USN-4135-1: Linux kernel vulnerabilities

USN-4135-1: Linux kernel vulnerabilities

linux, linux-aws, linux-aws-hwe, linux-azure, linux-gcp, linux-gke-4.15, linux-gke-5.0, linux-hwe, linux-kvm, linux-oem, linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 19.04
  • Ubuntu 18.04 LTS
  • Ubuntu 16.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  • linux – Linux kernel
  • linux-aws – Linux kernel for Amazon Web Services (AWS) systems
  • linux-azure – Linux kernel for Microsoft Azure Cloud systems
  • linux-gcp – Linux kernel for Google Cloud Platform (GCP) systems
  • linux-kvm – Linux kernel for cloud environments
  • linux-raspi2 – Linux kernel for Raspberry Pi 2
  • linux-snapdragon – Linux kernel for Snapdragon processors
  • linux-gke-4.15 – Linux kernel for Google Container Engine (GKE) systems
  • linux-gke-5.0 – Linux kernel for Google Container Engine (GKE) systems
  • linux-hwe – Linux hardware enablement (HWE) kernel
  • linux-oem – Linux kernel for OEM processors
  • linux-oracle – Linux kernel for Oracle Cloud systems
  • linux-aws-hwe – Linux kernel for Amazon Web Services (AWS-HWE) systems

Details

Peter Pi discovered a buffer overflow in the virtio network backend
(vhost_net) implementation in the Linux kernel. An attacker in a guest may
be able to use this to cause a denial of service (host OS crash) or
possibly execute arbitrary code in the host OS. (CVE-2019-14835)

It was discovered that the Linux kernel on PowerPC architectures did not
properly handle Facility Unavailable exceptions in some situations. A local
attacker could use this to expose sensitive information. (CVE-2019-15030)

It was discovered that the Linux kernel on PowerPC architectures did not
properly handle exceptions on interrupts in some situations. A local
attacker could use this to expose sensitive information. (CVE-2019-15031)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.04
linux-image-5.0.0-1016-aws5.0.0-1016.18
linux-image-5.0.0-1017-gcp5.0.0-1017.17
linux-image-5.0.0-1017-kvm5.0.0-1017.18
linux-image-5.0.0-1017-raspi25.0.0-1017.17
linux-image-5.0.0-1020-azure5.0.0-1020.21
linux-image-5.0.0-1021-snapdragon5.0.0-1021.22
linux-image-5.0.0-29-generic5.0.0-29.31
linux-image-5.0.0-29-generic-lpae5.0.0-29.31
linux-image-5.0.0-29-lowlatency5.0.0-29.31
linux-image-aws – 5.0.0.1016.17
linux-image-azure – 5.0.0.1020.19
linux-image-gcp – 5.0.0.1017.43
linux-image-generic – 5.0.0.29.30
linux-image-generic-lpae – 5.0.0.29.30
linux-image-gke – 5.0.0.1017.43
linux-image-kvm – 5.0.0.1017.17
linux-image-lowlatency – 5.0.0.29.30
linux-image-raspi2 – 5.0.0.1017.14
linux-image-snapdragon – 5.0.0.1021.14
linux-image-virtual – 5.0.0.29.30
Ubuntu 18.04 LTS
linux-image-4.15.0-1025-oracle4.15.0-1025.28
linux-image-4.15.0-1044-gcp4.15.0-1044.70
linux-image-4.15.0-1044-gke4.15.0-1044.46
linux-image-4.15.0-1046-kvm4.15.0-1046.46
linux-image-4.15.0-1047-raspi24.15.0-1047.51
linux-image-4.15.0-1050-aws4.15.0-1050.52
linux-image-4.15.0-1056-oem4.15.0-1056.65
linux-image-4.15.0-1064-snapdragon4.15.0-1064.71
linux-image-4.15.0-64-generic4.15.0-64.73
linux-image-4.15.0-64-generic-lpae4.15.0-64.73
linux-image-4.15.0-64-lowlatency4.15.0-64.73
linux-image-5.0.0-1017-gke5.0.0-1017.17~18.04.1
linux-image-5.0.0-1020-azure5.0.0-1020.21~18.04.1
linux-image-5.0.0-29-generic5.0.0-29.31~18.04.1
linux-image-5.0.0-29-generic-lpae5.0.0-29.31~18.04.1
linux-image-5.0.0-29-lowlatency5.0.0-29.31~18.04.1
linux-image-aws – 4.15.0.1050.49
linux-image-azure – 5.0.0.1020.30
linux-image-gcp – 4.15.0.1044.70
linux-image-generic – 4.15.0.64.66
linux-image-generic-hwe-18.04 – 5.0.0.29.86
linux-image-generic-lpae – 4.15.0.64.66
linux-image-generic-lpae-hwe-18.04 – 5.0.0.29.86
linux-image-gke – 4.15.0.1044.47
linux-image-gke-4.15 – 4.15.0.1044.47
linux-image-gke-5.0 – 5.0.0.1017.7
linux-image-kvm – 4.15.0.1046.46
linux-image-lowlatency – 4.15.0.64.66
linux-image-lowlatency-hwe-18.04 – 5.0.0.29.86
linux-image-oem – 4.15.0.1056.60
linux-image-oracle – 4.15.0.1025.28
linux-image-powerpc-e500mc – 4.15.0.64.66
linux-image-powerpc-smp – 4.15.0.64.66
linux-image-powerpc64-emb – 4.15.0.64.66
linux-image-powerpc64-smp – 4.15.0.64.66
linux-image-raspi2 – 4.15.0.1047.45
linux-image-snapdragon – 4.15.0.1064.67
linux-image-snapdragon-hwe-18.04 – 5.0.0.29.86
linux-image-virtual – 4.15.0.64.66
linux-image-virtual-hwe-18.04 – 5.0.0.29.86
Ubuntu 16.04 LTS
linux-image-4.15.0-1025-oracle4.15.0-1025.28~16.04.1
linux-image-4.15.0-1044-gcp4.15.0-1044.46
linux-image-4.15.0-1050-aws4.15.0-1050.52~16.04.1
linux-image-4.15.0-1059-azure4.15.0-1059.64
linux-image-4.15.0-64-generic4.15.0-64.73~16.04.1
linux-image-4.15.0-64-generic-lpae4.15.0-64.73~16.04.1
linux-image-4.15.0-64-lowlatency4.15.0-64.73~16.04.1
linux-image-4.4.0-1058-kvm4.4.0-1058.65
linux-image-4.4.0-1094-aws4.4.0-1094.105
linux-image-4.4.0-1122-raspi24.4.0-1122.131
linux-image-4.4.0-1126-snapdragon4.4.0-1126.132
linux-image-4.4.0-164-generic4.4.0-164.192
linux-image-4.4.0-164-generic-lpae4.4.0-164.192
linux-image-4.4.0-164-lowlatency4.4.0-164.192
linux-image-4.4.0-164-powerpc-e500mc4.4.0-164.192
linux-image-4.4.0-164-powerpc-smp4.4.0-164.192
linux-image-4.4.0-164-powerpc64-emb4.4.0-164.192
linux-image-4.4.0-164-powerpc64-smp4.4.0-164.192
linux-image-aws – 4.4.0.1094.98
linux-image-aws-hwe – 4.15.0.1050.50
linux-image-azure – 4.15.0.1059.62
linux-image-gcp – 4.15.0.1044.58
linux-image-generic – 4.4.0.164.172
linux-image-generic-hwe-16.04 – 4.15.0.64.84
linux-image-generic-lpae – 4.4.0.164.172
linux-image-generic-lpae-hwe-16.04 – 4.15.0.64.84
linux-image-gke – 4.15.0.1044.58
linux-image-kvm – 4.4.0.1058.58
linux-image-lowlatency – 4.4.0.164.172
linux-image-lowlatency-hwe-16.04 – 4.15.0.64.84
linux-image-oem – 4.15.0.64.84
linux-image-oracle – 4.15.0.1025.18
linux-image-powerpc-e500mc – 4.4.0.164.172
linux-image-powerpc-smp – 4.4.0.164.172
linux-image-powerpc64-emb – 4.4.0.164.172
linux-image-powerpc64-smp – 4.4.0.164.172
linux-image-raspi2 – 4.4.0.1122.122
linux-image-snapdragon – 4.4.0.1126.118
linux-image-virtual – 4.4.0.164.172
linux-image-virtual-hwe-16.04 – 4.15.0.64.84

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

Source: USN-4135-1: Linux kernel vulnerabilities

About KENNETH 19688 Articles
지락문화예술공작단

Be the first to comment

Leave a Reply

Your email address will not be published.


*


이 사이트는 스팸을 줄이는 아키스밋을 사용합니다. 댓글이 어떻게 처리되는지 알아보십시오.