linux, linux-aws, linux-euclid, linux-kvm vulnerability

Related Vulnerabilities: CVE-2017-5754  

Several security issues were fixed in the Linux kernel.

Jann Horn discovered that microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized memory reads via sidechannel attacks. This flaw is known as Meltdown. A local attacker could use this to expose sensitive information, including kernel memory.

9 January 2018

linux, linux-aws, linux-euclid, linux-kvm vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  • linux - Linux kernel
  • linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  • linux-euclid - Linux kernel for Intel Euclid systems
  • linux-kvm - Linux kernel for cloud environments

Details

Jann Horn discovered that microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized memory reads via sidechannel attacks. This flaw is known as Meltdown. A local attacker could use this to expose sensitive information, including kernel memory.

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS
linux-image-4.4.0-1015-kvm - 4.4.0-1015.20
linux-image-4.4.0-1047-aws - 4.4.0-1047.56
linux-image-4.4.0-108-generic - 4.4.0-108.131
linux-image-4.4.0-108-lowlatency - 4.4.0-108.131
linux-image-4.4.0-9021-euclid - 4.4.0-9021.22
linux-image-aws - 4.4.0.1047.49
linux-image-euclid - 4.4.0.9021.21
linux-image-generic - 4.4.0.108.113
linux-image-kvm - 4.4.0.1015.15
linux-image-lowlatency - 4.4.0.108.113

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References