Executive Summary

Summary
Title Linux kernel vulnerabilities
Informations
Name USN-3742-1 First vendor Publication 2018-08-14
Vendor Ubuntu Last vendor Modification 2018-08-14
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux: Linux kernel

Details:

It was discovered that memory present in the L1 data cache of an Intel CPU core may be exposed to a malicious process that is executing on the CPU core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local attacker in a guest virtual machine could use this to expose sensitive information (memory from other guests or the host OS). (CVE-2018-3646)

It was discovered that memory present in the L1 data cache of an Intel CPU core may be exposed to a malicious process that is executing on the CPU core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local attacker could use this to expose sensitive information (memory from the kernel or other processes). (CVE-2018-3620)

Andrey Konovalov discovered an out-of-bounds read in the POSIX timers subsystem in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or expose sensitive information. (CVE-2017-18344)

Juha-Matti Tilli discovered that the TCP implementation in the Linux kernel performed algorithmically expensive operations in some situations when handling incoming packets. A remote attacker could use this to cause a denial of service. (CVE-2018-5390)

Juha-Matti Tilli discovered that the IP implementation in the Linux kernel performed algorithmically expensive operations in some situations when handling incoming packet fragments. A remote attacker could use this to cause a denial of service. (CVE-2018-5391)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-155-generic 3.13.0-155.205
linux-image-3.13.0-155-generic-lpae 3.13.0-155.205
linux-image-3.13.0-155-lowlatency 3.13.0-155.205
linux-image-3.13.0-155-powerpc-e500 3.13.0-155.205
linux-image-3.13.0-155-powerpc-e500mc 3.13.0-155.205
linux-image-3.13.0-155-powerpc-smp 3.13.0-155.205
linux-image-3.13.0-155-powerpc64-emb 3.13.0-155.205
linux-image-3.13.0-155-powerpc64-smp 3.13.0-155.205
linux-image-generic 3.13.0.155.165
linux-image-generic-lpae 3.13.0.155.165
linux-image-lowlatency 3.13.0.155.165
linux-image-powerpc-e500 3.13.0.155.165
linux-image-powerpc-e500mc 3.13.0.155.165
linux-image-powerpc-smp 3.13.0.155.165
linux-image-powerpc64-emb 3.13.0.155.165
linux-image-powerpc64-smp 3.13.0.155.165

Please note that the recommended mitigation for CVE-2018-3646 involves updating processor microcode in addition to updating the kernel; however, the kernel includes a fallback for processors that have not received microcode updates.

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
https://usn.ubuntu.com/usn/usn-3742-1
CVE-2017-18344, CVE-2018-3620, CVE-2018-3646, CVE-2018-5390,
CVE-2018-5391,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/L1TF

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-155.205

Original Source

Url : http://www.ubuntu.com/usn/USN-3742-1

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
25 % CWE-203 Information Exposure Through Discrepancy
25 % CWE-125 Out-of-bounds Read
25 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 6
Application 1
Application 2
Application 1
Application 1
Application 1
Application 1
Application 130
Application 118
Application 120
Application 113
Application 139
Application 115
Application 84
Application 107
Application 132
Application 129
Application 133
Application 118
Application 94
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Hardware 7
Hardware 6
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 169
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Os 9
Os 4
Os 2
Os 3158
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 3
Os 2
Os 1
Os 2
Os 2
Os 6
Os 6
Os 4
Os 2

Snort® IPS/IDS

Date Description
2020-12-05 Intel x86 L1 data cache side-channel analysis information leak attempt
RuleID : 47598 - Revision : 1 - Type : OS-OTHER
2020-12-05 Intel x86 L1 data cache side-channel analysis information leak attempt
RuleID : 47597 - Revision : 1 - Type : OS-OTHER
2020-12-05 Intel x86 L1 data cache side-channel analysis information leak attempt
RuleID : 47596 - Revision : 1 - Type : OS-OTHER
2020-12-05 Intel x86 L1 data cache side-channel analysis information leak attempt
RuleID : 47595 - Revision : 1 - Type : OS-OTHER

Nessus® Vulnerability Scanner

Date Description
2019-01-11 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-075.nasl - Type : ACT_GATHER_INFO
2019-01-10 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10917_184R1.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-f8cba144ae.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-683dfde81a.nasl - Type : ACT_GATHER_INFO
2018-12-14 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL95343321.nasl - Type : ACT_GATHER_INFO
2018-12-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1406.nasl - Type : ACT_GATHER_INFO
2018-12-05 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0101.nasl - Type : ACT_GATHER_INFO
2018-11-21 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1369.nasl - Type : ACT_GATHER_INFO
2018-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3083.nasl - Type : ACT_GATHER_INFO
2018-11-06 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1360.nasl - Type : ACT_GATHER_INFO
2018-10-31 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2018-005.nasl - Type : ACT_GATHER_INFO
2018-10-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201810-06.nasl - Type : ACT_GATHER_INFO
2018-10-31 Name : The remote host is missing a macOS security update that fixes multiple vulner...
File : macosx_SecUpd_10_13_6_2018-002.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1352.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1350.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1345.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1323.nasl - Type : ACT_GATHER_INFO
2018-10-25 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1322.nasl - Type : ACT_GATHER_INFO
2018-10-18 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_14.nasl - Type : ACT_GATHER_INFO
2018-10-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2846.nasl - Type : ACT_GATHER_INFO
2018-09-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-1506.nasl - Type : ACT_GATHER_INFO
2018-09-04 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1278.nasl - Type : ACT_GATHER_INFO
2018-09-04 Name : The remote Fedora host is missing a security update.
File : fedora_2018-915602df63.nasl - Type : ACT_GATHER_INFO
2018-09-04 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1279.nasl - Type : ACT_GATHER_INFO
2018-08-31 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-063.nasl - Type : ACT_GATHER_INFO
2018-08-31 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0088.nasl - Type : ACT_GATHER_INFO
2018-08-31 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0180.nasl - Type : ACT_GATHER_INFO
2018-08-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-1481.nasl - Type : ACT_GATHER_INFO
2018-08-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-240-01.nasl - Type : ACT_GATHER_INFO
2018-08-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2310b814a65211e8805ba4badb2f4699.nasl - Type : ACT_GATHER_INFO
2018-08-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4279.nasl - Type : ACT_GATHER_INFO
2018-08-20 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-055.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4274.nasl - Type : ACT_GATHER_INFO
2018-08-16 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-1c80fea1cd.nasl - Type : ACT_GATHER_INFO
2018-08-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-1466.nasl - Type : ACT_GATHER_INFO
2018-08-16 Name : A server virtualization platform installed on the remote host is affected by ...
File : citrix_xenserver_CTX236548.nasl - Type : ACT_GATHER_INFO
2018-08-15 Name : A virtualization application installed on the remote macOS or Mac OS X host i...
File : macosx_fusion_vmsa_2018_0020.nasl - Type : ACT_GATHER_INFO
2018-08-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4272.nasl - Type : ACT_GATHER_INFO
2018-08-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2390.nasl - Type : ACT_GATHER_INFO
2018-08-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2384.nasl - Type : ACT_GATHER_INFO
2018-08-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1058.nasl - Type : ACT_GATHER_INFO
2018-08-15 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1058.nasl - Type : ACT_GATHER_INFO
2018-08-10 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-052.nasl - Type : ACT_GATHER_INFO
2018-08-07 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-050.nasl - Type : ACT_GATHER_INFO
2018-08-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4266.nasl - Type : ACT_GATHER_INFO
2018-08-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1049.nasl - Type : ACT_GATHER_INFO
2018-08-07 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1050.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2018-10-11 17:21:50
  • Multiple Updates
2018-09-07 17:21:49
  • Multiple Updates
2018-08-17 00:20:52
  • Multiple Updates
2018-08-15 05:20:17
  • Multiple Updates
2018-08-15 05:17:54
  • First insertion