=========================================================================Ubuntu Security Notice USN-5120-1
October 21, 2021

linux-azure-5.8 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure-5.8: Linux kernel for Microsoft Azure cloud systems

Details:

It was discovered that the f2fs file system in the Linux kernel did not
properly validate metadata in some situations. An attacker could use this
to construct a malicious f2fs image that, when mounted and operated on,
could cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2019-19449)

It was discovered that the Linux kernel did not properly enforce certain
types of entries in the Secure Boot Forbidden Signature Database (aka dbx)
protection mechanism. An attacker could use this to bypass UEFI Secure Boot
restrictions. (CVE-2020-26541)

It was discovered that the KVM hypervisor implementation for AMD processorsin the Linux kernel did not ensure enough processing time was given to
perform cleanups of large SEV VMs. A local attacker could use this to cause
a denial of service (soft lockup). (CVE-2020-36311)

It was discovered that the KVM hypervisor implementation in the Linux
kernel did not properly perform reference counting in some situations,
leading to a use-after-free vulnerability. An attacker who could start and
control a VM could possibly use this to expose sensitive information or
execute arbitrary code. (CVE-2021-22543)

Murray McAllister discovered that the joystick device interface in the
Linux kernel did not properly validate data passed via an ioctl(). A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code on systems with a joystick device
registered. (CVE-2021-3612)

It was discovered that the Linux kernel did not properly account for the
memory usage of certain IPC objects. A local attacker could use this to
cause a denial of service (memory exhaustion). (CVE-2021-3759)

Michael Wakabayashi discovered that the NFSv4 client implementation in the
Linux kernel did not properly order connection setup operations. An
attacker controlling a remote NFS server could use this to cause a denial
of service on the client. (CVE-2021-38199)

It was discovered that the Xilinx LL TEMAC device driver in the Linux
kernel did not properly calculate the number of buffers to be used in
certain situations. A remote attacker could use this to cause a denial of
service (system crash). (CVE-2021-38207)

It was discovered that the ext4 file system in the Linux kernel contained a
race condition when writing xattrs to an inode. A local attacker could use
this to cause a denial of service or possibly gain administrative
privileges. (CVE-2021-40490)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
  linux-image-5.8.0-1043-azure    5.8.0-1043.46~20.04.1
  linux-image-azure               5.8.0.1043.46~20.04.15

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-5120-1
  CVE-2019-19449, CVE-2020-26541, CVE-2020-36311, CVE-2021-22543,
  CVE-2021-3612, CVE-2021-3759, CVE-2021-38199, CVE-2021-38207,
  CVE-2021-40490

Package Information:
  https://launchpad.net/ubuntu/+source/linux-azure-5.8/5.8.0-1043.46~20.04.1

Ubuntu 5120-1: Linux kernel (Azure) vulnerabilities

October 21, 2021
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 20.04 LTS: linux-image-5.8.0-1043-azure 5.8.0-1043.46~20.04.1 linux-image-azure 5.8.0.1043.46~20.04.15 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-5120-1

CVE-2019-19449, CVE-2020-26541, CVE-2020-36311, CVE-2021-22543,

CVE-2021-3612, CVE-2021-3759, CVE-2021-38199, CVE-2021-38207,

CVE-2021-40490

Severity
October 21, 2021

Package Information

https://launchpad.net/ubuntu/+source/linux-azure-5.8/5.8.0-1043.46~20.04.1

Related News