[USN-3982-1] Linux kernel vulnerabilities

Steve Beattie steve.beattie at canonical.com
Tue May 14 21:20:17 UTC 2019


==========================================================================
Ubuntu Security Notice USN-3982-1
May 14, 2019

linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors

Details:

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Giorgi Maisuradze, Dan
Horea Lutas, Andrei Lutas, Volodymyr Pikhur, Stephan van Schaik, Alyssa
Milburn, Sebastian Österlund, Pietro Frigo, Kaveh Razavi, Herbert Bos,
Cristiano Giuffrida, Moritz Lipp, Michael Schwarz, and Daniel Gruss
discovered that memory previously stored in microarchitectural fill buffers
of an Intel CPU core may be exposed to a malicious process that is
executing on the same CPU core. A local attacker could use this to expose
sensitive information. (CVE-2018-12130)

Brandon Falk, Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Stephan
van Schaik, Alyssa Milburn, Sebastian Österlund, Pietro Frigo, Kaveh
Razavi, Herbert Bos, and Cristiano Giuffrida discovered that memory
previously stored in microarchitectural load ports of an Intel CPU core may
be exposed to a malicious process that is executing on the same CPU core. A
local attacker could use this to expose sensitive information.
(CVE-2018-12127)

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Marina Minkin, Daniel
Moghimi, Moritz Lipp, Michael Schwarz, Jo Van Bulck, Daniel Genkin, Daniel
Gruss, Berk Sunar, Frank Piessens, and Yuval Yarom discovered that memory
previously stored in microarchitectural store buffers of an Intel CPU core
may be exposed to a malicious process that is executing on the same CPU
core. A local attacker could use this to expose sensitive information.
(CVE-2018-12126)

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Volodrmyr Pikhur,
Moritz Lipp, Michael Schwarz, Daniel Gruss, Stephan van Schaik, Alyssa
Milburn, Sebastian Österlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, and
Cristiano Giuffrida discovered that uncacheable memory previously stored in
microarchitectural buffers of an Intel CPU core may be exposed to a
malicious process that is executing on the same CPU core. A local attacker
could use this to expose sensitive information. (CVE-2019-11091)

Matteo Croce, Natale Vinto, and Andrea Spagnolo discovered that the cgroups
subsystem of the Linux kernel did not properly account for SCTP socket
buffers. A local attacker could use this to cause a denial of service
(system crash). (CVE-2019-3874)

Alex Williamson discovered that the vfio subsystem of the Linux kernel did
not properly limit DMA mappings. A local attacker could use this to cause a
denial of service (memory exhaustion). (CVE-2019-3882)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
  linux-image-4.4.0-1046-kvm      4.4.0-1046.52
  linux-image-4.4.0-1083-aws      4.4.0-1083.93
  linux-image-4.4.0-1109-raspi2   4.4.0-1109.117
  linux-image-4.4.0-1113-snapdragon  4.4.0-1113.118
  linux-image-4.4.0-148-generic   4.4.0-148.174
  linux-image-4.4.0-148-generic-lpae  4.4.0-148.174
  linux-image-4.4.0-148-lowlatency  4.4.0-148.174
  linux-image-4.4.0-148-powerpc-e500mc  4.4.0-148.174
  linux-image-4.4.0-148-powerpc-smp  4.4.0-148.174
  linux-image-4.4.0-148-powerpc64-emb  4.4.0-148.174
  linux-image-4.4.0-148-powerpc64-smp  4.4.0-148.174
  linux-image-aws                 4.4.0.1083.86
  linux-image-generic             4.4.0.148.156
  linux-image-generic-lpae        4.4.0.148.156
  linux-image-kvm                 4.4.0.1046.46
  linux-image-lowlatency          4.4.0.148.156
  linux-image-powerpc-e500mc      4.4.0.148.156
  linux-image-powerpc-smp         4.4.0.148.156
  linux-image-powerpc64-emb       4.4.0.148.156
  linux-image-powerpc64-smp       4.4.0.148.156
  linux-image-raspi2              4.4.0.1109.109
  linux-image-snapdragon          4.4.0.1113.105
  linux-image-virtual             4.4.0.148.156

After a standard system update you need to reboot your computer to make
all the necessary changes.

Please note that fully mitigating the Microarchitectural Data Sampling
(MDS) issues (CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, and
CVE-2019-11091) requires corresponding processor microcode/firmware
updates or, in virtual environments, hypervisor updates.

References:
  https://usn.ubuntu.com/usn/usn-3982-1
  CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091,
  CVE-2019-3874, CVE-2019-3882,
  https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/MDS

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.4.0-148.174
  https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1083.93
  https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1046.52
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1109.117
  https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1113.118

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: not available
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20190514/a2cc90ac/attachment-0001.sig>


More information about the ubuntu-security-announce mailing list