[USN-5073-2] Linux kernel (GCP) vulnerabilities

Steve Beattie steve.beattie at canonical.com
Fri Sep 17 06:39:45 UTC 2021


==========================================================================
Ubuntu Security Notice USN-5073-2
September 17, 2021

linux-gcp, linux-gcp-4.15 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems

Details:

Maxim Levitsky and Paolo Bonzini discovered that the KVM hypervisor
implementation for AMD processors in the Linux kernel allowed a guest VM to
disable restrictions on VMLOAD/VMSAVE in a nested guest. An attacker in a
guest VM could use this to read or write portions of the host's physical
memory. (CVE-2021-3656)

Maxim Levitsky discovered that the KVM hypervisor implementation for AMD
processors in the Linux kernel did not properly prevent a guest VM from
enabling AVIC in nested guest VMs. An attacker in a guest VM could use this
to write to portions of the host's physical memory. (CVE-2021-3653)

Norbert Slusarek discovered that the CAN broadcast manger (bcm) protocol
implementation in the Linux kernel did not properly initialize memory in
some situations. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2021-34693)

Murray McAllister discovered that the joystick device interface in the
Linux kernel did not properly validate data passed via an ioctl(). A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code on systems with a joystick device
registered. (CVE-2021-3612)

It was discovered that the Virtio console implementation in the Linux
kernel did not properly validate input lengths in some situations. A local
attacker could possibly use this to cause a denial of service (system
crash). (CVE-2021-38160)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
  linux-image-4.15.0-1108-gcp     4.15.0-1108.122
  linux-image-gcp-lts-18.04       4.15.0.1108.127

Ubuntu 16.04 ESM:
  linux-image-4.15.0-1108-gcp     4.15.0-1108.122~16.04.1
  linux-image-gcp                 4.15.0.1108.109
  linux-image-gke                 4.15.0.1108.109

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-5073-2
  https://ubuntu.com/security/notices/USN-5073-1
  CVE-2021-34693, CVE-2021-3612, CVE-2021-3653, CVE-2021-3656,
  CVE-2021-38160

Package Information:
  https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1108.122

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: not available
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20210916/57021ba3/attachment.sig>


More information about the ubuntu-security-announce mailing list