what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3652-1

Ubuntu Security Notice USN-3652-1
Posted May 21, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3652-1 - Jann Horn and Ken Johnson discovered that microprocessors utilizing speculative execution of a memory read may allow unauthorized memory reads via a sidechannel attack. This flaw is known as Spectre Variant 4. A local attacker could use this to expose sensitive information, including kernel memory.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2018-3639
SHA-256 | 4f305f3039ed043ebd551d5646ac1823153626251281ebbec53acda8e4c5c389

Ubuntu Security Notice USN-3652-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-3652-1
May 22, 2018

linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-oem vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

The system could be made to expose sensitive information.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oem: Linux kernel for OEM processors

Details:

Jann Horn and Ken Johnson discovered that microprocessors utilizing
speculative execution of a memory read may allow unauthorized memory
reads via a sidechannel attack. This flaw is known as Spectre
Variant 4. A local attacker could use this to expose sensitive
information, including kernel memory.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1008-gcp 4.15.0-1008.8
linux-image-4.15.0-1009-aws 4.15.0-1009.9
linux-image-4.15.0-1010-kvm 4.15.0-1010.10
linux-image-4.15.0-22-generic 4.15.0-22.24
linux-image-4.15.0-22-generic-lpae 4.15.0-22.24
linux-image-4.15.0-22-lowlatency 4.15.0-22.24
linux-image-aws 4.15.0.1009.9
linux-image-azure 4.15.0.1012.12
linux-image-azure-edge 4.15.0.1012.12
linux-image-gcp 4.15.0.1008.10
linux-image-generic 4.15.0.22.23
linux-image-generic-lpae 4.15.0.22.23
linux-image-gke 4.15.0.1008.10
linux-image-kvm 4.15.0.1010.10
linux-image-lowlatency 4.15.0.22.23
linux-image-oem 4.15.0.1006.8

Please note that fully mitigating CVE-2018-3639 (Spectre Variant 4)
may require corresponding processor microcode/firmware updates or,
in virtual environments, hypervisor updates. On i386 and amd64
architectures, the SSBD feature is required to enable the kernel
mitigations. BIOS vendors will be making updates available for Intel
processors that implement SSBD and Ubuntu is working with Intel to
provide future microcode updates. Ubuntu users with a processor from
a different vendor should contact the vendor to identify necessary
firmware updates. Ubuntu provided corresponding QEMU updates for users
of self-hosted virtual environments in USN 3651-1. Ubuntu users in
cloud environments should contact the cloud provider to confirm that
the hypervisor has been updated to expose the new CPU features to
virtual machines.

References:
https://usn.ubuntu.com/usn/usn-3652-1
CVE-2018-3639, https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/Variant4

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.15.0-22.24
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1009.9
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1012.12
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1008.8
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1010.10
https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1006.9

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close