========================================================================= Ubuntu Security Notice USN-3740-1 August 14, 2018 linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-oem, and linux-raspi2 vulnerabilities ========================================================================= A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 18.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-kvm: Linux kernel for cloud environments - linux-oem: Linux kernel for OEM processors - linux-raspi2: Linux kernel for Raspberry Pi 2 Details: It was discovered that memory present in the L1 data cache of an Intel CPU core may be exposed to a malicious process that is executing on the CPU core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local attacker in a guest virtual machine could use this to expose sensitive information (memory from other guests or the host OS). (CVE-2018-3646) It was discovered that memory present in the L1 data cache of an Intel CPU core may be exposed to a malicious process that is executing on the CPU core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local attacker could use this to expose sensitive information (memory from the kernel or other processes). (CVE-2018-3620) Juha-Matti Tilli discovered that the IP implementation in the Linux kernel performed algorithmically expensive operations in some situations when handling incoming packet fragments. A remote attacker could use this to cause a denial of service. (CVE-2018-5391) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 18.04 LTS: linux-image-4.15.0-1015-oem 4.15.0.1015.17 linux-image-4.15.0-1017-gcp 4.15.0-1017.18 linux-image-4.15.0-1019-aws 4.15.0-1019.19 linux-image-4.15.0-1019-kvm 4.15.0-1019.19 linux-image-4.15.0-1020-raspi2 4.15.0-1020.22 linux-image-4.15.0-1021-azure 4.15.0.1021.21 linux-image-4.15.0-32-generic 4.15.0-32.35 linux-image-4.15.0-32-generic-lpae 4.15.0-32.35 linux-image-4.15.0-32-lowlatency 4.15.0-32.35 linux-image-4.15.0-32-snapdragon 4.15.0-32.35 linux-image-aws 4.15.0.1019.19 linux-image-azure 4.15.0.1021.21 linux-image-azure-edge 4.15.0.1021.21 linux-image-gcp 4.15.0.1017.19 linux-image-generic 4.15.0.32.34 linux-image-generic-lpae 4.15.0.32.34 linux-image-gke 4.15.0.1017.19 linux-image-kvm 4.15.0.1019.19 linux-image-lowlatency 4.15.0.32.34 linux-image-oem 4.15.0.1015.17 linux-image-raspi2 4.15.0.1020.18 linux-image-snapdragon 4.15.0.32.34 Please note that the recommended mitigation for CVE-2018-3646 involves updating processor microcode in addition to updating the kernel; however, the kernel includes a fallback for processors that have not received microcode updates. After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://usn.ubuntu.com/usn/usn-3740-1 CVE-2018-3620, CVE-2018-3646, CVE-2018-5391, https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/L1TF Package Information: https://launchpad.net/ubuntu/+source/linux/4.15.0-32.35 https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1019.19 https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1021.21 https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1017.18 https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1019.19 https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1015.18 https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1020.22