Operating System:

[Ubuntu]

Published:

21 August 2018

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.2348.4
                       Linux kernel vulnerabilities
                              21 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Privileged Data -- Existing Account      
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5391 CVE-2018-5390 CVE-2018-3646
                   CVE-2018-3620 CVE-2017-18344 

Reference:         ESB-2018.2344
                   ESB-2018.2342
                   ESB-2018.2335
                   ESB-2018.2275

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3740-1
   http://www.ubuntu.com/usn/usn-3740-2
   http://www.ubuntu.com/usn/usn-3741-1
   http://www.ubuntu.com/usn/usn-3741-2
   http://www.ubuntu.com/usn/usn-3742-1
   http://www.ubuntu.com/usn/usn-3742-2
   http://www.ubuntu.com/usn/usn-3741-3
   http://www.ubuntu.com/usn/usn-3742-3

Comment: This bulletin contains eight (8) Ubuntu security advisories.

Revision History:  August 21 2018: Added USN-3742-3
                   August 20 2018: Added USN-3741-3
                   August 15 2018: Added USN 3741-2, 3742-1, 3742-2
                   August 15 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3740-1: Linux kernel vulnerabilities

14 August 2018

linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-oem, linux-raspi2
vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-kvm - Linux kernel for cloud environments
  o linux-oem - Linux kernel for OEM processors
  o linux-raspi2 - Linux kernel for Raspberry Pi 2

Details

It was discovered that memory present in the L1 data cache of an Intel CPU core
may be exposed to a malicious process that is executing on the CPU core. This
vulnerability is also known as L1 Terminal Fault (L1TF). A local attacker in a
guest virtual machine could use this to expose sensitive information (memory
from other guests or the host OS). (CVE-2018-3646)

It was discovered that memory present in the L1 data cache of an Intel CPU core
may be exposed to a malicious process that is executing on the CPU core. This
vulnerability is also known as L1 Terminal Fault (L1TF). A local attacker could
use this to expose sensitive information (memory from the kernel or other
processes). (CVE-2018-3620)

Juha-Matti Tilli discovered that the IP implementation in the Linux kernel
performed algorithmically expensive operations in some situations when handling
incoming packet fragments. A remote attacker could use this to cause a denial
of service. (CVE-2018-5391)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04 LTS
    linux-image-4.15.0-1015-oem - 4.15.0.1015.17
    linux-image-4.15.0-1017-gcp - 4.15.0-1017.18
    linux-image-4.15.0-1019-aws - 4.15.0-1019.19
    linux-image-4.15.0-1019-kvm - 4.15.0-1019.19
    linux-image-4.15.0-1020-raspi2 - 4.15.0-1020.22
    linux-image-4.15.0-1021-azure - 4.15.0.1021.21
    linux-image-4.15.0-32-generic - 4.15.0-32.35
    linux-image-4.15.0-32-generic-lpae - 4.15.0-32.35
    linux-image-4.15.0-32-lowlatency - 4.15.0-32.35
    linux-image-4.15.0-32-snapdragon - 4.15.0-32.35
    linux-image-aws - 4.15.0.1019.19
    linux-image-azure - 4.15.0.1021.21
    linux-image-azure-edge - 4.15.0.1021.21
    linux-image-gcp - 4.15.0.1017.19
    linux-image-generic - 4.15.0.32.34
    linux-image-generic-lpae - 4.15.0.32.34
    linux-image-gke - 4.15.0.1017.19
    linux-image-kvm - 4.15.0.1019.19
    linux-image-lowlatency - 4.15.0.32.34
    linux-image-oem - 4.15.0.1015.17
    linux-image-raspi2 - 4.15.0.1020.18
    linux-image-snapdragon - 4.15.0.32.34

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades.

Please note that the recommended mitigation for CVE-2018-3646 involves updating
processor microcode in addition to updating the kernel; however, the kernel
includes a fallback for processors that have not received microcode updates.

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2018-3620
  o CVE-2018-3646
  o CVE-2018-5391
  o https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/L1TF

(C) 2017 Canonical Ltd. Ubuntu and Canonical are registered trademarks of
Canonical Ltd.

- ------------------------------------------------------------------------------

USN-3740-2: Linux kernel (HWE) vulnerabilities

14 August 2018

linux-hwe, linux-azure, linux-gcp vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-hwe - Linux hardware enablement (HWE) kernel

Details

USN-3740-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04 LTS. This
update provides the corresponding updates for the Linux Hardware Enablement
(HWE) kernel from Ubuntu 18.04 LTS for Ubuntu 16.04 LTS.

It was discovered that memory present in the L1 data cache of an Intel CPU core
may be exposed to a malicious process that is executing on the CPU core. This
vulnerability is also known as L1 Terminal Fault (L1TF). A local attacker in a
guest virtual machine could use this to expose sensitive information (memory
from other guests or the host OS). (CVE-2018-3646)

It was discovered that memory present in the L1 data cache of an Intel CPU core
may be exposed to a malicious process that is executing on the CPU core. This
vulnerability is also known as L1 Terminal Fault (L1TF). A local attacker could
use this to expose sensitive information (memory from the kernel or other
processes). (CVE-2018-3620)

Juha-Matti Tilli discovered that the IP implementation in the Linux kernel
performed algorithmically expensive operations in some situations when handling
incoming packet fragments. A remote attacker could use this to cause a denial
of service. (CVE-2018-5391)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04 LTS
    linux-image-4.15.0-1017-gcp - 4.15.0-1017.18~16.04.1
    linux-image-4.15.0-1021-azure - 4.15.0-1021.21~16.04.1
    linux-image-4.15.0-32-generic - 4.15.0-32.35~16.04.1
    linux-image-4.15.0-32-generic-lpae - 4.15.0-32.35~16.04.1
    linux-image-4.15.0-32-lowlatency - 4.15.0-32.35~16.04.1
    linux-image-azure - 4.15.0.1021.27
    linux-image-gcp - 4.15.0.1017.29
    linux-image-generic-hwe-16.04 - 4.15.0.32.54
    linux-image-generic-lpae-hwe-16.04 - 4.15.0.32.54
    linux-image-gke - 4.15.0.1017.29
    linux-image-lowlatency-hwe-16.04 - 4.15.0.32.54
    linux-image-virtual-hwe-16.04 - 4.15.0.32.54

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades.

Please note that the recommended mitigation for CVE-2018-3646 involves updating
processor microcode in addition to updating the kernel; however, the kernel
includes a fallback for processors that have not received microcode updates.

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o USN-3740-1
  o CVE-2018-3620
  o CVE-2018-3646
  o CVE-2018-5391
  o https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/L1TF

(C) 2017 Canonical Ltd. Ubuntu and Canonical are registered trademarks of
Canonical Ltd.

- ------------------------------------------------------------------------------

USN-3741-1: Linux kernel vulnerabilities

14 August 2018

linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-kvm - Linux kernel for cloud environments
  o linux-raspi2 - Linux kernel for Raspberry Pi 2
  o linux-snapdragon - Linux kernel for Snapdragon processors

Details

It was discovered that memory present in the L1 data cache of an Intel CPU core
may be exposed to a malicious process that is executing on the CPU core. This
vulnerability is also known as L1 Terminal Fault (L1TF). A local attacker in a
guest virtual machine could use this to expose sensitive information (memory
from other guests or the host OS). (CVE-2018-3646)

It was discovered that memory present in the L1 data cache of an Intel CPU core
may be exposed to a malicious process that is executing on the CPU core. This
vulnerability is also known as L1 Terminal Fault (L1TF). A local attacker could
use this to expose sensitive information (memory from the kernel or other
processes). (CVE-2018-3620)

Juha-Matti Tilli discovered that the TCP implementation in the Linux kernel
performed algorithmically expensive operations in some situations when handling
incoming packets. A remote attacker could use this to cause a denial of
service. (CVE-2018-5390)

Juha-Matti Tilli discovered that the IP implementation in the Linux kernel
performed algorithmically expensive operations in some situations when handling
incoming packet fragments. A remote attacker could use this to cause a denial
of service. (CVE-2018-5391)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04 LTS
    linux-image-4.4.0-1031-kvm - 4.4.0-1031.37
    linux-image-4.4.0-1065-aws - 4.4.0-1065.75
    linux-image-4.4.0-1094-raspi2 - 4.4.0-1094.102
    linux-image-4.4.0-1098-snapdragon - 4.4.0-1098.103
    linux-image-4.4.0-133-generic - 4.4.0-133.159
    linux-image-4.4.0-133-generic-lpae - 4.4.0-133.159
    linux-image-4.4.0-133-lowlatency - 4.4.0-133.159
    linux-image-4.4.0-133-powerpc-e500mc - 4.4.0-133.159
    linux-image-4.4.0-133-powerpc-smp - 4.4.0-133.159
    linux-image-4.4.0-133-powerpc64-emb - 4.4.0-133.159
    linux-image-4.4.0-133-powerpc64-smp - 4.4.0-133.159
    linux-image-aws - 4.4.0.1065.67
    linux-image-generic - 4.4.0.133.139
    linux-image-generic-lpae - 4.4.0.133.139
    linux-image-kvm - 4.4.0.1031.30
    linux-image-lowlatency - 4.4.0.133.139
    linux-image-powerpc-e500mc - 4.4.0.133.139
    linux-image-powerpc-smp - 4.4.0.133.139
    linux-image-powerpc64-emb - 4.4.0.133.139
    linux-image-powerpc64-smp - 4.4.0.133.139
    linux-image-raspi2 - 4.4.0.1094.94
    linux-image-snapdragon - 4.4.0.1098.90

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades.

Please note that the recommended mitigation for CVE-2018-3646 involves updating
processor microcode in addition to updating the kernel; however, the kernel
includes a fallback for processors that have not received microcode updates.

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2018-3620
  o CVE-2018-3646
  o CVE-2018-5390
  o CVE-2018-5391
  o https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/L1TF

(C) 2017 Canonical Ltd. Ubuntu and Canonical are registered trademarks of
Canonical Ltd.

- ------------------------------------------------------------------------------

USN-3741-2: Linux kernel (Xenial HWE) vulnerabilities

14 August 2018

linux-lts-xenial, linux-aws vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 14.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-lts-xenial - Linux hardware enablement kernel from Xenial for Trusty

Details

USN-3741-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04 LTS. This
update provides the corresponding updates for the Linux Hardware Enablement
(HWE) kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 LTS.

It was discovered that memory present in the L1 data cache of an Intel CPU core
may be exposed to a malicious process that is executing on the CPU core. This
vulnerability is also known as L1 Terminal Fault (L1TF). A local attacker in a
guest virtual machine could use this to expose sensitive information (memory
from other guests or the host OS). (CVE-2018-3646)

It was discovered that memory present in the L1 data cache of an Intel CPU core
may be exposed to a malicious process that is executing on the CPU core. This
vulnerability is also known as L1 Terminal Fault (L1TF). A local attacker could
use this to expose sensitive information (memory from the kernel or other
processes). (CVE-2018-3620)

Juha-Matti Tilli discovered that the TCP implementation in the Linux kernel
performed algorithmically expensive operations in some situations when handling
incoming packets. A remote attacker could use this to cause a denial of
service. (CVE-2018-5390)

Juha-Matti Tilli discovered that the IP implementation in the Linux kernel
performed algorithmically expensive operations in some situations when handling
incoming packet fragments. A remote attacker could use this to cause a denial
of service. (CVE-2018-5391)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04 LTS
    linux-image-4.4.0-1027-aws - 4.4.0-1027.30
    linux-image-4.4.0-133-generic - 4.4.0-133.159~14.04.1
    linux-image-4.4.0-133-generic-lpae - 4.4.0-133.159~14.04.1
    linux-image-4.4.0-133-lowlatency - 4.4.0-133.159~14.04.1
    linux-image-4.4.0-133-powerpc-e500mc - 4.4.0-133.159~14.04.1
    linux-image-4.4.0-133-powerpc-smp - 4.4.0-133.159~14.04.1
    linux-image-4.4.0-133-powerpc64-emb - 4.4.0-133.159~14.04.1
    linux-image-4.4.0-133-powerpc64-smp - 4.4.0-133.159~14.04.1
    linux-image-aws - 4.4.0.1027.27
    linux-image-generic-lpae-lts-xenial - 4.4.0.133.113
    linux-image-generic-lts-xenial - 4.4.0.133.113
    linux-image-lowlatency-lts-xenial - 4.4.0.133.113
    linux-image-powerpc-e500mc-lts-xenial - 4.4.0.133.113
    linux-image-powerpc-smp-lts-xenial - 4.4.0.133.113
    linux-image-powerpc64-emb-lts-xenial - 4.4.0.133.113
    linux-image-powerpc64-smp-lts-xenial - 4.4.0.133.113

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades.

Please note that the recommended mitigation for CVE-2018-3646 involves updating
processor microcode in addition to updating the kernel; however, the kernel
includes a fallback for processors that have not received microcode updates.

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o USN-3741-1
  o CVE-2018-3620
  o CVE-2018-3646
  o CVE-2018-5390
  o CVE-2018-5391
  o https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/L1TF

(C) 2017 Canonical Ltd. Ubuntu and Canonical are registered trademarks of
Canonical Ltd.

- ------------------------------------------------------------------------------

USN-3742-1: Linux kernel vulnerabilities

14 August 2018

linux vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 14.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux - Linux kernel

Details

It was discovered that memory present in the L1 data cache of an Intel CPU core
may be exposed to a malicious process that is executing on the CPU core. This
vulnerability is also known as L1 Terminal Fault (L1TF). A local attacker in a
guest virtual machine could use this to expose sensitive information (memory
from other guests or the host OS). (CVE-2018-3646)

It was discovered that memory present in the L1 data cache of an Intel CPU core
may be exposed to a malicious process that is executing on the CPU core. This
vulnerability is also known as L1 Terminal Fault (L1TF). A local attacker could
use this to expose sensitive information (memory from the kernel or other
processes). (CVE-2018-3620)

Andrey Konovalov discovered an out-of-bounds read in the POSIX timers subsystem
in the Linux kernel. A local attacker could use this to cause a denial of
service (system crash) or expose sensitive information. (CVE-2017-18344)

Juha-Matti Tilli discovered that the TCP implementation in the Linux kernel
performed algorithmically expensive operations in some situations when handling
incoming packets. A remote attacker could use this to cause a denial of
service. (CVE-2018-5390)

Juha-Matti Tilli discovered that the IP implementation in the Linux kernel
performed algorithmically expensive operations in some situations when handling
incoming packet fragments. A remote attacker could use this to cause a denial
of service. (CVE-2018-5391)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04 LTS
    linux-image-3.13.0-155-generic - 3.13.0-155.205
    linux-image-3.13.0-155-generic-lpae - 3.13.0-155.205
    linux-image-3.13.0-155-lowlatency - 3.13.0-155.205
    linux-image-3.13.0-155-powerpc-e500 - 3.13.0-155.205
    linux-image-3.13.0-155-powerpc-e500mc - 3.13.0-155.205
    linux-image-3.13.0-155-powerpc-smp - 3.13.0-155.205
    linux-image-3.13.0-155-powerpc64-emb - 3.13.0-155.205
    linux-image-3.13.0-155-powerpc64-smp - 3.13.0-155.205
    linux-image-generic - 3.13.0.155.165
    linux-image-generic-lpae - 3.13.0.155.165
    linux-image-lowlatency - 3.13.0.155.165
    linux-image-powerpc-e500 - 3.13.0.155.165
    linux-image-powerpc-e500mc - 3.13.0.155.165
    linux-image-powerpc-smp - 3.13.0.155.165
    linux-image-powerpc64-emb - 3.13.0.155.165
    linux-image-powerpc64-smp - 3.13.0.155.165

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades.

Please note that the recommended mitigation for CVE-2018-3646 involves updating
processor microcode in addition to updating the kernel; however, the kernel
includes a fallback for processors that have not received microcode updates.

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2017-18344
  o CVE-2018-3620
  o CVE-2018-3646
  o CVE-2018-5390
  o CVE-2018-5391
  o https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/L1TF

(C) 2017 Canonical Ltd. Ubuntu and Canonical are registered trademarks of
Canonical Ltd.

- ------------------------------------------------------------------------------

USN-3742-2: Linux kernel (Trusty HWE) vulnerabilities

14 August 2018

linux-lts-trusty vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 12.04 ESM

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux-lts-trusty - Linux hardware enablement kernel from Trusty for Precise
    ESM

Details

USN-3742-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04 LTS. This
update provides the corresponding updates for the Linux Hardware Enablement
(HWE) kernel from Ubuntu 14.04 for Ubuntu 12.04 ESM.

It was discovered that memory present in the L1 data cache of an Intel CPU core
may be exposed to a malicious process that is executing on the CPU core. This
vulnerability is also known as L1 Terminal Fault (L1TF). A local attacker in a
guest virtual machine could use this to expose sensitive information (memory
from other guests or the host OS). (CVE-2018-3646)

It was discovered that memory present in the L1 data cache of an Intel CPU core
may be exposed to a malicious process that is executing on the CPU core. This
vulnerability is also known as L1 Terminal Fault (L1TF). A local attacker could
use this to expose sensitive information (memory from the kernel or other
processes). (CVE-2018-3620)

Andrey Konovalov discovered an out-of-bounds read in the POSIX timers subsystem
in the Linux kernel. A local attacker could use this to cause a denial of
service (system crash) or expose sensitive information. (CVE-2017-18344)

Juha-Matti Tilli discovered that the TCP implementation in the Linux kernel
performed algorithmically expensive operations in some situations when handling
incoming packets. A remote attacker could use this to cause a denial of
service. (CVE-2018-5390)

Juha-Matti Tilli discovered that the IP implementation in the Linux kernel
performed algorithmically expensive operations in some situations when handling
incoming packet fragments. A remote attacker could use this to cause a denial
of service. (CVE-2018-5391)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 12.04 ESM
    linux-image-3.13.0-155-generic - 3.13.0-155.206~precise1
    linux-image-3.13.0-155-generic-lpae - 3.13.0-155.206~precise1
    linux-image-generic-lpae-lts-trusty - 3.13.0.155.145
    linux-image-generic-lts-trusty - 3.13.0.155.145

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades.

Please note that the recommended mitigation for CVE-2018-3646 involves updating
processor microcode in addition to updating the kernel; however, the kernel
includes a fallback for processors that have not received microcode updates.

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o USN-3742-1
  o CVE-2017-18344
  o CVE-2018-3620
  o CVE-2018-3646
  o CVE-2018-5390
  o CVE-2018-5391
  o https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/L1TF

(C) 2017 Canonical Ltd. Ubuntu and Canonical are registered trademarks of
Canonical Ltd.

- ------------------------------------------------------------------------------

USN-3741-3: linux regressions

August 17, 2018

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- - linux: Linux kernel

Details:

USN-3741-1 introduced mitigations in the Linux kernel for Ubuntu 14.04
LTS to address L1 Terminal Fault (L1TF) vulnerabilities (CVE-2018-3620,
CVE-2018-3646). Unfortunately, the update introduced regressions
that caused kernel panics when booting in some environments as well
as preventing Java applications from starting. This update fixes
the problems.

We apologize for the inconvenience.

Original advisory details:

 It was discovered that memory present in the L1 data cache of an Intel CPU
 core may be exposed to a malicious process that is executing on the CPU
 core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local
 attacker in a guest virtual machine could use this to expose sensitive
 information (memory from other guests or the host OS). (CVE-2018-3646)

 It was discovered that memory present in the L1 data cache of an Intel CPU
 core may be exposed to a malicious process that is executing on the CPU
 core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local
 attacker could use this to expose sensitive information (memory from the
 kernel or other processes). (CVE-2018-3620)

 Juha-Matti Tilli discovered that the TCP implementation in the Linux kernel
 performed algorithmically expensive operations in some situations when
 handling incoming packets. A remote attacker could use this to cause a
 denial of service. (CVE-2018-5390)

 Juha-Matti Tilli discovered that the IP implementation in the Linux kernel
 performed algorithmically expensive operations in some situations when
 handling incoming packet fragments. A remote attacker could use this to
 cause a denial of service. (CVE-2018-5391)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
  linux-image-3.13.0-156-generic  3.13.0-156.206
  linux-image-3.13.0-156-generic-lpae  3.13.0-156.206
  linux-image-3.13.0-156-lowlatency  3.13.0-156.206
  linux-image-3.13.0-156-powerpc-e500  3.13.0-156.206
  linux-image-3.13.0-156-powerpc-e500mc  3.13.0-156.206
  linux-image-3.13.0-156-powerpc-smp  3.13.0-156.206
  linux-image-3.13.0-156-powerpc64-emb  3.13.0-156.206
  linux-image-3.13.0-156-powerpc64-smp  3.13.0-156.206
  linux-image-generic             3.13.0.156.166
  linux-image-generic-lpae        3.13.0.156.166
  linux-image-lowlatency          3.13.0.156.166
  linux-image-powerpc-e500        3.13.0.156.166
  linux-image-powerpc-e500mc      3.13.0.156.166
  linux-image-powerpc-smp         3.13.0.156.166
  linux-image-powerpc64-emb       3.13.0.156.166
  linux-image-powerpc64-smp       3.13.0.156.166

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3741-3
  https://usn.ubuntu.com/usn/usn-3741-1
  https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1787127, https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1787258

Package Information:
  https://launchpad.net/ubuntu/+source/linux/3.13.0-156.206

- ------------------------------------------------------------------------------

USN-3742-3: linux-lts-trusty regressions

August 21, 2018

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 12.04 ESM

Summary:

USN-3742-2 introduced regressions in the Linux Hardware Enablement
(HWE) kernel for Ubuntu 12.04 ESM.

Software Description:
- - linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise ESM

Details:

USN-3742-2 introduced mitigations in the Linux Hardware Enablement
(HWE) kernel for Ubuntu 12.04 ESM to address L1 Terminal Fault (L1TF)
vulnerabilities (CVE-2018-3620, CVE-2018-3646). Unfortunately, the
update introduced regressions that caused kernel panics when booting
in some environments as well as preventing Java applications from
starting. This update fixes the problems.

We apologize for the inconvenience.

Original advisory details:

 It was discovered that memory present in the L1 data cache of an Intel CPU
 core may be exposed to a malicious process that is executing on the CPU
 core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local
 attacker in a guest virtual machine could use this to expose sensitive
 information (memory from other guests or the host OS). (CVE-2018-3646)

 It was discovered that memory present in the L1 data cache of an Intel CPU
 core may be exposed to a malicious process that is executing on the CPU
 core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local
 attacker could use this to expose sensitive information (memory from the
 kernel or other processes). (CVE-2018-3620)

 Andrey Konovalov discovered an out-of-bounds read in the POSIX
 timers subsystem in the Linux kernel. A local attacker could use
 this to cause a denial of service (system crash) or expose sensitive
 information. (CVE-2017-18344)

 Juha-Matti Tilli discovered that the TCP implementation in the Linux kernel
 performed algorithmically expensive operations in some situations when
 handling incoming packets. A remote attacker could use this to cause a
 denial of service. (CVE-2018-5390)

 Juha-Matti Tilli discovered that the IP implementation in the Linux kernel
 performed algorithmically expensive operations in some situations when
 handling incoming packet fragments. A remote attacker could use this to
 cause a denial of service. (CVE-2018-5391)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
  linux-image-3.13.0-156-generic  3.13.0-156.206~precise1
  linux-image-3.13.0-156-generic-lpae  3.13.0-156.206~precise1
  linux-image-generic-lpae-lts-trusty  3.13.0.156.146
  linux-image-generic-lts-trusty  3.13.0.156.146

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://usn.ubuntu.com/usn/usn-3742-3
  https://usn.ubuntu.com/usn/usn-3742-2
  https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1787127
  https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1787258
  https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/L1TF

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SCVi
-----END PGP SIGNATURE-----