USN-4144-1: Linux kernel vulnerabilities

USN-4144-1: Linux kernel vulnerabilities

linux, linux-aws, linux-aws-hwe, linux-azure, linux-hwe, linux-kvm, linux-oem, linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 18.04 LTS
  • Ubuntu 16.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  • linux – Linux kernel
  • linux-aws – Linux kernel for Amazon Web Services (AWS) systems
  • linux-kvm – Linux kernel for cloud environments
  • linux-oem – Linux kernel for OEM processors
  • linux-oracle – Linux kernel for Oracle Cloud systems
  • linux-raspi2 – Linux kernel for Raspberry Pi 2
  • linux-snapdragon – Linux kernel for Snapdragon processors
  • linux-aws-hwe – Linux kernel for Amazon Web Services (AWS-HWE) systems
  • linux-azure – Linux kernel for Microsoft Azure Cloud systems
  • linux-hwe – Linux hardware enablement (HWE) kernel

Details

It was discovered that the XFS file system in the Linux kernel did not
properly handle mount failures in some situations. A local attacker could
possibly use this to cause a denial of service (system crash) or execute
arbitrary code. (CVE-2018-20976)

Benjamin Moody discovered that the XFS file system in the Linux kernel did
not properly handle an error condition when out of disk quota. A local
attacker could possibly use this to cause a denial of service.
(CVE-2019-15538)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS
linux-image-4.15.0-1026-oracle4.15.0-1026.29
linux-image-4.15.0-1047-kvm4.15.0-1047.47
linux-image-4.15.0-1048-raspi24.15.0-1048.52
linux-image-4.15.0-1051-aws4.15.0-1051.53
linux-image-4.15.0-1057-oem4.15.0-1057.66
linux-image-4.15.0-1065-snapdragon4.15.0-1065.72
linux-image-4.15.0-65-generic4.15.0-65.74
linux-image-4.15.0-65-generic-lpae4.15.0-65.74
linux-image-4.15.0-65-lowlatency4.15.0-65.74
linux-image-aws – 4.15.0.1051.50
linux-image-generic – 4.15.0.65.67
linux-image-generic-lpae – 4.15.0.65.67
linux-image-kvm – 4.15.0.1047.47
linux-image-lowlatency – 4.15.0.65.67
linux-image-oem – 4.15.0.1057.61
linux-image-oracle – 4.15.0.1026.29
linux-image-powerpc-e500mc – 4.15.0.65.67
linux-image-powerpc-smp – 4.15.0.65.67
linux-image-powerpc64-emb – 4.15.0.65.67
linux-image-powerpc64-smp – 4.15.0.65.67
linux-image-raspi2 – 4.15.0.1048.46
linux-image-snapdragon – 4.15.0.1065.68
linux-image-virtual – 4.15.0.65.67
Ubuntu 16.04 LTS
linux-image-4.15.0-1026-oracle4.15.0-1026.29~16.04.1
linux-image-4.15.0-1051-aws4.15.0-1051.53~16.04.1
linux-image-4.15.0-1060-azure4.15.0-1060.65
linux-image-4.15.0-65-generic4.15.0-65.74~16.04.1
linux-image-4.15.0-65-generic-lpae4.15.0-65.74~16.04.1
linux-image-4.15.0-65-lowlatency4.15.0-65.74~16.04.1
linux-image-aws-hwe – 4.15.0.1051.51
linux-image-azure – 4.15.0.1060.63
linux-image-generic-hwe-16.04 – 4.15.0.65.85
linux-image-generic-lpae-hwe-16.04 – 4.15.0.65.85
linux-image-lowlatency-hwe-16.04 – 4.15.0.65.85
linux-image-oem – 4.15.0.65.85
linux-image-oracle – 4.15.0.1026.19
linux-image-virtual-hwe-16.04 – 4.15.0.65.85

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

Source: USN-4144-1: Linux kernel vulnerabilities

About KENNETH 19688 Articles
지락문화예술공작단

Be the first to comment

Leave a Reply

Your email address will not be published.


*


이 사이트는 스팸을 줄이는 아키스밋을 사용합니다. 댓글이 어떻게 처리되는지 알아보십시오.