=========================================================================Ubuntu Security Notice USN-5070-1
September 08, 2021

linux, linux-aws, linux-aws-5.11, linux-azure, linux-azure-5.11,
linux-gcp, linux-hwe-5.11, linux-kvm, linux-oracle, linux-oracle-5.11,
linux-raspi vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 21.04
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi (V8) systems
- linux-aws-5.11: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.11: Linux kernel for Microsoft Azure cloud systems
- linux-hwe-5.11: Linux hardware enablement (HWE) kernel
- linux-oracle-5.11: Linux kernel for Oracle Cloud systems

Details:

Maxim Levitsky and Paolo Bonzini discovered that the KVM hypervisor
implementation for AMD processors in the Linux kernel allowed a guest VM to
disable restrictions on VMLOAD/VMSAVE in a nested guest. An attacker in a
guest VM could use this to read or write portions of the host's physical
memory. (CVE-2021-3656)

Maxim Levitsky discovered that the KVM hypervisor implementation for AMD
processors in the Linux kernel did not properly prevent a guest VM from
enabling AVIC in nested guest VMs. An attacker in a guest VM could use this
to write to portions of the host's physical memory. (CVE-2021-3653)

It was discovered that the Linux kernel did not properly enforce certain
types of entries in the Secure Boot Forbidden Signature Database (aka dbx)
protection mechanism. An attacker could use this to bypass UEFI Secure Boot
restrictions. (CVE-2020-26541)

It was discovered that the KVM hypervisor implementation in the Linux
kernel did not properly perform reference counting in some situations,
leading to a use-after-free vulnerability. An attacker who could start and
control a VM could possibly use this to expose sensitive information or
execute arbitrary code. (CVE-2021-22543)

Norbert Slusarek discovered that the CAN broadcast manger (bcm) protocol
implementation in the Linux kernel did not properly initialize memory in
some situations. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2021-34693)

Murray McAllister discovered that the joystick device interface in the
Linux kernel did not properly validate data passed via an ioctl(). A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code on systems with a joystick device
registered. (CVE-2021-3612)

It was discovered that the KVM hypervisor implementation in the Linux
kernel did not properly compute the access permissions for shadow pages in
some situations. A local attacker could use this to cause a denial of
service. (CVE-2021-38198)

It was discovered that the perf subsystem in the Linux kernel for the
PowerPC architecture contained a null pointer dereference in some
situations. An attacker could use this to cause a denial of service (system
crash). (CVE-2021-38200)

Ben Greear discovered that the mac80211 subsystem in the Linux kernel
contained a null pointer dereference in some situations. A physically
proximate attacker could possibly use this to cause a denial of service
(system crash). (CVE-2021-38206)

It was discovered that the Xilinx LL TEMAC device driver in the Linux
kernel did not properly calculate the number of buffers to be used in
certain situations. A remote attacker could use this to cause a denial of
service (system crash). (CVE-2021-38207)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 21.04:
  linux-image-5.11.0-1015-azure   5.11.0-1015.16
  linux-image-5.11.0-1015-kvm     5.11.0-1015.16
  linux-image-5.11.0-1017-aws     5.11.0-1017.18
  linux-image-5.11.0-1017-oracle  5.11.0-1017.18
  linux-image-5.11.0-1017-raspi   5.11.0-1017.18
  linux-image-5.11.0-1017-raspi-nolpae  5.11.0-1017.18
  linux-image-5.11.0-1018-gcp     5.11.0-1018.20
  linux-image-5.11.0-34-generic   5.11.0-34.36
  linux-image-5.11.0-34-generic-64k  5.11.0-34.36
  linux-image-5.11.0-34-generic-lpae  5.11.0-34.36
  linux-image-5.11.0-34-lowlatency  5.11.0-34.36
  linux-image-aws                 5.11.0.1017.18
  linux-image-azure               5.11.0.1015.16
  linux-image-gcp                 5.11.0.1018.18
  linux-image-generic             5.11.0.34.36
  linux-image-generic-64k         5.11.0.34.36
  linux-image-generic-lpae        5.11.0.34.36
  linux-image-gke                 5.11.0.1018.18
  linux-image-kvm                 5.11.0.1015.16
  linux-image-lowlatency          5.11.0.34.36
  linux-image-oem-20.04           5.11.0.34.36
  linux-image-oracle              5.11.0.1017.18
  linux-image-raspi               5.11.0.1017.15
  linux-image-raspi-nolpae        5.11.0.1017.15
  linux-image-virtual             5.11.0.34.36

Ubuntu 20.04 LTS:
  linux-image-5.11.0-1015-azure   5.11.0-1015.16~20.04.1
  linux-image-5.11.0-1017-aws     5.11.0-1017.18~20.04.1
  linux-image-5.11.0-1017-oracle  5.11.0-1017.18~20.04.1
  linux-image-5.11.0-34-generic   5.11.0-34.36~20.04.1
  linux-image-5.11.0-34-generic-64k  5.11.0-34.36~20.04.1
  linux-image-5.11.0-34-generic-lpae  5.11.0-34.36~20.04.1
  linux-image-5.11.0-34-lowlatency  5.11.0-34.36~20.04.1
  linux-image-aws                 5.11.0.1017.18~20.04.16
  linux-image-generic-64k-hwe-20.04  5.11.0.34.36~20.04.13
  linux-image-generic-hwe-20.04   5.11.0.34.36~20.04.13
  linux-image-generic-lpae-hwe-20.04  5.11.0.34.36~20.04.13
  linux-image-lowlatency-hwe-20.04  5.11.0.34.36~20.04.13
  linux-image-oracle              5.11.0.1017.18~20.04.10
  linux-image-virtual-hwe-20.04   5.11.0.34.36~20.04.13

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-5070-1
  CVE-2020-26541, CVE-2021-22543, CVE-2021-34693, CVE-2021-3612,
  CVE-2021-3653, CVE-2021-3656, CVE-2021-38198, CVE-2021-38200,
  CVE-2021-38206, CVE-2021-38207

Package Information:
  https://launchpad.net/ubuntu/+source/linux/5.11.0-34.36
  https://launchpad.net/ubuntu/+source/linux-aws/5.11.0-1017.18
  https://launchpad.net/ubuntu/+source/linux-azure/5.11.0-1015.16
  https://launchpad.net/ubuntu/+source/linux-gcp/5.11.0-1018.20
  https://launchpad.net/ubuntu/+source/linux-kvm/5.11.0-1015.16
  https://launchpad.net/ubuntu/+source/linux-oracle/5.11.0-1017.18
  https://launchpad.net/ubuntu/+source/linux-raspi/5.11.0-1017.18
  https://launchpad.net/ubuntu/+source/linux-aws-5.11/5.11.0-1017.18~20.04.1
  https://launchpad.net/ubuntu/+source/linux-azure-5.11/5.11.0-1015.16~20.04.1
  https://launchpad.net/ubuntu/+source/linux-hwe-5.11/5.11.0-34.36~20.04.1
  https://launchpad.net/ubuntu/+source/linux-oracle-5.11/5.11.0-1017.18~20.04.1

Ubuntu 5070-1: Linux kernel vulnerabilities

September 8, 2021
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 21.04: linux-image-5.11.0-1015-azure 5.11.0-1015.16 linux-image-5.11.0-1015-kvm 5.11.0-1015.16 linux-image-5.11.0-1017-aws 5.11.0-1017.18 linux-image-5.11.0-1017-oracle 5.11.0-1017.18 linux-image-5.11.0-1017-raspi 5.11.0-1017.18 linux-image-5.11.0-1017-raspi-nolpae 5.11.0-1017.18 linux-image-5.11.0-1018-gcp 5.11.0-1018.20 linux-image-5.11.0-34-generic 5.11.0-34.36 linux-image-5.11.0-34-generic-64k 5.11.0-34.36 linux-image-5.11.0-34-generic-lpae 5.11.0-34.36 linux-image-5.11.0-34-lowlatency 5.11.0-34.36 linux-image-aws 5.11.0.1017.18 linux-image-azure 5.11.0.1015.16 linux-image-gcp 5.11.0.1018.18 linux-image-generic 5.11.0.34.36 linux-image-generic-64k 5.11.0.34.36 linux-image-generic-lpae 5.11.0.34.36 linux-image-gke 5.11.0.1018.18 linux-image-kvm 5.11.0.1015.16 linux-image-lowlatency 5.11.0.34.36 linux-image-oem-20.04 5.11.0.34.36 linux-image-oracle 5.11.0.1017.18 linux-image-raspi 5.11.0.1017.15 linux-image-raspi-nolpae 5.11.0.1017.15 linux-image-virtual 5.11.0.34.36 Ubuntu 20.04 LTS: linux-image-5.11.0-1015-azure 5.11.0-1015.16~20.04.1 linux-image-5.11.0-1017-aws 5.11.0-1017.18~20.04.1 linux-image-5.11.0-1017-oracle 5.11.0-1017.18~20.04.1 linux-image-5.11.0-34-generic 5.11.0-34.36~20.04.1 linux-image-5.11.0-34-generic-64k 5.11.0-34.36~20.04.1 linux-image-5.11.0-34-generic-lpae 5.11.0-34.36~20.04.1 linux-image-5.11.0-34-lowlatency 5.11.0-34.36~20.04.1 linux-image-aws 5.11.0.1017.18~20.04.16 linux-image-generic-64k-hwe-20.04 5.11.0.34.36~20.04.13 linux-image-generic-hwe-20.04 5.11.0.34.36~20.04.13 linux-image-generic-lpae-hwe-20.04 5.11.0.34.36~20.04.13 linux-image-lowlatency-hwe-20.04 5.11.0.34.36~20.04.13 linux-image-oracle 5.11.0.1017.18~20.04.10 linux-image-virtual-hwe-20.04 5.11.0.34.36~20.04.13 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-5070-1

CVE-2020-26541, CVE-2021-22543, CVE-2021-34693, CVE-2021-3612,

CVE-2021-3653, CVE-2021-3656, CVE-2021-38198, CVE-2021-38200,

CVE-2021-38206, CVE-2021-38207

Severity
September 08, 2021

Package Information

https://launchpad.net/ubuntu/+source/linux/5.11.0-34.36 https://launchpad.net/ubuntu/+source/linux-aws/5.11.0-1017.18 https://launchpad.net/ubuntu/+source/linux-azure/5.11.0-1015.16 https://launchpad.net/ubuntu/+source/linux-gcp/5.11.0-1018.20 https://launchpad.net/ubuntu/+source/linux-kvm/5.11.0-1015.16 https://launchpad.net/ubuntu/+source/linux-oracle/5.11.0-1017.18 https://launchpad.net/ubuntu/+source/linux-raspi/5.11.0-1017.18 https://launchpad.net/ubuntu/+source/linux-aws-5.11/5.11.0-1017.18~20.04.1 https://launchpad.net/ubuntu/+source/linux-azure-5.11/5.11.0-1015.16~20.04.1 https://launchpad.net/ubuntu/+source/linux-hwe-5.11/5.11.0-34.36~20.04.1 https://launchpad.net/ubuntu/+source/linux-oracle-5.11/5.11.0-1017.18~20.04.1

Related News