Ubuntu 6310 Published by

The following updates has been released for Ubuntu Linux:

USN-3650-1: xdg-utils vulnerability
USN-3651-1: QEMU update
USN-3652-1: Linux kernel vulnerability
USN-3653-1: Linux kernel vulnerabilities
USN-3653-2: Linux kernel (HWE) vulnerabilities
USN-3654-1: Linux kernel vulnerabilities
USN-3655-2: Linux kernel (Trusty HWE) vulnerabilities



USN-3650-1: xdg-utils vulnerability


==========================================================================
Ubuntu Security Notice USN-3650-1
May 21, 2018

xdg-utils vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

xdg-utils could be made to run arbitrary code if it received a
specially crafted input.

Software Description:
- xdg-utils: desktop integration utilities from freedesktop.org

Details:

It was discovered that xdg-utils incorrectly handled certain inputs.
An attacker could possibly use this to execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
  xdg-utils 1.1.2-1ubuntu2.2

Ubuntu 17.10:
  xdg-utils 1.1.1-1ubuntu3.2

Ubuntu 16.04 LTS:
  xdg-utils 1.1.1-1ubuntu1.16.04.3

Ubuntu 14.04 LTS:
  xdg-utils 1.1.0~rc1-2ubuntu7.2

In general, a standard system update will make all the necessary
changes.

References:
  https://usn.ubuntu.com/usn/usn-3650-1
  CVE-2017-18266

Package Information:
  https://launchpad.net/ubuntu/+source/xdg-utils/1.1.2-1ubuntu2.2
  https://launchpad.net/ubuntu/+source/xdg-utils/1.1.1-1ubuntu3.2
  https://launchpad.net/ubuntu/+source/xdg-utils/1.1.1-1ubuntu1.16.04.3
  https://launchpad.net/ubuntu/+source/xdg-utils/1.1.0~rc1-2ubuntu7.2

USN-3651-1: QEMU update


==========================================================================
Ubuntu Security Notice USN-3651-1
May 21, 2018

qemu update
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Side channel execution mitigations were added to QEMU.

Software Description:
- qemu: Machine emulator and virtualizer

Details:

Ken Johnson and Jann Horn independently discovered that microprocessors utilizing
speculative execution of a memory read may allow unauthorized memory reads via
sidechannel attacks. An attacker in the guest could use this to expose sensitive
guest information, including kernel memory. This update allows QEMU to expose new
CPU features added by microcode updates to guests on amd64 and i386.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
qemu 1:2.11+dfsg-1ubuntu7.2
qemu-system 1:2.11+dfsg-1ubuntu7.2
qemu-system-x86 1:2.11+dfsg-1ubuntu7.2

Ubuntu 17.10:
qemu 1:2.10+dfsg-0ubuntu3.7
qemu-system 1:2.10+dfsg-0ubuntu3.7
qemu-system-x86 1:2.10+dfsg-0ubuntu3.7

Ubuntu 16.04 LTS:
qemu 1:2.5+dfsg-5ubuntu10.29
qemu-system 1:2.5+dfsg-5ubuntu10.29
qemu-system-x86 1:2.5+dfsg-5ubuntu10.29

Ubuntu 14.04 LTS:
qemu 2.0.0+dfsg-2ubuntu1.42
qemu-system 2.0.0+dfsg-2ubuntu1.42
qemu-system-x86 2.0.0+dfsg-2ubuntu1.42

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3651-1
CVE-2018-3639, https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/Variant4

Package Information:
https://launchpad.net/ubuntu/+source/qemu/1:2.11+dfsg-1ubuntu7.2
https://launchpad.net/ubuntu/+source/qemu/1:2.10+dfsg-0ubuntu3.7
https://launchpad.net/ubuntu/+source/qemu/1:2.5+dfsg-5ubuntu10.29
https://launchpad.net/ubuntu/+source/qemu/2.0.0+dfsg-2ubuntu1.42

USN-3652-1: Linux kernel vulnerability


=========================================================================
Ubuntu Security Notice USN-3652-1
May 22, 2018

linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-oem vulnerability
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

The system could be made to expose sensitive information.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oem: Linux kernel for OEM processors

Details:

Jann Horn and Ken Johnson discovered that microprocessors utilizing
speculative execution of a memory read may allow unauthorized memory
reads via a sidechannel attack. This flaw is known as Spectre
Variant 4. A local attacker could use this to expose sensitive
information, including kernel memory.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1008-gcp 4.15.0-1008.8
linux-image-4.15.0-1009-aws 4.15.0-1009.9
linux-image-4.15.0-1010-kvm 4.15.0-1010.10
linux-image-4.15.0-22-generic 4.15.0-22.24
linux-image-4.15.0-22-generic-lpae 4.15.0-22.24
linux-image-4.15.0-22-lowlatency 4.15.0-22.24
linux-image-aws 4.15.0.1009.9
linux-image-azure 4.15.0.1012.12
linux-image-azure-edge 4.15.0.1012.12
linux-image-gcp 4.15.0.1008.10
linux-image-generic 4.15.0.22.23
linux-image-generic-lpae 4.15.0.22.23
linux-image-gke 4.15.0.1008.10
linux-image-kvm 4.15.0.1010.10
linux-image-lowlatency 4.15.0.22.23
linux-image-oem 4.15.0.1006.8

Please note that fully mitigating CVE-2018-3639 (Spectre Variant 4)
may require corresponding processor microcode/firmware updates or,
in virtual environments, hypervisor updates. On i386 and amd64
architectures, the SSBD feature is required to enable the kernel
mitigations. BIOS vendors will be making updates available for Intel
processors that implement SSBD and Ubuntu is working with Intel to
provide future microcode updates. Ubuntu users with a processor from
a different vendor should contact the vendor to identify necessary
firmware updates. Ubuntu provided corresponding QEMU updates for users
of self-hosted virtual environments in USN 3651-1. Ubuntu users in
cloud environments should contact the cloud provider to confirm that
the hypervisor has been updated to expose the new CPU features to
virtual machines.

References:
https://usn.ubuntu.com/usn/usn-3652-1
CVE-2018-3639, https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/Variant4

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.15.0-22.24
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1009.9
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1012.12
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1008.8
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1010.10
https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1006.9

USN-3653-1: Linux kernel vulnerabilities


=========================================================================
Ubuntu Security Notice USN-3653-1
May 22, 2018

linux vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10

Summary:

Several security issues were addressed in the Linux kernel.

Software Description:
- linux: Linux kernel

Details:

Jann Horn and Ken Johnson discovered that microprocessors utilizing
speculative execution of a memory read may allow unauthorized memory
reads via a sidechannel attack. This flaw is known as Spectre
Variant 4. A local attacker could use this to expose sensitive
information, including kernel memory. (CVE-2018-3639)

It was discovered that the netlink subsystem in the Linux kernel did not
properly restrict observations of netlink messages to the appropriate net
namespace. A local attacker could use this to expose sensitive information
(kernel netlink traffic). (CVE-2017-17449)

Tuba Yavuz discovered that a double-free error existed in the USBTV007
driver of the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-17975)

It was discovered that a race condition existed in the Device Mapper
component of the Linux kernel. A local attacker could use this to cause a
denial of service (system crash). (CVE-2017-18203)

It was discovered that an infinite loop could occur in the madvise(2)
implementation in the Linux kernel in certain circumstances. A local
attacker could use this to cause a denial of service (system hang).
(CVE-2017-18208)

Silvio Cesare discovered a buffer overwrite existed in the NCPFS
implementation in the Linux kernel. A remote attacker controlling a
malicious NCPFS server could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2018-8822)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
linux-image-4.13.0-43-generic 4.13.0-43.48
linux-image-4.13.0-43-generic-lpae 4.13.0-43.48
linux-image-4.13.0-43-lowlatency 4.13.0-43.48
linux-image-generic 4.13.0.43.46
linux-image-generic-lpae 4.13.0.43.46
linux-image-lowlatency 4.13.0.43.46

Please note that fully mitigating CVE-2018-3639 (Spectre Variant 4)
may require corresponding processor microcode/firmware updates or,
in virtual environments, hypervisor updates. On i386 and amd64
architectures, the SSBD feature is required to enable the kernel
mitigations. BIOS vendors will be making updates available for Intel
processors that implement SSBD and Ubuntu is working with Intel to
provide future microcode updates. Ubuntu users with a processor from
a different vendor should contact the vendor to identify necessary
firmware updates. Ubuntu provided corresponding QEMU updates for users
of self-hosted virtual environments in USN 3651-1. Ubuntu users in
cloud environments should contact the cloud provider to confirm that
the hypervisor has been updated to expose the new CPU features to
virtual machines.

References:
https://usn.ubuntu.com/usn/usn-3653-1
CVE-2017-17449, CVE-2017-17975, CVE-2017-18203, CVE-2017-18208,
CVE-2018-3639, CVE-2018-8822,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/Variant4

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.13.0-43.48


USN-3653-2: Linux kernel (HWE) vulnerabilities


=========================================================================
Ubuntu Security Notice USN-3653-2
May 22, 2018

linux-hwe, linux-azure, linux-gcp, linux-oem vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were addressed in the Linux kernel.

Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel
- linux-oem: Linux kernel for OEM processors

Details:

USN-3653-1 fixed vulnerabilities and added mitigations in the Linux
kernel for Ubuntu 17.10. This update provides the corresponding
updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu
17.10 for Ubuntu 16.04 LTS.

Jann Horn and Ken Johnson discovered that microprocessors utilizing
speculative execution of a memory read may allow unauthorized memory
reads via a sidechannel attack. This flaw is known as Spectre
Variant 4. A local attacker could use this to expose sensitive
information, including kernel memory. (CVE-2018-3639)

It was discovered that the netlink subsystem in the Linux kernel did not
properly restrict observations of netlink messages to the appropriate net
namespace. A local attacker could use this to expose sensitive information
(kernel netlink traffic). (CVE-2017-17449)

Tuba Yavuz discovered that a double-free error existed in the USBTV007
driver of the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-17975)

It was discovered that a race condition existed in the Device Mapper
component of the Linux kernel. A local attacker could use this to cause a
denial of service (system crash). (CVE-2017-18203)

It was discovered that an infinite loop could occur in the madvise(2)
implementation in the Linux kernel in certain circumstances. A local
attacker could use this to cause a denial of service (system hang).
(CVE-2017-18208)

Silvio Cesare discovered a buffer overwrite existed in the NCPFS
implementation in the Linux kernel. A remote attacker controlling a
malicious NCPFS server could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2018-8822)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.13.0-1017-gcp 4.13.0-1017.21
linux-image-4.13.0-1018-azure 4.13.0-1018.21
linux-image-4.13.0-1028-oem 4.13.0-1028.31
linux-image-4.13.0-43-generic 4.13.0-43.48~16.04.1
linux-image-4.13.0-43-generic-lpae 4.13.0-43.48~16.04.1
linux-image-4.13.0-43-lowlatency 4.13.0-43.48~16.04.1
linux-image-azure 4.13.0.1018.19
linux-image-gcp 4.13.0.1017.19
linux-image-generic-hwe-16.04 4.13.0.43.62
linux-image-generic-lpae-hwe-16.04 4.13.0.43.62
linux-image-gke 4.13.0.1017.19
linux-image-lowlatency-hwe-16.04 4.13.0.43.62
linux-image-oem 4.13.0.1028.33

Please note that fully mitigating CVE-2018-3639 (Spectre Variant 4)
may require corresponding processor microcode/firmware updates or,
in virtual environments, hypervisor updates. On i386 and amd64
architectures, the SSBD feature is required to enable the kernel
mitigations. BIOS vendors will be making updates available for Intel
processors that implement SSBD and Ubuntu is working with Intel to
provide future microcode updates. Ubuntu users with a processor from
a different vendor should contact the vendor to identify necessary
firmware updates. Ubuntu provided corresponding QEMU updates for users
of self-hosted virtual environments in USN 3651-1. Ubuntu users in
cloud environments should contact the cloud provider to confirm that
the hypervisor has been updated to expose the new CPU features to
virtual machines.

References:
https://usn.ubuntu.com/usn/usn-3653-2
https://usn.ubuntu.com/usn/usn-3653-1
CVE-2017-17449, CVE-2017-17975, CVE-2017-18203, CVE-2017-18208,
CVE-2018-3639, CVE-2018-8822,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/Variant4

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/4.13.0-1018.21
https://launchpad.net/ubuntu/+source/linux-gcp/4.13.0-1017.21
https://launchpad.net/ubuntu/+source/linux-hwe/4.13.0-43.48~16.04.1
https://launchpad.net/ubuntu/+source/linux-oem/4.13.0-1028.31

USN-3654-1: Linux kernel vulnerabilities


=========================================================================
Ubuntu Security Notice USN-3654-1
May 22, 2018

linux, linux-aws, linux-kvm, vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were addressed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments

Details:

Jann Horn and Ken Johnson discovered that microprocessors utilizing
speculative execution of a memory read may allow unauthorized memory
reads via a sidechannel attack. This flaw is known as Spectre
Variant 4. A local attacker could use this to expose sensitive
information, including kernel memory. (CVE-2018-3639)

Tuba Yavuz discovered that a double-free error existed in the USBTV007
driver of the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2017-17975)

It was discovered that a race condition existed in the F2FS implementation
in the Linux kernel. A local attacker could use this to cause a denial of
service (system crash). (CVE-2017-18193)

It was discovered that a buffer overflow existed in the Hisilicon HNS
Ethernet Device driver in the Linux kernel. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2017-18222)

It was discovered that the netfilter subsystem in the Linux kernel did not
validate that rules containing jumps contained user-defined chains. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2018-1065)

It was discovered that the netfilter subsystem of the Linux kernel did not
properly validate ebtables offsets. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2018-1068)

It was discovered that a null pointer dereference vulnerability existed in
the DCCP protocol implementation in the Linux kernel. A local attacker
could use this to cause a denial of service (system crash). (CVE-2018-1130)

It was discovered that the SCTP Protocol implementation in the Linux kernel
did not properly validate userspace provided payload lengths in some
situations. A local attacker could use this to cause a denial of service
(system crash). (CVE-2018-5803)

It was discovered that a double free error existed in the block layer
subsystem of the Linux kernel when setting up a request queue. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2018-7480)

It was discovered that a memory leak existed in the SAS driver subsystem of
the Linux kernel. A local attacker could use this to cause a denial of
service (memory exhaustion). (CVE-2018-7757)

It was discovered that a race condition existed in the x86 machine check
handler in the Linux kernel. A local privileged attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2018-7995)

Eyal Itkin discovered that the USB displaylink video adapter driver in the
Linux kernel did not properly validate mmap offsets sent from userspace. A
local attacker could use this to expose sensitive information (kernel
memory) or possibly execute arbitrary code. (CVE-2018-8781)

Silvio Cesare discovered a buffer overwrite existed in the NCPFS
implementation in the Linux kernel. A remote attacker controlling a
malicious NCPFS server could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2018-8822)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1026-kvm 4.4.0-1026.31
linux-image-4.4.0-1060-aws 4.4.0-1060.69
linux-image-4.4.0-127-generic 4.4.0-127.153
linux-image-4.4.0-127-generic-lpae 4.4.0-127.153
linux-image-4.4.0-127-lowlatency 4.4.0-127.153
linux-image-4.4.0-127-powerpc-e500mc 4.4.0-127.153
linux-image-4.4.0-127-powerpc-smp 4.4.0-127.153
linux-image-4.4.0-127-powerpc64-emb 4.4.0-127.153
linux-image-4.4.0-127-powerpc64-smp 4.4.0-127.153
linux-image-aws 4.4.0.1060.62
linux-image-generic 4.4.0.127.133
linux-image-generic-lpae 4.4.0.127.133
linux-image-kvm 4.4.0.1026.25
linux-image-lowlatency 4.4.0.127.133
linux-image-powerpc-e500mc 4.4.0.127.133
linux-image-powerpc-smp 4.4.0.127.133
linux-image-powerpc64-emb 4.4.0.127.133
linux-image-powerpc64-smp 4.4.0.127.133

Please note that fully mitigating CVE-2018-3639 (Spectre Variant 4)
may require corresponding processor microcode/firmware updates or,
in virtual environments, hypervisor updates. On i386 and amd64
architectures, the SSBD feature is required to enable the kernel
mitigations. BIOS vendors will be making updates available for Intel
processors that implement SSBD and Ubuntu is working with Intel to
provide future microcode updates. Ubuntu users with a processor from
a different vendor should contact the vendor to identify necessary
firmware updates. Ubuntu provided corresponding QEMU updates for users
of self-hosted virtual environments in USN 3651-1. Ubuntu users in
cloud environments should contact the cloud provider to confirm that
the hypervisor has been updated to expose the new CPU features to
virtual machines.

References:
https://usn.ubuntu.com/usn/usn-3654-1
CVE-2017-17975, CVE-2017-18193, CVE-2017-18222, CVE-2018-1065,
CVE-2018-1068, CVE-2018-1130, CVE-2018-3639, CVE-2018-5803,
CVE-2018-7480, CVE-2018-7757, CVE-2018-7995, CVE-2018-8781,
CVE-2018-8822,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/Variant4

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-127.153
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1060.69
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1026.31

USN-3655-2: Linux kernel (Trusty HWE) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-3655-2
May 22, 2018

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were addressed in the Linux kernel.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise ESM

Details:

USN-3655-1 fixed vulnerabilities and added mitigations in the Linux
kernel for Ubuntu 14.04 LTS. This update provides the corresponding
updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu
14.04 LTS for Ubuntu 12.04 ESM.

Jann Horn and Ken Johnson discovered that microprocessors utilizing
speculative execution of a memory read may allow unauthorized memory
reads via a sidechannel attack. This flaw is known as Spectre
Variant 4. A local attacker could use this to expose sensitive
information, including kernel memory. (CVE-2018-3639)

Jan H. Schönherr discovered that the Xen subsystem did not properly handle
block IO merges correctly in some situations. An attacker in a guest vm
could use this to cause a denial of service (host crash) or possibly gain
administrative privileges in the host. (CVE-2017-12134)

It was discovered that the Bluetooth HIP Protocol implementation in the
Linux kernel did not properly validate HID connection setup information. An
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2017-13220)

It was discovered that a buffer overread vulnerability existed in the
keyring subsystem of the Linux kernel. A local attacker could possibly use
this to expose sensitive information (kernel memory). (CVE-2017-13305)

It was discovered that the netlink subsystem in the Linux kernel did not
properly restrict observations of netlink messages to the appropriate net
namespace. A local attacker could use this to expose sensitive information
(kernel netlink traffic). (CVE-2017-17449)

It was discovered that a race condition existed in the i8042 serial device
driver implementation in the Linux kernel. A physically proximate attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2017-18079)

It was discovered that a race condition existed in the Device Mapper
component of the Linux kernel. A local attacker could use this to cause a
denial of service (system crash). (CVE-2017-18203)

It was discovered that a race condition existed in the OCFS2 file system
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (kernel deadlock). (CVE-2017-18204)

It was discovered that an infinite loop could occur in the madvise(2)
implementation in the Linux kernel in certain circumstances. A local
attacker could use this to cause a denial of service (system hang).
(CVE-2017-18208)

Kefeng Wang discovered that a race condition existed in the memory locking
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service. (CVE-2017-18221)

Silvio Cesare discovered a buffer overwrite existed in the NCPFS
implementation in the Linux kernel. A remote attacker controlling a
malicious NCPFS server could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2018-8822)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
linux-image-3.13.0-149-generic 3.13.0-149.199~precise1
linux-image-3.13.0-149-generic-lpae 3.13.0-149.199~precise1
linux-image-generic-lpae-lts-trusty 3.13.0.149.140
linux-image-generic-lts-trusty 3.13.0.149.140

Please note that fully mitigating CVE-2018-3639 (Spectre Variant 4)
may require corresponding processor microcode/firmware updates or,
in virtual environments, hypervisor updates. On i386 and amd64
architectures, the SSBD feature is required to enable the kernel
mitigations. BIOS vendors will be making updates available for Intel
processors that implement SSBD. Ubuntu users with a processor from
a different vendor should contact the vendor to identify necessary
firmware updates. Ubuntu users in cloud environments should contact
the cloud provider to confirm that the hypervisor has been updated
to expose the new CPU features to virtual machines.

References:
https://usn.ubuntu.com/usn/usn-3655-2
https://usn.ubuntu.com/usn/usn-3655-1
CVE-2017-12134, CVE-2017-13220, CVE-2017-13305, CVE-2017-17449,
CVE-2017-18079, CVE-2017-18203, CVE-2017-18204, CVE-2017-18208,
CVE-2017-18221, CVE-2018-3639, CVE-2018-8822, https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/Variant4