linux-hwe, linux-azure, linux-gcp vulnerabilities

Related Vulnerabilities: CVE-2018-3646   CVE-2018-3620   CVE-2018-5391  

Several security issues were fixed in the Linux kernel.

USN-3740-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 18.04 LTS for Ubuntu 16.04 LTS.

14 August 2018

linux-hwe, linux-azure, linux-gcp vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  • linux-azure - Linux kernel for Microsoft Azure Cloud systems
  • linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  • linux-hwe - Linux hardware enablement (HWE) kernel

Details

USN-3740-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 18.04 LTS for Ubuntu 16.04 LTS.

It was discovered that memory present in the L1 data cache of an Intel CPU core may be exposed to a malicious process that is executing on the CPU core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local attacker in a guest virtual machine could use this to expose sensitive information (memory from other guests or the host OS). (CVE-2018-3646)

It was discovered that memory present in the L1 data cache of an Intel CPU core may be exposed to a malicious process that is executing on the CPU core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local attacker could use this to expose sensitive information (memory from the kernel or other processes). (CVE-2018-3620)

Juha-Matti Tilli discovered that the IP implementation in the Linux kernel performed algorithmically expensive operations in some situations when handling incoming packet fragments. A remote attacker could use this to cause a denial of service. (CVE-2018-5391)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS
linux-image-4.15.0-1017-gcp - 4.15.0-1017.18~16.04.1
linux-image-4.15.0-1021-azure - 4.15.0-1021.21~16.04.1
linux-image-4.15.0-32-generic - 4.15.0-32.35~16.04.1
linux-image-4.15.0-32-generic-lpae - 4.15.0-32.35~16.04.1
linux-image-4.15.0-32-lowlatency - 4.15.0-32.35~16.04.1
linux-image-azure - 4.15.0.1021.27
linux-image-gcp - 4.15.0.1017.29
linux-image-generic-hwe-16.04 - 4.15.0.32.54
linux-image-generic-lpae-hwe-16.04 - 4.15.0.32.54
linux-image-gke - 4.15.0.1017.29
linux-image-lowlatency-hwe-16.04 - 4.15.0.32.54
linux-image-virtual-hwe-16.04 - 4.15.0.32.54

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

Please note that the recommended mitigation for CVE-2018-3646 involves updating processor microcode in addition to updating the kernel; however, the kernel includes a fallback for processors that have not received microcode updates.

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References