exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3652-1

Ubuntu Security Notice USN-3652-1
Posted May 21, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3652-1 - Jann Horn and Ken Johnson discovered that microprocessors utilizing speculative execution of a memory read may allow unauthorized memory reads via a sidechannel attack. This flaw is known as Spectre Variant 4. A local attacker could use this to expose sensitive information, including kernel memory.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2018-3639
SHA-256 | 4f305f3039ed043ebd551d5646ac1823153626251281ebbec53acda8e4c5c389

Ubuntu Security Notice USN-3652-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-3652-1
May 22, 2018

linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-oem vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

The system could be made to expose sensitive information.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oem: Linux kernel for OEM processors

Details:

Jann Horn and Ken Johnson discovered that microprocessors utilizing
speculative execution of a memory read may allow unauthorized memory
reads via a sidechannel attack. This flaw is known as Spectre
Variant 4. A local attacker could use this to expose sensitive
information, including kernel memory.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1008-gcp 4.15.0-1008.8
linux-image-4.15.0-1009-aws 4.15.0-1009.9
linux-image-4.15.0-1010-kvm 4.15.0-1010.10
linux-image-4.15.0-22-generic 4.15.0-22.24
linux-image-4.15.0-22-generic-lpae 4.15.0-22.24
linux-image-4.15.0-22-lowlatency 4.15.0-22.24
linux-image-aws 4.15.0.1009.9
linux-image-azure 4.15.0.1012.12
linux-image-azure-edge 4.15.0.1012.12
linux-image-gcp 4.15.0.1008.10
linux-image-generic 4.15.0.22.23
linux-image-generic-lpae 4.15.0.22.23
linux-image-gke 4.15.0.1008.10
linux-image-kvm 4.15.0.1010.10
linux-image-lowlatency 4.15.0.22.23
linux-image-oem 4.15.0.1006.8

Please note that fully mitigating CVE-2018-3639 (Spectre Variant 4)
may require corresponding processor microcode/firmware updates or,
in virtual environments, hypervisor updates. On i386 and amd64
architectures, the SSBD feature is required to enable the kernel
mitigations. BIOS vendors will be making updates available for Intel
processors that implement SSBD and Ubuntu is working with Intel to
provide future microcode updates. Ubuntu users with a processor from
a different vendor should contact the vendor to identify necessary
firmware updates. Ubuntu provided corresponding QEMU updates for users
of self-hosted virtual environments in USN 3651-1. Ubuntu users in
cloud environments should contact the cloud provider to confirm that
the hypervisor has been updated to expose the new CPU features to
virtual machines.

References:
https://usn.ubuntu.com/usn/usn-3652-1
CVE-2018-3639, https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/Variant4

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.15.0-22.24
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1009.9
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1012.12
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1008.8
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1010.10
https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1006.9

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close