Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-3740-2
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Mi, 15. August 2018, 07:38
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3646
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3620
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5391
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht


--===============6268126421257564334==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="k9xkV0rc9XGsukaG"
Content-Disposition: inline


--k9xkV0rc9XGsukaG
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3740-2
August 14, 2018

linux-hwe, linux-azure, linux-gcp vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

USN-3740-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 18.04 LTS for Ubuntu
16.04 LTS.

It was discovered that memory present in the L1 data cache of an Intel CPU
core may be exposed to a malicious process that is executing on the CPU
core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local
attacker in a guest virtual machine could use this to expose sensitive
information (memory from other guests or the host OS). (CVE-2018-3646)

It was discovered that memory present in the L1 data cache of an Intel CPU
core may be exposed to a malicious process that is executing on the CPU
core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local
attacker could use this to expose sensitive information (memory from the
kernel or other processes). (CVE-2018-3620)

Juha-Matti Tilli discovered that the IP implementation in the Linux kernel
performed algorithmically expensive operations in some situations when
handling incoming packet fragments. A remote attacker could use this to
cause a denial of service. (CVE-2018-5391)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.15.0-1017-gcp 4.15.0-1017.18~16.04.1
linux-image-4.15.0-1021-azure 4.15.0-1021.21~16.04.1
linux-image-4.15.0-32-generic 4.15.0-32.35~16.04.1
linux-image-4.15.0-32-generic-lpae 4.15.0-32.35~16.04.1
linux-image-4.15.0-32-lowlatency 4.15.0-32.35~16.04.1
linux-image-azure 4.15.0.1021.27
linux-image-gcp 4.15.0.1017.29
linux-image-generic-hwe-16.04 4.15.0.32.54
linux-image-generic-lpae-hwe-16.04 4.15.0.32.54
linux-image-gke 4.15.0.1017.29
linux-image-lowlatency-hwe-16.04 4.15.0.32.54
linux-image-virtual-hwe-16.04 4.15.0.32.54

Please note that the recommended mitigation for CVE-2018-3646 involves
updating processor microcode in addition to updating the kernel;
however, the kernel includes a fallback for processors that have not
received microcode updates.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3740-2
https://usn.ubuntu.com/usn/usn-3740-1
CVE-2018-3620, CVE-2018-3646, CVE-2018-5391,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/L1TF

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1021.21~16.04.1
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1017.18~16.04.1
https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-32.35~16.04.1


--k9xkV0rc9XGsukaG
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=1uc6
-----END PGP SIGNATURE-----

--k9xkV0rc9XGsukaG--


--===============6268126421257564334==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung