USN-3982-2: Linux kernel (Xenial HWE) vulnerabilities

USN-3982-2: Linux kernel (Xenial HWE) vulnerabilities

linux-lts-xenial vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 14.04 ESM

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  • linux-lts-xenial – Linux hardware enablement kernel from Xenial for Trusty

Details

USN-3982-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 for Ubuntu
14.04 LTS.

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Giorgi Maisuradze, Dan
Horea Lutas, Andrei Lutas, Volodymyr Pikhur, Stephan van Schaik, Alyssa
Milburn, Sebastian Österlund, Pietro Frigo, Kaveh Razavi, Herbert Bos,
Cristiano Giuffrida, Moritz Lipp, Michael Schwarz, and Daniel Gruss
discovered that memory previously stored in microarchitectural fill buffers
of an Intel CPU core may be exposed to a malicious process that is
executing on the same CPU core. A local attacker could use this to expose
sensitive information. (CVE-2018-12130)

Brandon Falk, Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Stephan
van Schaik, Alyssa Milburn, Sebastian Österlund, Pietro Frigo, Kaveh
Razavi, Herbert Bos, and Cristiano Giuffrida discovered that memory
previously stored in microarchitectural load ports of an Intel CPU core may
be exposed to a malicious process that is executing on the same CPU core. A
local attacker could use this to expose sensitive information.
(CVE-2018-12127)

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Marina Minkin, Daniel
Moghimi, Moritz Lipp, Michael Schwarz, Jo Van Bulck, Daniel Genkin, Daniel
Gruss, Berk Sunar, Frank Piessens, and Yuval Yarom discovered that memory
previously stored in microarchitectural store buffers of an Intel CPU core
may be exposed to a malicious process that is executing on the same CPU
core. A local attacker could use this to expose sensitive information.
(CVE-2018-12126)

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Volodrmyr Pikhur,
Moritz Lipp, Michael Schwarz, Daniel Gruss, Stephan van Schaik, Alyssa
Milburn, Sebastian Österlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, and
Cristiano Giuffrida discovered that uncacheable memory previously stored in
microarchitectural buffers of an Intel CPU core may be exposed to a
malicious process that is executing on the same CPU core. A local attacker
could use this to expose sensitive information. (CVE-2019-11091)

Matteo Croce, Natale Vinto, and Andrea Spagnolo discovered that the cgroups
subsystem of the Linux kernel did not properly account for SCTP socket
buffers. A local attacker could use this to cause a denial of service
(system crash). (CVE-2019-3874)

Alex Williamson discovered that the vfio subsystem of the Linux kernel did
not properly limit DMA mappings. A local attacker could use this to cause a
denial of service (memory exhaustion). (CVE-2019-3882)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 ESM
linux-image-4.4.0-148-generic – 4.4.0-148.174~14.04.1
linux-image-4.4.0-148-generic-lpae – 4.4.0-148.174~14.04.1
linux-image-4.4.0-148-lowlatency – 4.4.0-148.174~14.04.1
linux-image-4.4.0-148-powerpc-e500mc – 4.4.0-148.174~14.04.1
linux-image-4.4.0-148-powerpc-smp – 4.4.0-148.174~14.04.1
linux-image-4.4.0-148-powerpc64-emb – 4.4.0-148.174~14.04.1
linux-image-4.4.0-148-powerpc64-smp – 4.4.0-148.174~14.04.1
linux-image-generic-lpae-lts-xenial – 4.4.0.148.130
linux-image-generic-lts-xenial – 4.4.0.148.130
linux-image-lowlatency-lts-xenial – 4.4.0.148.130
linux-image-powerpc-e500mc-lts-xenial – 4.4.0.148.130
linux-image-powerpc-smp-lts-xenial – 4.4.0.148.130
linux-image-powerpc64-emb-lts-xenial – 4.4.0.148.130
linux-image-powerpc64-smp-lts-xenial – 4.4.0.148.130
linux-image-virtual-lts-xenial – 4.4.0.148.130

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

Please note that fully mitigating the Microarchitectural Data Sampling
(MDS) issues (CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, and
CVE-2019-11091) requires corresponding processor microcode/firmware
updates or, in virtual environments, hypervisor updates.

References

Source: USN-3982-2: Linux kernel (Xenial HWE) vulnerabilities

About KENNETH 19688 Articles
지락문화예술공작단

Be the first to comment

Leave a Reply

Your email address will not be published.


*


이 사이트는 스팸을 줄이는 아키스밋을 사용합니다. 댓글이 어떻게 처리되는지 알아보십시오.