USN-4319-1: Linux kernel vulnerabilities

USN-4319-1: Linux kernel vulnerabilities

linux, linux-aws, linux-gcp, linux-gcp-5.3, linux-hwe, linux-kvm, linux-oracle, linux-oracle-5.3, linux-raspi2, linux-raspi2-5.3 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 19.10
  • Ubuntu 18.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  • linux – Linux kernel
  • linux-aws – Linux kernel for Amazon Web Services (AWS) systems
  • linux-gcp – Linux kernel for Google Cloud Platform (GCP) systems
  • linux-kvm – Linux kernel for cloud environments
  • linux-oracle – Linux kernel for Oracle Cloud systems
  • linux-raspi2 – Linux kernel for Raspberry Pi 2
  • linux-gcp-5.3 – Linux kernel for Google Cloud Platform (GCP) systems
  • linux-hwe – Linux hardware enablement (HWE) kernel
  • linux-oracle-5.3 – Linux kernel Oracle Cloud systems
  • linux-raspi2-5.3 – Linux kernel for Raspberry Pi 2

Details

It was discovered that the IPMI message handler implementation in the Linux
kernel did not properly deallocate memory in certain situations. A local
attacker could use this to cause a denial of service (kernel memory
exhaustion). (CVE-2019-19046)

Al Viro discovered that the vfs layer in the Linux kernel contained a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly expose sensitive information (kernel
memory). (CVE-2020-8428)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.10
linux-image-5.3.0-1014-oracle5.3.0-1014.15
linux-image-5.3.0-1015-kvm5.3.0-1015.16
linux-image-5.3.0-1016-aws5.3.0-1016.17
linux-image-5.3.0-1017-gcp5.3.0-1017.18
linux-image-5.3.0-1022-raspi25.3.0-1022.24
linux-image-5.3.0-46-generic5.3.0-46.38
linux-image-5.3.0-46-generic-lpae5.3.0-46.38
linux-image-5.3.0-46-lowlatency5.3.0-46.38
linux-image-5.3.0-46-snapdragon5.3.0-46.38
linux-image-aws – 5.3.0.1016.18
linux-image-gcp – 5.3.0.1017.18
linux-image-generic – 5.3.0.46.39
linux-image-generic-lpae – 5.3.0.46.39
linux-image-gke – 5.3.0.1017.18
linux-image-kvm – 5.3.0.1015.17
linux-image-lowlatency – 5.3.0.46.39
linux-image-oracle – 5.3.0.1014.15
linux-image-raspi2 – 5.3.0.1022.19
linux-image-snapdragon – 5.3.0.46.39
linux-image-virtual – 5.3.0.46.39
Ubuntu 18.04 LTS
linux-image-5.3.0-1014-oracle5.3.0-1014.15~18.04.1
linux-image-5.3.0-1017-gcp5.3.0-1017.18~18.04.1
linux-image-5.3.0-1022-raspi25.3.0-1022.24~18.04.1
linux-image-5.3.0-46-generic5.3.0-46.38~18.04.1
linux-image-5.3.0-46-generic-lpae5.3.0-46.38~18.04.1
linux-image-5.3.0-46-lowlatency5.3.0-46.38~18.04.1
linux-image-gcp-edge – 5.3.0.1017.16
linux-image-generic-hwe-18.04 – 5.3.0.46.102
linux-image-generic-lpae-hwe-18.04 – 5.3.0.46.102
linux-image-lowlatency-hwe-18.04 – 5.3.0.46.102
linux-image-oracle-edge – 5.3.0.1014.13
linux-image-raspi2-hwe-18.04 – 5.3.0.1022.11
linux-image-snapdragon-hwe-18.04 – 5.3.0.46.102
linux-image-virtual-hwe-18.04 – 5.3.0.46.102

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

Source: USN-4319-1: Linux kernel vulnerabilities

About KENNETH 19688 Articles
지락문화예술공작단

Be the first to comment

Leave a Reply

Your email address will not be published.


*


이 사이트는 스팸을 줄이는 아키스밋을 사용합니다. 댓글이 어떻게 처리되는지 알아보십시오.