USN-4916-2: Linux kernel regression

Publication date

22 April 2021

Overview

USN-4916-1 introduced a regression in the Linux kernel.


Packages

Details

USN-4916-1 fixed vulnerabilities in the Linux kernel. Unfortunately,
the fix for CVE-2021-3493 introduced a memory leak in some situations.
This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

It was discovered that the overlayfs implementation in the Linux kernel did
not properly validate the application of file system capabilities with
respect to user namespaces. A local attacker could use this to gain
elevated privileges. (CVE-2021-3493)

Piotr Krysiuk discovered that the BPF JIT compiler for x86 in the Linux
kernel did not properly validate computation of branch displacements in
some situations. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2021-29154)

USN-4916-1 fixed vulnerabilities in the Linux kernel. Unfortunately,
the fix for CVE-2021-3493 introduced a memory leak in some situations.
This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

It was discovered that the overlayfs implementation in the Linux kernel did
not properly validate the application of file system capabilities with
respect to user namespaces. A local attacker could use this to gain
elevated privileges. (CVE-2021-3493)

Piotr Krysiuk discovered that the BPF JIT compiler for x86 in the Linux
kernel did not properly validate computation of branch displacements in
some situations. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2021-29154)

Update instructions

After a standard system update you need to reboot your computer to make all the necessary changes.

Learn more about how to get the fixes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

The problem can be corrected by updating your system to the following package versions:

Ubuntu Release Package Version
20.04 focal linux-image-5.6.0-1055-oem –  5.6.0-1055.59
linux-image-oem-20.04 –  5.6.0.1055.51
18.04 bionic linux-image-5.3.0-1040-raspi2 –  5.3.0-1040.42
linux-image-5.3.0-1043-gke –  5.3.0-1043.46
linux-image-5.3.0-74-generic –  5.3.0-74.70
linux-image-5.3.0-74-lowlatency –  5.3.0-74.70
linux-image-gke-5.3 –  5.3.0.1043.26
linux-image-gkeop-5.3 –  5.3.0.74.131
linux-image-raspi2-hwe-18.04 –  5.3.0.1040.29
16.04 xenial linux-image-4.4.0-1093-kvm –  4.4.0-1093.102
linux-image-4.4.0-1128-aws –  4.4.0-1128.142
linux-image-4.4.0-1152-raspi2 –  4.4.0-1152.163
linux-image-4.4.0-1156-snapdragon –  4.4.0-1156.166
linux-image-4.4.0-210-generic –  4.4.0-210.242
linux-image-4.4.0-210-generic-lpae –  4.4.0-210.242
linux-image-4.4.0-210-lowlatency –  4.4.0-210.242
linux-image-4.4.0-210-powerpc-e500mc –  4.4.0-210.242
linux-image-4.4.0-210-powerpc-smp –  4.4.0-210.242
linux-image-4.4.0-210-powerpc64-emb –  4.4.0-210.242
linux-image-4.4.0-210-powerpc64-smp –  4.4.0-210.242
linux-image-aws –  4.4.0.1128.133
linux-image-generic –  4.4.0.210.216
linux-image-generic-lpae –  4.4.0.210.216
linux-image-kvm –  4.4.0.1093.91
linux-image-lowlatency –  4.4.0.210.216
linux-image-powerpc-e500mc –  4.4.0.210.216
linux-image-powerpc-smp –  4.4.0.210.216
linux-image-powerpc64-emb –  4.4.0.210.216
linux-image-powerpc64-smp –  4.4.0.210.216
linux-image-raspi2 –  4.4.0.1152.152
linux-image-snapdragon –  4.4.0.1156.148
linux-image-virtual –  4.4.0.210.216
14.04 trusty linux-image-4.4.0-1092-aws –  4.4.0-1092.96
linux-image-4.4.0-210-generic –  4.4.0-210.242~14.04.1
linux-image-4.4.0-210-generic-lpae –  4.4.0-210.242~14.04.1
linux-image-4.4.0-210-lowlatency –  4.4.0-210.242~14.04.1
linux-image-4.4.0-210-powerpc-e500mc –  4.4.0-210.242~14.04.1
linux-image-4.4.0-210-powerpc-smp –  4.4.0-210.242~14.04.1
linux-image-4.4.0-210-powerpc64-emb –  4.4.0-210.242~14.04.1
linux-image-4.4.0-210-powerpc64-smp –  4.4.0-210.242~14.04.1
linux-image-aws –  4.4.0.1092.89
linux-image-generic-lpae-lts-xenial –  4.4.0.210.183
linux-image-generic-lts-xenial –  4.4.0.210.183
linux-image-lowlatency-lts-xenial –  4.4.0.210.183
linux-image-powerpc-e500mc-lts-xenial –  4.4.0.210.183
linux-image-powerpc-smp-lts-xenial –  4.4.0.210.183
linux-image-powerpc64-emb-lts-xenial –  4.4.0.210.183
linux-image-powerpc64-smp-lts-xenial –  4.4.0.210.183
linux-image-virtual-lts-xenial –  4.4.0.210.183

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.


Have additional questions?

Talk to a member of the team ›