========================================================================= Ubuntu Security Notice USN-3741-1 August 14, 2018 linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities ========================================================================= A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 16.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Details: It was discovered that memory present in the L1 data cache of an Intel CPU core may be exposed to a malicious process that is executing on the CPU core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local attacker in a guest virtual machine could use this to expose sensitive information (memory from other guests or the host OS). (CVE-2018-3646) It was discovered that memory present in the L1 data cache of an Intel CPU core may be exposed to a malicious process that is executing on the CPU core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local attacker could use this to expose sensitive information (memory from the kernel or other processes). (CVE-2018-3620) Juha-Matti Tilli discovered that the TCP implementation in the Linux kernel performed algorithmically expensive operations in some situations when handling incoming packets. A remote attacker could use this to cause a denial of service. (CVE-2018-5390) Juha-Matti Tilli discovered that the IP implementation in the Linux kernel performed algorithmically expensive operations in some situations when handling incoming packet fragments. A remote attacker could use this to cause a denial of service. (CVE-2018-5391) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 LTS: linux-image-4.4.0-1031-kvm 4.4.0-1031.37 linux-image-4.4.0-1065-aws 4.4.0-1065.75 linux-image-4.4.0-1094-raspi2 4.4.0-1094.102 linux-image-4.4.0-1098-snapdragon 4.4.0-1098.103 linux-image-4.4.0-133-generic 4.4.0-133.159 linux-image-4.4.0-133-generic-lpae 4.4.0-133.159 linux-image-4.4.0-133-lowlatency 4.4.0-133.159 linux-image-4.4.0-133-powerpc-e500mc 4.4.0-133.159 linux-image-4.4.0-133-powerpc-smp 4.4.0-133.159 linux-image-4.4.0-133-powerpc64-emb 4.4.0-133.159 linux-image-4.4.0-133-powerpc64-smp 4.4.0-133.159 linux-image-aws 4.4.0.1065.67 linux-image-generic 4.4.0.133.139 linux-image-generic-lpae 4.4.0.133.139 linux-image-kvm 4.4.0.1031.30 linux-image-lowlatency 4.4.0.133.139 linux-image-powerpc-e500mc 4.4.0.133.139 linux-image-powerpc-smp 4.4.0.133.139 linux-image-powerpc64-emb 4.4.0.133.139 linux-image-powerpc64-smp 4.4.0.133.139 linux-image-raspi2 4.4.0.1094.94 linux-image-snapdragon 4.4.0.1098.90 Please note that the recommended mitigation for CVE-2018-3646 involves updating processor microcode in addition to updating the kernel; however, the kernel includes a fallback for processors that have not received microcode updates. After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://usn.ubuntu.com/usn/usn-3741-1 CVE-2018-3620, CVE-2018-3646, CVE-2018-5390, CVE-2018-5391, https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/L1TF Package Information: https://launchpad.net/ubuntu/+source/linux/4.4.0-133.159 https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1065.75 https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1031.37 https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1094.102 https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1098.103