linux regressions

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 14.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  • linux - Linux kernel

Details

USN-3741-1 introduced mitigations in the Linux kernel for Ubuntu 14.04 LTS to address L1 Terminal Fault (L1TF) vulnerabilities (CVE-2018-3620, CVE-2018-3646). Unfortunately, the update introduced regressions that caused kernel panics when booting in some environments as well as preventing Java applications from starting. This update fixes the problems.

We apologize for the inconvenience.

Original advisory details:

It was discovered that memory present in the L1 data cache of an Intel CPU core may be exposed to a malicious process that is executing on the CPU core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local attacker in a guest virtual machine could use this to expose sensitive information (memory from other guests or the host OS). (CVE-2018-3646)

It was discovered that memory present in the L1 data cache of an Intel CPU core may be exposed to a malicious process that is executing on the CPU core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local attacker could use this to expose sensitive information (memory from the kernel or other processes). (CVE-2018-3620)

Juha-Matti Tilli discovered that the TCP implementation in the Linux kernel performed algorithmically expensive operations in some situations when handling incoming packets. A remote attacker could use this to cause a denial of service. (CVE-2018-5390)

Juha-Matti Tilli discovered that the IP implementation in the Linux kernel performed algorithmically expensive operations in some situations when handling incoming packet fragments. A remote attacker could use this to cause a denial of service. (CVE-2018-5391)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS
linux-image-3.13.0-156-generic - 3.13.0-156.206
linux-image-3.13.0-156-generic-lpae - 3.13.0-156.206
linux-image-3.13.0-156-lowlatency - 3.13.0-156.206
linux-image-3.13.0-156-powerpc-e500 - 3.13.0-156.206
linux-image-3.13.0-156-powerpc-e500mc - 3.13.0-156.206
linux-image-3.13.0-156-powerpc-smp - 3.13.0-156.206
linux-image-3.13.0-156-powerpc64-emb - 3.13.0-156.206
linux-image-3.13.0-156-powerpc64-smp - 3.13.0-156.206
linux-image-generic - 3.13.0.156.166
linux-image-generic-lpae - 3.13.0.156.166
linux-image-lowlatency - 3.13.0.156.166
linux-image-powerpc-e500 - 3.13.0.156.166
linux-image-powerpc-e500mc - 3.13.0.156.166
linux-image-powerpc-smp - 3.13.0.156.166
linux-image-powerpc64-emb - 3.13.0.156.166
linux-image-powerpc64-smp - 3.13.0.156.166

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References


Read full article on Ubuntu Security


Encinitas, CA

www.n42.io