Ubuntu 6330 Published by

The following updates has been released for Ubuntu Linux:

LSN-0042-1: Linux kernel vulnerability
USN-3738-1: Samba vulnerabilities
USN-3739-1: libxml2 vulnerabilities
USN-3740-1: Linux kernel vulnerabilities
USN-3740-2: Linux kernel (HWE) vulnerabilities
USN-3741-1: Linux kernel vulnerabilities
USN-3741-2: Linux kernel (Xenial HWE) vulnerabilities
USN-3742-1: Linux kernel vulnerabilities
USN-3742-2: Linux kernel (Trusty HWE) vulnerabilities



LSN-0042-1: Linux kernel vulnerability

==========================================================================
Kernel Live Patch Security Notice 0042-1
August 14, 2018

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu:

| Series | Base kernel | Arch | flavors |
|------------------+--------------+----------+------------------|
| Ubuntu 14.04 LTS | 4.4.0 | amd64 | generic |
| Ubuntu 14.04 LTS | 4.4.0 | amd64 | lowlatency |
| Ubuntu 16.04 LTS | 4.4.0 | amd64 | generic |
| Ubuntu 16.04 LTS | 4.4.0 | amd64 | lowlatency |
| Ubuntu 18.04 LTS | 4.15.0 | amd64 | generic |
| Ubuntu 18.04 LTS | 4.15.0 | amd64 | lowlatency |

Summary:

On August 14, fixes for CVE-2018-3620 and CVE-2018-3646 were released into the
Ubuntu Xenial and Bionic kernels. These CVEs are security vulnerabilities
caused by flaws in the design of speculative execution hardware in the
computer's CPU. Researchers discovered that memory present in the L1 data
cache of an Intel CPU core may be visible to other processes running on the
same core.

Details on the vulnerability and our response can be found here:
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/L1TF

Due to the high complexity of the fixes and the need for a corresponding
CPU microcode update for a complete fix, we are unable to livepatch these
CVEs. Please plan to reboot into an updated kernel as soon as possible.

Software Description:
- linux: Linux kernel

Update instructions:

Users running Ubuntu 18.04 LTS should upgrade to kernel version 4.15.0-32.35
or later.

Users running Ubuntu 16.04 LTS or 14.04 LTS should upgrade to kernel version
4.4.0-133.159 or later.

References:
CVE-2018-3620, and CVE-2018-3646

--


USN-3738-1: Samba vulnerabilities


==========================================================================
Ubuntu Security Notice USN-3738-1
August 14, 2018

samba vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Samba.

Software Description:
- samba: SMB/CIFS file, print, and login server for Unix

Details:

Svyatoslav Phirsov discovered that the Samba libsmbclient library
incorrectly handled extra long filenames. A malicious server could use this
issue to cause Samba to crash, resulting in a denial of service, or
possibly execute arbitrary code. (CVE-2018-10858)

Volker Mauel discovered that Samba incorrectly handled database output.
When used as an Active Directory Domain Controller, a remote authenticated
attacker could use this issue to cause Samba to crash, resulting in a
denial of service. This issue only affected Ubuntu 18.04 LTS.
(CVE-2018-10918)

Phillip Kuhrt discovered that the Samba LDAP server incorrectly handled
certain confidential attribute values. A remote authenticated attacker
could possibly use this issue to obtain certain sensitive information.
(CVE-2018-10919)

Vivek Das discovered that Samba incorrectly handled NTLMv1 being explicitly
disabled on the server. A remote user could possibly be authenticated using
NTLMv1, contrary to expectations. This issue only affected Ubuntu 18.04
LTS. (CVE-2018-1139)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
libsmbclient 2:4.7.6+dfsg~ubuntu-0ubuntu2.2
samba 2:4.7.6+dfsg~ubuntu-0ubuntu2.2

Ubuntu 16.04 LTS:
libsmbclient 2:4.3.11+dfsg-0ubuntu0.16.04.15
samba 2:4.3.11+dfsg-0ubuntu0.16.04.15

Ubuntu 14.04 LTS:
libsmbclient 2:4.3.11+dfsg-0ubuntu0.14.04.16
samba 2:4.3.11+dfsg-0ubuntu0.14.04.16

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3738-1
CVE-2018-10858, CVE-2018-10918, CVE-2018-10919, CVE-2018-1139

Package Information:
https://launchpad.net/ubuntu/+source/samba/2:4.7.6+dfsg~ubuntu-0ubuntu2.2
https://launchpad.net/ubuntu/+source/samba/2:4.3.11+dfsg-0ubuntu0.16.04.15
https://launchpad.net/ubuntu/+source/samba/2:4.3.11+dfsg-0ubuntu0.14.04.16

USN-3739-1: libxml2 vulnerabilities


==========================================================================
Ubuntu Security Notice USN-3739-1
August 14, 2018

libxml2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in libxml2.

Software Description:
- libxml2: GNOME XML library

Details:

Matias Brutti discovered that libxml2 incorrectly handled certain XML
files. An attacker could possibly use this issue to expose sensitive
information. (CVE-2016-9318)

It was discovered that libxml2 incorrectly handled certain files.
An attacker could possibly use this issue to cause a denial of service.
This issue only affected Ubuntu 18.04 LTS. (CVE-2017-16932)

It was discovered that libxml2 incorrectly handled certain files.
An attacker could possibly use this issue to cause a denial of service.
(CVE-2017-18258, CVE-2018-14404, CVE-2018-14567)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
libxml2 2.9.4+dfsg1-6.1ubuntu1.2
libxml2-utils 2.9.4+dfsg1-6.1ubuntu1.2
python-libxml2 2.9.4+dfsg1-6.1ubuntu1.2
python3-libxml2 2.9.4+dfsg1-6.1ubuntu1.2

Ubuntu 16.04 LTS:
libxml2 2.9.3+dfsg1-1ubuntu0.6
libxml2-utils 2.9.3+dfsg1-1ubuntu0.6
python-libxml2 2.9.3+dfsg1-1ubuntu0.6

Ubuntu 14.04 LTS:
libxml2 2.9.1+dfsg1-3ubuntu4.13
libxml2-utils 2.9.1+dfsg1-3ubuntu4.13
python-libxml2 2.9.1+dfsg1-3ubuntu4.13

In general, a standard system update will make all the necessary
changes.

References:
https://usn.ubuntu.com/usn/usn-3739-1
CVE-2016-9318, CVE-2017-16932, CVE-2017-18258, CVE-2018-14404,
CVE-2018-14567

Package Information:
https://launchpad.net/ubuntu/+source/libxml2/2.9.4+dfsg1-6.1ubuntu1.2
https://launchpad.net/ubuntu/+source/libxml2/2.9.3+dfsg1-1ubuntu0.6
https://launchpad.net/ubuntu/+source/libxml2/2.9.1+dfsg1-3ubuntu4.13

USN-3740-1: Linux kernel vulnerabilities


=========================================================================
Ubuntu Security Notice USN-3740-1
August 14, 2018

linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-oem, and
linux-raspi2 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oem: Linux kernel for OEM processors
- linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

It was discovered that memory present in the L1 data cache of an Intel CPU
core may be exposed to a malicious process that is executing on the CPU
core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local
attacker in a guest virtual machine could use this to expose sensitive
information (memory from other guests or the host OS). (CVE-2018-3646)

It was discovered that memory present in the L1 data cache of an Intel CPU
core may be exposed to a malicious process that is executing on the CPU
core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local
attacker could use this to expose sensitive information (memory from the
kernel or other processes). (CVE-2018-3620)

Juha-Matti Tilli discovered that the IP implementation in the Linux kernel
performed algorithmically expensive operations in some situations when
handling incoming packet fragments. A remote attacker could use this to
cause a denial of service. (CVE-2018-5391)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1015-oem 4.15.0.1015.17
linux-image-4.15.0-1017-gcp 4.15.0-1017.18
linux-image-4.15.0-1019-aws 4.15.0-1019.19
linux-image-4.15.0-1019-kvm 4.15.0-1019.19
linux-image-4.15.0-1020-raspi2 4.15.0-1020.22
linux-image-4.15.0-1021-azure 4.15.0.1021.21
linux-image-4.15.0-32-generic 4.15.0-32.35
linux-image-4.15.0-32-generic-lpae 4.15.0-32.35
linux-image-4.15.0-32-lowlatency 4.15.0-32.35
linux-image-4.15.0-32-snapdragon 4.15.0-32.35
linux-image-aws 4.15.0.1019.19
linux-image-azure 4.15.0.1021.21
linux-image-azure-edge 4.15.0.1021.21
linux-image-gcp 4.15.0.1017.19
linux-image-generic 4.15.0.32.34
linux-image-generic-lpae 4.15.0.32.34
linux-image-gke 4.15.0.1017.19
linux-image-kvm 4.15.0.1019.19
linux-image-lowlatency 4.15.0.32.34
linux-image-oem 4.15.0.1015.17
linux-image-raspi2 4.15.0.1020.18
linux-image-snapdragon 4.15.0.32.34

Please note that the recommended mitigation for CVE-2018-3646 involves
updating processor microcode in addition to updating the kernel;
however, the kernel includes a fallback for processors that have not
received microcode updates.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3740-1
CVE-2018-3620, CVE-2018-3646, CVE-2018-5391,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/L1TF

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.15.0-32.35
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1019.19
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1021.21
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1017.18
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1019.19
https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1015.18
https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1020.22

USN-3740-2: Linux kernel (HWE) vulnerabilities


=========================================================================
Ubuntu Security Notice USN-3740-2
August 14, 2018

linux-hwe, linux-azure, linux-gcp vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

USN-3740-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 18.04 LTS for Ubuntu
16.04 LTS.

It was discovered that memory present in the L1 data cache of an Intel CPU
core may be exposed to a malicious process that is executing on the CPU
core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local
attacker in a guest virtual machine could use this to expose sensitive
information (memory from other guests or the host OS). (CVE-2018-3646)

It was discovered that memory present in the L1 data cache of an Intel CPU
core may be exposed to a malicious process that is executing on the CPU
core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local
attacker could use this to expose sensitive information (memory from the
kernel or other processes). (CVE-2018-3620)

Juha-Matti Tilli discovered that the IP implementation in the Linux kernel
performed algorithmically expensive operations in some situations when
handling incoming packet fragments. A remote attacker could use this to
cause a denial of service. (CVE-2018-5391)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.15.0-1017-gcp 4.15.0-1017.18~16.04.1
linux-image-4.15.0-1021-azure 4.15.0-1021.21~16.04.1
linux-image-4.15.0-32-generic 4.15.0-32.35~16.04.1
linux-image-4.15.0-32-generic-lpae 4.15.0-32.35~16.04.1
linux-image-4.15.0-32-lowlatency 4.15.0-32.35~16.04.1
linux-image-azure 4.15.0.1021.27
linux-image-gcp 4.15.0.1017.29
linux-image-generic-hwe-16.04 4.15.0.32.54
linux-image-generic-lpae-hwe-16.04 4.15.0.32.54
linux-image-gke 4.15.0.1017.29
linux-image-lowlatency-hwe-16.04 4.15.0.32.54
linux-image-virtual-hwe-16.04 4.15.0.32.54

Please note that the recommended mitigation for CVE-2018-3646 involves
updating processor microcode in addition to updating the kernel;
however, the kernel includes a fallback for processors that have not
received microcode updates.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3740-2
https://usn.ubuntu.com/usn/usn-3740-1
CVE-2018-3620, CVE-2018-3646, CVE-2018-5391,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/L1TF

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1021.21~16.04.1
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1017.18~16.04.1
https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-32.35~16.04.1

USN-3741-1: Linux kernel vulnerabilities


=========================================================================
Ubuntu Security Notice USN-3741-1
August 14, 2018

linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors

Details:

It was discovered that memory present in the L1 data cache of an Intel CPU
core may be exposed to a malicious process that is executing on the CPU
core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local
attacker in a guest virtual machine could use this to expose sensitive
information (memory from other guests or the host OS). (CVE-2018-3646)

It was discovered that memory present in the L1 data cache of an Intel CPU
core may be exposed to a malicious process that is executing on the CPU
core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local
attacker could use this to expose sensitive information (memory from the
kernel or other processes). (CVE-2018-3620)

Juha-Matti Tilli discovered that the TCP implementation in the Linux kernel
performed algorithmically expensive operations in some situations when
handling incoming packets. A remote attacker could use this to cause a
denial of service. (CVE-2018-5390)

Juha-Matti Tilli discovered that the IP implementation in the Linux kernel
performed algorithmically expensive operations in some situations when
handling incoming packet fragments. A remote attacker could use this to
cause a denial of service. (CVE-2018-5391)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1031-kvm 4.4.0-1031.37
linux-image-4.4.0-1065-aws 4.4.0-1065.75
linux-image-4.4.0-1094-raspi2 4.4.0-1094.102
linux-image-4.4.0-1098-snapdragon 4.4.0-1098.103
linux-image-4.4.0-133-generic 4.4.0-133.159
linux-image-4.4.0-133-generic-lpae 4.4.0-133.159
linux-image-4.4.0-133-lowlatency 4.4.0-133.159
linux-image-4.4.0-133-powerpc-e500mc 4.4.0-133.159
linux-image-4.4.0-133-powerpc-smp 4.4.0-133.159
linux-image-4.4.0-133-powerpc64-emb 4.4.0-133.159
linux-image-4.4.0-133-powerpc64-smp 4.4.0-133.159
linux-image-aws 4.4.0.1065.67
linux-image-generic 4.4.0.133.139
linux-image-generic-lpae 4.4.0.133.139
linux-image-kvm 4.4.0.1031.30
linux-image-lowlatency 4.4.0.133.139
linux-image-powerpc-e500mc 4.4.0.133.139
linux-image-powerpc-smp 4.4.0.133.139
linux-image-powerpc64-emb 4.4.0.133.139
linux-image-powerpc64-smp 4.4.0.133.139
linux-image-raspi2 4.4.0.1094.94
linux-image-snapdragon 4.4.0.1098.90

Please note that the recommended mitigation for CVE-2018-3646 involves
updating processor microcode in addition to updating the kernel;
however, the kernel includes a fallback for processors that have not
received microcode updates.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3741-1
CVE-2018-3620, CVE-2018-3646, CVE-2018-5390, CVE-2018-5391,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/L1TF

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-133.159
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1065.75
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1031.37
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1094.102
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1098.103

USN-3741-2: Linux kernel (Xenial HWE) vulnerabilities


=========================================================================
Ubuntu Security Notice USN-3741-2
August 14, 2018

linux-lts-xenial, linux-aws vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3741-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

It was discovered that memory present in the L1 data cache of an Intel CPU
core may be exposed to a malicious process that is executing on the CPU
core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local
attacker in a guest virtual machine could use this to expose sensitive
information (memory from other guests or the host OS). (CVE-2018-3646)

It was discovered that memory present in the L1 data cache of an Intel CPU
core may be exposed to a malicious process that is executing on the CPU
core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local
attacker could use this to expose sensitive information (memory from the
kernel or other processes). (CVE-2018-3620)

Juha-Matti Tilli discovered that the TCP implementation in the Linux kernel
performed algorithmically expensive operations in some situations when
handling incoming packets. A remote attacker could use this to cause a
denial of service. (CVE-2018-5390)

Juha-Matti Tilli discovered that the IP implementation in the Linux kernel
performed algorithmically expensive operations in some situations when
handling incoming packet fragments. A remote attacker could use this to
cause a denial of service. (CVE-2018-5391)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-1027-aws 4.4.0-1027.30
linux-image-4.4.0-133-generic 4.4.0-133.159~14.04.1
linux-image-4.4.0-133-generic-lpae 4.4.0-133.159~14.04.1
linux-image-4.4.0-133-lowlatency 4.4.0-133.159~14.04.1
linux-image-4.4.0-133-powerpc-e500mc 4.4.0-133.159~14.04.1
linux-image-4.4.0-133-powerpc-smp 4.4.0-133.159~14.04.1
linux-image-4.4.0-133-powerpc64-emb 4.4.0-133.159~14.04.1
linux-image-4.4.0-133-powerpc64-smp 4.4.0-133.159~14.04.1
linux-image-aws 4.4.0.1027.27
linux-image-generic-lpae-lts-xenial 4.4.0.133.113
linux-image-generic-lts-xenial 4.4.0.133.113
linux-image-lowlatency-lts-xenial 4.4.0.133.113
linux-image-powerpc-e500mc-lts-xenial 4.4.0.133.113
linux-image-powerpc-smp-lts-xenial 4.4.0.133.113
linux-image-powerpc64-emb-lts-xenial 4.4.0.133.113
linux-image-powerpc64-smp-lts-xenial 4.4.0.133.113

Please note that the recommended mitigation for CVE-2018-3646 involves
updating processor microcode in addition to updating the kernel;
however, the kernel includes a fallback for processors that have not
received microcode updates.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3741-2
https://usn.ubuntu.com/usn/usn-3741-1
CVE-2018-3620, CVE-2018-3646, CVE-2018-5390, CVE-2018-5391,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/L1TF

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1027.30
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-133.159~14.04.1

USN-3742-1: Linux kernel vulnerabilities


=========================================================================
Ubuntu Security Notice USN-3742-1
August 14, 2018

linux vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel

Details:

It was discovered that memory present in the L1 data cache of an Intel CPU
core may be exposed to a malicious process that is executing on the CPU
core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local
attacker in a guest virtual machine could use this to expose sensitive
information (memory from other guests or the host OS). (CVE-2018-3646)

It was discovered that memory present in the L1 data cache of an Intel CPU
core may be exposed to a malicious process that is executing on the CPU
core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local
attacker could use this to expose sensitive information (memory from the
kernel or other processes). (CVE-2018-3620)

Andrey Konovalov discovered an out-of-bounds read in the POSIX
timers subsystem in the Linux kernel. A local attacker could use
this to cause a denial of service (system crash) or expose sensitive
information. (CVE-2017-18344)

Juha-Matti Tilli discovered that the TCP implementation in the Linux kernel
performed algorithmically expensive operations in some situations when
handling incoming packets. A remote attacker could use this to cause a
denial of service. (CVE-2018-5390)

Juha-Matti Tilli discovered that the IP implementation in the Linux kernel
performed algorithmically expensive operations in some situations when
handling incoming packet fragments. A remote attacker could use this to
cause a denial of service. (CVE-2018-5391)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-155-generic 3.13.0-155.205
linux-image-3.13.0-155-generic-lpae 3.13.0-155.205
linux-image-3.13.0-155-lowlatency 3.13.0-155.205
linux-image-3.13.0-155-powerpc-e500 3.13.0-155.205
linux-image-3.13.0-155-powerpc-e500mc 3.13.0-155.205
linux-image-3.13.0-155-powerpc-smp 3.13.0-155.205
linux-image-3.13.0-155-powerpc64-emb 3.13.0-155.205
linux-image-3.13.0-155-powerpc64-smp 3.13.0-155.205
linux-image-generic 3.13.0.155.165
linux-image-generic-lpae 3.13.0.155.165
linux-image-lowlatency 3.13.0.155.165
linux-image-powerpc-e500 3.13.0.155.165
linux-image-powerpc-e500mc 3.13.0.155.165
linux-image-powerpc-smp 3.13.0.155.165
linux-image-powerpc64-emb 3.13.0.155.165
linux-image-powerpc64-smp 3.13.0.155.165

Please note that the recommended mitigation for CVE-2018-3646 involves
updating processor microcode in addition to updating the kernel;
however, the kernel includes a fallback for processors that have not
received microcode updates.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3742-1
CVE-2017-18344, CVE-2018-3620, CVE-2018-3646, CVE-2018-5390,
CVE-2018-5391,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/L1TF

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-155.205

USN-3742-2: Linux kernel (Trusty HWE) vulnerabilities


=========================================================================
Ubuntu Security Notice USN-3742-2
August 14, 2018

linux-lts-trusty vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise ESM

Details:

USN-3742-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 14.04 for Ubuntu
12.04 ESM.

It was discovered that memory present in the L1 data cache of an Intel CPU
core may be exposed to a malicious process that is executing on the CPU
core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local
attacker in a guest virtual machine could use this to expose sensitive
information (memory from other guests or the host OS). (CVE-2018-3646)

It was discovered that memory present in the L1 data cache of an Intel CPU
core may be exposed to a malicious process that is executing on the CPU
core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local
attacker could use this to expose sensitive information (memory from the
kernel or other processes). (CVE-2018-3620)

Andrey Konovalov discovered an out-of-bounds read in the POSIX timers
subsystem in the Linux kernel. A local attacker could use this to cause a
denial of service (system crash) or expose sensitive information.
(CVE-2017-18344)

Juha-Matti Tilli discovered that the TCP implementation in the Linux kernel
performed algorithmically expensive operations in some situations when
handling incoming packets. A remote attacker could use this to cause a
denial of service. (CVE-2018-5390)

Juha-Matti Tilli discovered that the IP implementation in the Linux kernel
performed algorithmically expensive operations in some situations when
handling incoming packet fragments. A remote attacker could use this to
cause a denial of service. (CVE-2018-5391)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
linux-image-3.13.0-155-generic 3.13.0-155.206~precise1
linux-image-3.13.0-155-generic-lpae 3.13.0-155.206~precise1
linux-image-generic-lpae-lts-trusty 3.13.0.155.145
linux-image-generic-lts-trusty 3.13.0.155.145

Please note that the recommended mitigation for CVE-2018-3646 involves
updating processor microcode in addition to updating the kernel;
however, the kernel includes a fallback for processors that have not
received microcode updates.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3742-2
https://usn.ubuntu.com/usn/usn-3742-1
CVE-2017-18344, CVE-2018-3620, CVE-2018-3646, CVE-2018-5390,
CVE-2018-5391,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/L1TF