-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3583
                       Linux kernel vulnerabilities
                             16 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-3646 CVE-2018-3620 

Reference:         ASB-2018.0204
                   ESB-2018.2665
                   ESB-2018.2612
                   ESB-2018.2561
                   ESB-2018.2534

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3823-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3823-1: Linux kernel vulnerabilities

15 November 2018

linux vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 12.04 ESM

Summary

Several security issues were mitigated in the Linux kernel.

Software Description

  o linux - Linux kernel

Details

It was discovered that memory present in the L1 data cache of an Intel CPU core
may be exposed to a malicious process that is executing on the CPU core. This
vulnerability is also known as L1 Terminal Fault (L1TF). A local attacker in a
guest virtual machine could use this to expose sensitive information (memory
from other guests or the host OS). (CVE-2018-3646)

It was discovered that memory present in the L1 data cache of an Intel CPU core
may be exposed to a malicious process that is executing on the CPU core. This
vulnerability is also known as L1 Terminal Fault (L1TF). A local attacker could
use this to expose sensitive information (memory from the kernel or other
processes). (CVE-2018-3620)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 12.04 ESM
    linux-image-3.2.0-137-generic - 3.2.0-137.183
    linux-image-3.2.0-137-generic-pae - 3.2.0-137.183
    linux-image-3.2.0-137-highbank - 3.2.0-137.183
    linux-image-3.2.0-137-omap - 3.2.0-137.183
    linux-image-3.2.0-137-powerpc-smp - 3.2.0-137.183
    linux-image-3.2.0-137-powerpc64-smp - 3.2.0-137.183
    linux-image-3.2.0-137-virtual - 3.2.0-137.183
    linux-image-generic - 3.2.0.137.152
    linux-image-generic-pae - 3.2.0.137.152
    linux-image-highbank - 3.2.0.137.152
    linux-image-omap - 3.2.0.137.152
    linux-image-powerpc - 3.2.0.137.152
    linux-image-powerpc-smp - 3.2.0.137.152
    linux-image-powerpc64-smp - 3.2.0.137.152
    linux-image-virtual - 3.2.0.137.152

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

Please note that the recommended mitigation for CVE-2018-3646 involves updating
processor microcode in addition to updating the kernel; however, the kernel
includes a fallback for processors that have not received microcode updates.

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2018-3620
  o CVE-2018-3646
  o https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/L1TF

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW+4HV2aOgq3Tt24GAQgLXRAApH/Tao8fq9r2O5c+jZpgoxTwrwHrtmo2
iAbeeUxt95jECZKpn621cVqShgTlgUbXbHpo8CLBOdIrh68eh21XL6n7UaUeluAt
N9tRHQ39/+2vOMQDhQZlQtiRXLlJj/itnBqvpKSz90ZKyyZIKS6c4pX0LuQ0SxWF
3HkaVDBgwmA+dml15zAdJ5qWdB/rIwmVAByjwxrXtv7HHvBqr03lN7zRiKK3jT4+
GKZkjEmrW+k9hxmRPbAVMe3wWsrHwgNV4WDI7/x8T8mrBada3+Dbzw75cXTrmvsj
xWcK6rhEFNkWEhThYHmx2cjsfKZqki995SbpB6GtLpqx6UBZUZ5feaXepVidXm5L
vZLVZc2WbqimZdhLL7rj7qtdWELbFTZM64UJtHxhBKkFIVVB81Z5oJz3iWWC0fot
BJhMcloLykYBMBr2/sUEod3KG7yB27AzjuBcEAwyTQvySOcu5/LpSUmAEZMS9zMT
Z199JK+4s1asWC5o8fPvNjBwmz6sC55bHarXRQ7eBkYNm53hT1kP0U61hv5aw3zh
CQcJ2/pxEl9B0yJiAB0k5nKbJ5ihQL1DITD9tDnEaQmW7qJ/eRGw+FZWhKMObkmf
+h0Zfps6TIcp6ijdmGOzCdBvY3pW3HeDQuLRf0Z+2FlKXBVMXqygXKtFdrgzA0Cz
/FRZsParMA4=
=RrlB
-----END PGP SIGNATURE-----