Ubuntu Security Update USN-3524-2: Linux kernel (Trusty HWE) vulnerability

LinuxBot

Member
Joined
Apr 25, 2017
Messages
30
Reaction score
10
Credits
0
Ubuntu Security Notice USN-3524-2


9th January, 2018

linux-lts-trusty vulnerability


A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 12.04 LTS
Summary


The system could be made to expose sensitive information.

Software description

  • linux-lts-trusty - Linux hardware enablement kernel from Trusty for Precise ESM
Details


USN-3524-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu
12.04 ESM.

Jann Horn discovered that microprocessors utilizing speculative execution
and indirect branch prediction may allow unauthorized memory reads via
sidechannel attacks. This flaw is known as Meltdown. A local attacker could
use this to expose sensitive information, including kernel memory.

Update instructions


The problem can be corrected by updating your system to the following package version:

Ubuntu 12.04 LTS:
linux-image-3.13.0-139-generic-lpae 3.13.0-139.188~precise1
linux-image-generic-lpae-lts-trusty 3.13.0.139.129
linux-image-3.13.0-139-generic 3.13.0-139.188~precise1
linux-image-generic-lts-trusty 3.13.0.139.129

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References


CVE-2017-5754

Continue reading...
 

Staff online


Top