Ubuntu 6327 Published by

Updated Linux kernels are available for Ubuntu Linux to fix the Meltdown flaw:

LSN-0034-1: Linux kernel vulnerability
USN-3522-1: Linux kernel vulnerability
USN-3522-2: Linux (Xenial HWE) vulnerability
USN-3523-1: Linux kernel vulnerabilities
USN-3524-1: Linux kernel vulnerability
USN-3524-2: Linux kernel (Trusty HWE) vulnerability
USN-3525-1: Linux kernel vulnerability



LSN-0034-1: Linux kernel vulnerability

==========================================================================
Kernel Live Patch Security Notice LSN-0034-1
January 9, 2018

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu:

| Series | Base kernel | Arch | flavors |
|------------------+--------------+----------+------------------|
| Ubuntu 16.04 LTS | 4.4.0 | amd64 | generic |
| Ubuntu 16.04 LTS | 4.4.0 | amd64 | lowlatency |
| Ubuntu 14.04 LTS | 4.4.0 | amd64 | generic |
| Ubuntu 14.04 LTS | 4.4.0 | amd64 | lowlatency |

Summary:

On January 9, fixes for CVE-2017-5754 were released into the Ubuntu Xenial
kernel version 4.4.0-108.131. This CVE, also known as "Meltdown," is a security
vulnerability caused by flaws in the design of speculative execution
hardware in the computer's CPU.

Details on the vulnerability and our response can be found here:
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SpectreAndMeltdown

Due to the high complexity of the fixes, we are unable to livepatch this
CVE. Please plan to reboot into kernel version 4.4.0-108.131 or newer as soon
as possible.

Software Description:
- linux: Linux kernel

Update instructions:

The problem can be corrected by installing an updated kernel with these
fixes and rebooting.

References:
CVE-2017-5754

USN-3522-1: Linux kernel vulnerability


=========================================================================Ubuntu Security Notice USN-3522-1
January 09, 2018

linux, linux-aws, linux-euclid, linux-kvm vulnerability
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-euclid: Linux kernel for Intel Euclid systems
- linux-kvm: Linux kernel for cloud environments

Details:

Jann Horn discovered that microprocessors utilizing speculative execution
and indirect branch prediction may allow unauthorized memory reads via
sidechannel attacks. This flaw is known as Meltdown. A local attacker could
use this to expose sensitive information, including kernel memory.
(CVE-2017-5754)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1015-kvm 4.4.0-1015.20
linux-image-4.4.0-1047-aws 4.4.0-1047.56
linux-image-4.4.0-108-generic 4.4.0-108.131
linux-image-4.4.0-108-lowlatency 4.4.0-108.131
linux-image-4.4.0-9021-euclid 4.4.0-9021.22
linux-image-aws 4.4.0.1047.49
linux-image-euclid 4.4.0.9021.21
linux-image-generic 4.4.0.108.113
linux-image-kvm 4.4.0.1015.15
linux-image-lowlatency 4.4.0.108.113

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3522-1
CVE-2017-5754

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-108.131
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1047.56
https://launchpad.net/ubuntu/+source/linux-euclid/4.4.0-9021.22
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1015.20

USN-3522-2: Linux (Xenial HWE) vulnerability



=========================================================================
Ubuntu Security Notice USN-3522-2
January 09, 2018

linux-lts-xenial, linux-aws vulnerability
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3522-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

Jann Horn discovered that microprocessors utilizing speculative execution
and indirect branch prediction may allow unauthorized memory reads via
sidechannel attacks. This flaw is known as Meltdown. A local attacker could
use this to expose sensitive information, including kernel memory.
(CVE-2017-5754)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-1009-aws 4.4.0-1009.9
linux-image-4.4.0-108-generic 4.4.0-108.131~14.04.1
linux-image-4.4.0-108-lowlatency 4.4.0-108.131~14.04.1
linux-image-aws 4.4.0.1009.9
linux-image-generic-lts-xenial 4.4.0.108.91
linux-image-lowlatency-lts-xenial 4.4.0.108.91

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3522-2
https://www.ubuntu.com/usn/usn-3522-1
CVE-2017-5754

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1009.9
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-108.131~14.04.1

USN-3523-1: Linux kernel vulnerabilities



=========================================================================
Ubuntu Security Notice USN-3523-1
January 09, 2018

linux vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel

Details:

Jann Horn discovered that microprocessors utilizing speculative execution
and indirect branch prediction may allow unauthorized memory reads via
sidechannel attacks. This flaw is known as Meltdown. A local attacker could
use this to expose sensitive information, including kernel memory.
(CVE-2017-5754)

Jann Horn discovered that the Berkeley Packet Filter (BPF) implementation
in the Linux kernel did not properly check the relationship between pointer
values and the BPF stack. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2017-17863)

Jann Horn discovered that the Berkeley Packet Filter (BPF) implementation
in the Linux kernel improperly performed sign extension in some situations.
A local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2017-16995)

Alexei Starovoitov discovered that the Berkeley Packet Filter (BPF)
implementation in the Linux kernel contained a branch-pruning logic issue
around unreachable code. A local attacker could use this to cause a denial
of service. (CVE-2017-17862)

Jann Horn discovered that the Berkeley Packet Filter (BPF) implementation
in the Linux kernel mishandled pointer data values in some situations. A
local attacker could use this to to expose sensitive information (kernel
memory). (CVE-2017-17864)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
linux-image-4.13.0-25-generic 4.13.0-25.29
linux-image-4.13.0-25-lowlatency 4.13.0-25.29
linux-image-generic 4.13.0.25.26
linux-image-lowlatency 4.13.0.25.26

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3523-1
CVE-2017-16995, CVE-2017-17862, CVE-2017-17863, CVE-2017-17864,
CVE-2017-5754

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.13.0-25.29

USN-3524-1: Linux kernel vulnerability


=========================================================================
Ubuntu Security Notice USN-3524-1
January 09, 2018

linux vulnerability
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel

Details:

Jann Horn discovered that microprocessors utilizing speculative execution
and indirect branch prediction may allow unauthorized memory reads via
sidechannel attacks. This flaw is known as Meltdown. A local attacker could
use this to expose sensitive information, including kernel memory.
(CVE-2017-5754)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-139-generic 3.13.0-139.188
linux-image-3.13.0-139-lowlatency 3.13.0-139.188
linux-image-generic 3.13.0.139.148
linux-image-lowlatency 3.13.0.139.148

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3524-1
CVE-2017-5754

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-139.188

USN-3524-2: Linux kernel (Trusty HWE) vulnerability



=========================================================================
Ubuntu Security Notice USN-3524-2
January 10, 2018

linux-lts-trusty vulnerability
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

The system could be made to expose sensitive information.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise ESM

Details:

USN-3524-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu
12.04 ESM.

Jann Horn discovered that microprocessors utilizing speculative execution
and indirect branch prediction may allow unauthorized memory reads via
sidechannel attacks. This flaw is known as Meltdown. A local attacker could
use this to expose sensitive information, including kernel memory.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
linux-image-3.13.0-139-generic 3.13.0-139.188~precise1
linux-image-3.13.0-139-generic-lpae 3.13.0-139.188~precise1
linux-image-generic-lpae-lts-trusty 3.13.0.139.129
linux-image-generic-lts-trusty 3.13.0.139.129

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3524-2
https://www.ubuntu.com/usn/usn-3524-1
CVE-2017-5754

USN-3525-1: Linux kernel vulnerability


=========================================================================
Ubuntu Security Notice USN-3525-1
January 10, 2018

linux vulnerability
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

The system could be made to expose sensitive information.

Software Description:
- linux: Linux kernel

Details:

Jann Horn discovered that microprocessors utilizing speculative execution
and indirect branch prediction may allow unauthorized memory reads via
sidechannel attacks. This flaw is known as Meltdown. A local attacker could
use this to expose sensitive information, including kernel memory.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
linux-image-3.2.0-132-generic 3.2.0-132.178
linux-image-3.2.0-132-generic-pae 3.2.0-132.178
linux-image-generic 3.2.0.132.146
linux-image-generic-pae 3.2.0.132.146

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://www.ubuntu.com/usn/usn-3525-1
CVE-2017-5754