========================================================================== Ubuntu Security Notice USN-5094-1 September 29, 2021 linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-dell300x, linux-gcp, linux-gcp-4.15, linux-hwe, linux-kvm, linux-oracle, linux-snapdragon vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 18.04 LTS - Ubuntu 16.04 ESM - Ubuntu 14.04 ESM Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems - linux-dell300x: Linux kernel for Dell 300x platforms - linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud systems - linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors - linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-hwe: Linux hardware enablement (HWE) kernel Details: It was discovered that the KVM hypervisor implementation in the Linux kernel did not properly perform reference counting in some situations, leading to a use-after-free vulnerability. An attacker who could start and control a VM could possibly use this to expose sensitive information or execute arbitrary code. (CVE-2021-22543) It was discovered that the tracing subsystem in the Linux kernel did not properly keep track of per-cpu ring buffer state. A privileged attacker could use this to cause a denial of service. (CVE-2021-3679) Alois Wohlschlager discovered that the overlay file system in the Linux kernel did not restrict private clones in some situations. An attacker could use this to expose sensitive information. (CVE-2021-3732) Alexey Kardashevskiy discovered that the KVM implementation for PowerPC systems in the Linux kernel did not properly validate RTAS arguments in some situations. An attacker in a guest vm could use this to cause a denial of service (host OS crash) or possibly execute arbitrary code. (CVE-2021-37576) It was discovered that the MAX-3421 host USB device driver in the Linux kernel did not properly handle device removal events. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2021-38204) It was discovered that the Xilinx 10/100 Ethernet Lite device driver in the Linux kernel could report pointer addresses in some situations. An attacker could use this information to ease the exploitation of another vulnerability. (CVE-2021-38205) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 18.04 LTS: linux-image-4.15.0-1028-dell300x 4.15.0-1028.33 linux-image-4.15.0-1081-oracle 4.15.0-1081.89 linux-image-4.15.0-1100-kvm 4.15.0-1100.102 linux-image-4.15.0-1109-gcp 4.15.0-1109.123 linux-image-4.15.0-1112-aws 4.15.0-1112.119 linux-image-4.15.0-1113-snapdragon 4.15.0-1113.122 linux-image-4.15.0-1124-azure 4.15.0-1124.137 linux-image-4.15.0-159-generic 4.15.0-159.167 linux-image-4.15.0-159-generic-lpae 4.15.0-159.167 linux-image-4.15.0-159-lowlatency 4.15.0-159.167 linux-image-aws-lts-18.04 4.15.0.1112.115 linux-image-azure-lts-18.04 4.15.0.1124.97 linux-image-dell300x 4.15.0.1028.30 linux-image-gcp-lts-18.04 4.15.0.1109.128 linux-image-generic 4.15.0.159.148 linux-image-generic-lpae 4.15.0.159.148 linux-image-kvm 4.15.0.1100.96 linux-image-lowlatency 4.15.0.159.148 linux-image-oracle-lts-18.04 4.15.0.1081.91 linux-image-snapdragon 4.15.0.1113.116 linux-image-virtual 4.15.0.159.148 Ubuntu 16.04 ESM: linux-image-4.15.0-1081-oracle 4.15.0-1081.89~16.04.1 linux-image-4.15.0-1109-gcp 4.15.0-1109.123~16.04.1 linux-image-4.15.0-1112-aws 4.15.0-1112.119~16.04.1 linux-image-4.15.0-1124-azure 4.15.0-1124.137~16.04.1 linux-image-4.15.0-159-generic 4.15.0-159.167~16.04.1 linux-image-4.15.0-159-lowlatency 4.15.0-159.167~16.04.1 linux-image-aws-hwe 4.15.0.1112.103 linux-image-azure 4.15.0.1124.115 linux-image-gcp 4.15.0.1109.110 linux-image-generic-hwe-16.04 4.15.0.159.152 linux-image-gke 4.15.0.1109.110 linux-image-lowlatency-hwe-16.04 4.15.0.159.152 linux-image-oem 4.15.0.159.152 linux-image-oracle 4.15.0.1081.69 linux-image-virtual-hwe-16.04 4.15.0.159.152 Ubuntu 14.04 ESM: linux-image-4.15.0-1124-azure 4.15.0-1124.137~14.04.1 linux-image-azure 4.15.0.1124.97 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://ubuntu.com/security/notices/USN-5094-1 CVE-2021-22543, CVE-2021-3679, CVE-2021-3732, CVE-2021-37576, CVE-2021-38204, CVE-2021-38205 Package Information: https://launchpad.net/ubuntu/+source/linux/4.15.0-159.167 https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1112.119 https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1124.137 https://launchpad.net/ubuntu/+source/linux-dell300x/4.15.0-1028.33 https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1109.123 https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1100.102 https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1081.89 https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1113.122