USN-3910-1: Linux kernel vulnerabilities

USN-3910-1: Linux kernel vulnerabilities

linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  • linux – Linux kernel
  • linux-aws – Linux kernel for Amazon Web Services (AWS) systems
  • linux-kvm – Linux kernel for cloud environments
  • linux-raspi2 – Linux kernel for Raspberry Pi 2
  • linux-snapdragon – Linux kernel for Snapdragon processors

Details

It was discovered that the f2fs filesystem implementation in the Linux
kernel did not handle the noflush_merge mount option correctly. An attacker
could use this to cause a denial of service (system crash).
(CVE-2017-18241)

It was discovered that the procfs filesystem did not properly handle
processes mapping some memory elements onto files. A local attacker could
use this to block utilities that examine the procfs filesystem to report
operating system state, such as ps(1). (CVE-2018-1120)

Hui Peng and Mathias Payer discovered that the Option USB High Speed driver
in the Linux kernel did not properly validate metadata received from the
device. A physically proximate attacker could use this to cause a denial of
service (system crash). (CVE-2018-19985)

It was discovered that multiple integer overflows existed in the hugetlbfs
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash). (CVE-2018-7740)

Jann Horn discovered a race condition in the fork() system call in the
Linux kernel. A local attacker could use this to gain access to services
that cache authorizations. (CVE-2019-6133)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS
linux-image-4.4.0-1041-kvm4.4.0-1041.47
linux-image-4.4.0-1077-aws4.4.0-1077.87
linux-image-4.4.0-1104-raspi24.4.0-1104.112
linux-image-4.4.0-1108-snapdragon4.4.0-1108.113
linux-image-4.4.0-143-generic4.4.0-143.169
linux-image-4.4.0-143-generic-lpae4.4.0-143.169
linux-image-4.4.0-143-lowlatency4.4.0-143.169
linux-image-4.4.0-143-powerpc-e500mc4.4.0-143.169
linux-image-4.4.0-143-powerpc-smp4.4.0-143.169
linux-image-4.4.0-143-powerpc64-emb4.4.0-143.169
linux-image-4.4.0-143-powerpc64-smp4.4.0-143.169
linux-image-aws – 4.4.0.1077.80
linux-image-generic – 4.4.0.143.151
linux-image-generic-lpae – 4.4.0.143.151
linux-image-kvm – 4.4.0.1041.41
linux-image-lowlatency – 4.4.0.143.151
linux-image-powerpc-e500mc – 4.4.0.143.151
linux-image-powerpc-smp – 4.4.0.143.151
linux-image-powerpc64-emb – 4.4.0.143.151
linux-image-powerpc64-smp – 4.4.0.143.151
linux-image-raspi2 – 4.4.0.1104.104
linux-image-snapdragon – 4.4.0.1108.100
linux-image-virtual – 4.4.0.143.151

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

Source: USN-3910-1: Linux kernel vulnerabilities

About KENNETH 19688 Articles
지락문화예술공작단

Be the first to comment

Leave a Reply

Your email address will not be published.


*


이 사이트는 스팸을 줄이는 아키스밋을 사용합니다. 댓글이 어떻게 처리되는지 알아보십시오.