image-powerpc64-smp-lts-wily, linux-dell300x, linux-image-virtual-lts-xenial, linux-image-4.15.0-1101-snapdragon, linux-aws-hwe, linux-image-4.4.0-209-generic-lpae, linux-image-generic-hwe-16.04-edge, linux-image-snapdragon, linux-image-powerpc-e500mc-lts-utopic, linux-image-4.4.0-209-powerpc-e500mc, linux-image-generic-hwe-16.04, linux-image-powerpc64-emb-lts-vivid, linux-image-generic-lpae, linux-image-powerpc64-emb-lts-wily, linux-image-azure, linux-image-raspi2, linux-image-4.15.0-142-lowlatency, linux-image-oracle-lts-18.04, linux-image-4.4.0-1151-raspi2, linux-gcp, linux-image-powerpc-smp, linux-image-aws-hwe, linux-image-powerpc-e500mc, linux-image-lowlatency-lts-vivid, linux-image-powerpc64-emb-lts-utopic, linux-azure-4.15, linux-image-azure-edge, linux-image-powerpc64-emb, linux-image-azure-lts-18.04, linux-image-generic-lts-xenial, linux-image-powerpc64-smp-lts-xenial, linux-image-aws, linux-image-lowlatency-hwe-16.04, linux-image-powerpc-smp-lts-vivid, linux-image-powerpc-smp-lts-xenial, linux-image-lowlatency, linux-image-virtual-lts-utopic, linux-image-4.4.0-1155-snapdragon, linux-image-4.15.0-1099-aws, linux-image-generic-lpae-hwe-16.04, linux-image-generic-lpae-lts-utopic, linux-azure, linux-image-4.15.0-1084-raspi2, linux-image-powerpc-smp-lts-utopic, linux-kvm, linux-image-aws-lts-18.04, linux-image-4.15.0-142-generic-lpae, linux-image-generic-lpae-lts-vivid, linux-image-lowlatency-lts-xenial, linux, linux-image-powerpc64-smp-lts-utopic, linux-image-4.4.0-1091-aws, linux-image-lowlatency-hwe-16.04-edge, linux-image-4.4.0-1092-kvm, linux-image-oem, linux-image-gcp-lts-18.04, linux-image-virtual-hwe-16.04-edge, linux-image-dell300x, linux-lts-xenial, linux-image-generic-lts-vivid, linux-gcp-4.15, linux-image-gcp, linux-image-generic-lts-wily, linux-image-virtual, linux-image-4.15.0-1070-oracle, linux-image-generic-lpae-hwe-16.04-edge, linux-image-lowlatency-lts-utopic, linux-image-lowlatency-lts-wily, linux-image-oracle, linux-image-kvm, linux-raspi2, linux-image-4.15.0-1098-gcp, linux-image-4.15.0-1113-azure, linux-image-4.4.0-1127-aws, linux-oracle, linux-image-4.4.0-209-generic, linux-image-generic, linux-image-generic-lpae-lts-xenial, linux-image-4.15.0-142-generic
  • LSN-0076-1: generic-4.15, generic-5.4, gke, gke-4.15, gkeop-5.4, lowlatency-4.4, lowlatency-5.4, gkeop, oem, gke-5.4, aws, gcp, generic-4.4, lowlatency-4.15, azure
  • USN-4912-1: linux-oem-5.6, linux-image-5.6.0-1053-oem, linux-image-oem-20.04