云网牛站
所在位置:首页 > Linux安全 > Ubuntu 18.04 LTS和Ubuntu 16.04 LTS引导失败已修复

Ubuntu 18.04 LTS和Ubuntu 16.04 LTS引导失败已修复

2018-07-24 10:57:51作者:ywnz稿源:云网牛站整理

Ubuntu 18.04 LTS和Ubuntu 16.04 LTS开发商Canonical发布了修复导致某些机器启动失败的问题,用户只需要更新新的Linux内核就可以解决问题了。

 

修复问题详情

Canonical曾修复导致Ubuntu 14.04 LTS(Trusty Tahr)操作系统的AMD机器启动失败问题,这是由AMD处理器的微代码固件更新导致的-known Spectre微处理器侧通道安全漏洞。现在Canonical又发布了针对Ubuntu 18.04 LTS(Bionic Beaver)用户的Linux内核安全更新,解决了总共六个安全漏洞,其中一个是导致了引导失败的问题,它似乎并不仅限于AMD处理器,还有英特尔的处理器。现在新的Linux内核更新,以修复导致64位计算机、OEM处理器和运行在Amazon Web Services (AWS)、Microsoft Azure、谷歌云平台(GCP)和其他云环境上的系统启动失败的问题。

USN-3695-1修复了Linux内核中针对Ubuntu 18.04 LTS的漏洞。不幸的是,CVE-2018-1108的修复程序导致某些情况导致无法启动,这更新解决了这个问题。该补丁也适用于使用HWE内核的Ubuntu 16.04.4 LTS用户。

 

希望用户采用命令更新

由于Canonical允许以前的Ubuntu LTS(长期支持)版本的用户使用较新的Ubuntu LTS版本的Linux内核,因此Ubuntu 16.04.4 LTS(Xenial Xerus)用户也可以使用导致启动失败的补丁。默认安装Ubuntu 18.04 LTS(Bionic Beaver)的HWE(硬件启用)内核。

希望所有Ubuntu 18.04 LTS和Ubuntu 16.04 LTS用户尽快将其安装更新到主要软件存储库中,并在成功安装后重新启动计算机。Ubuntu 18.04 LTS用户需要更新到linux-image 4.15.0-29.31时,Ubuntu 16.04.4 LTS用户则必须更新到linux-image 4.15.0-29.31~16.04.1。

通常,运行下面的命令就可以了,然后重启系统。我们建议所有使用Raspberry Pi 2设备的Ubuntu 18.04 LTS用户尽早更新其安装并随时更新。

更新命令:

sudo apt-get update

sudo apt-get dist-upgrade

 

附[USN-3718-1] Linux kernel regression

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

A regression that caused boot failures was fixed in the Linux kernel.

Software Description:

- linux: Linux kernel

- linux-aws: Linux kernel for Amazon Web Services (AWS) systems

- linux-azure: Linux kernel for Microsoft Azure Cloud systems

- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems

- linux-kvm: Linux kernel for cloud environments

- linux-oem: Linux kernel for OEM processors

Details:

USN-3695-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04 LTS. Unfortunately, the fix for CVE-2018-1108 introduced a regression where insufficient early entropy prevented services from starting,leading in some situations to a failure to boot, This update addresses the issue.

We apologize for the inconvenience.

Original advisory details:

Jann Horn discovered that the Linux kernel's implementation of random seed data reported that it was in a ready state before it had gathered sufficient entropy. An attacker could use this to expose sensitive information. (CVE-2018-1108)

Wen Xu discovered that the ext4 file system implementation in the Linux kernel did not properly initialize the crc32c checksum driver. A local attacker could use this to cause a denial of service (system crash). (CVE-2018-1094)

It was discovered that the cdrom driver in the Linux kernel contained an incorrect bounds check. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2018-10940)

Wen Xu discovered that the ext4 file system implementation in the Linux kernel did not properly validate xattr sizes. A local attacker could use this to cause a denial of service (system crash). (CVE-2018-1095)

Jann Horn discovered that the 32 bit adjtimex() syscall implementation for 64 bit Linux kernels did not properly initialize memory returned to user space in some situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2018-11508)

It was discovered that an information leak vulnerability existed in the floppy driver in the Linux kernel. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2018-7755)

Update instructions:

The problem can be corrected by updating your system to the following

package versions:

Ubuntu 18.04 LTS:

linux-image-4.15.0-1014-gcp     4.15.0-1014.14

linux-image-4.15.0-1016-aws     4.15.0-1016.16

linux-image-4.15.0-1016-kvm     4.15.0-1016.16

linux-image-4.15.0-1018-azure   4.15.0-1018.18

linux-image-4.15.0-29-generic   4.15.0-29.31

linux-image-4.15.0-29-generic-lpae  4.15.0-29.31

linux-image-4.15.0-29-lowlatency  4.15.0-29.31

linux-image-4.15.0-29-snapdragon  4.15.0-29.31

linux-image-aws                 4.15.0.1016.16

linux-image-azure               4.15.0.1018.18

linux-image-gcp                 4.15.0.1014.16

linux-image-generic             4.15.0.29.31

linux-image-generic-lpae        4.15.0.29.31

linux-image-gke                 4.15.0.1014.16

linux-image-kvm                 4.15.0.1016.16

linux-image-lowlatency          4.15.0.29.31

linux-image-oem                 4.15.0.1012.14

linux-image-snapdragon          4.15.0.29.31

After a standard system update you need to reboot your computer to make

all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed.

Unless you manually uninstalled the standard kernel metapackages(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,linux-powerpc), a standard system upgrade will automatically perform this as well.

References:

https://usn.ubuntu.com/usn/usn-3718-1

https://launchpad.net/bugs/1779827, https://usn.ubuntu.com/usn/usn-3695-1

Package Information:

https://launchpad.net/ubuntu/+source/linux/4.15.0-29.31

https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1016.16

https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1018.18

https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1014.14

https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1016.16

https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1012.15

 

附[USN-3718-2] Linux kernel (HWE) regression

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

A regression that caused boot failures was fixed in the Linux kernel.

Software Description:

- linux-azure: Linux kernel for Microsoft Azure Cloud systems

- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems

- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

USN-3695-2 fixed vulnerabilities in the Linux Hardware Enablement Kernel (HWE) kernel for Ubuntu 16.04 LTS. Unfortunately, the fix for CVE-2018-1108 introduced a regression where insufficient early entropy prevented services from starting, leading in some situations to a failure to boot, This update addresses the issue.

We apologize for the inconvenience.

Original advisory details:

Jann Horn discovered that the Linux kernel's implementation of random seed data reported that it was in a ready state before it had gathered sufficient entropy. An attacker could use this to expose sensitive information. (CVE-2018-1108)

Wen Xu discovered that the ext4 file system implementation in the Linux kernel did not properly initialize the crc32c checksum driver. A local attacker could use this to cause a denial of service (system crash). (CVE-2018-1094)

It was discovered that the cdrom driver in the Linux kernel contained an incorrect bounds check. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2018-10940)

Wen Xu discovered that the ext4 file system implementation in the Linux kernel did not properly validate xattr sizes. A local attacker could use this to cause a denial of service (system crash). (CVE-2018-1095)

Jann Horn discovered that the 32 bit adjtimex() syscall implementation for 64 bit Linux kernels did not properly initialize memory returned to user space in some situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2018-11508)

It was discovered that an information leak vulnerability existed in the floppy driver in the Linux kernel. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2018-7755)

Update instructions:

The problem can be corrected by updating your system to the following

package versions:

Ubuntu 16.04 LTS:

linux-image-4.15.0-1014-gcp     4.15.0-1014.14~16.04.1

linux-image-4.15.0-1018-azure   4.15.0-1018.18~16.04.1

linux-image-4.15.0-29-generic   4.15.0-29.31~16.04.1

linux-image-4.15.0-29-generic-lpae  4.15.0-29.31~16.04.1

linux-image-4.15.0-29-lowlatency  4.15.0-29.31~16.04.1

linux-image-azure               4.15.0.1018.24

linux-image-gcp                 4.15.0.1014.26

linux-image-generic-hwe-16.04   4.13.0.45.64

linux-image-generic-lpae-hwe-16.04  4.13.0.45.64

linux-image-gke                 4.15.0.1014.26

linux-image-lowlatency-hwe-16.04  4.13.0.45.64

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed.

Unless you manually uninstalled the standard kernel metapackages(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,linux-powerpc), a standard system upgrade will automatically perform this as well.

References:

https://usn.ubuntu.com/usn/usn-3718-2

https://usn.ubuntu.com/usn/usn-3718-1

https://launchpad.net/bugs/1779827, https://usn.ubuntu.com/usn/usn-3695-2

Package Information:

https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1018.18~16.04.1

https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1014.14~16.04.1

https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-29.31~16.04.1

 

相关主题

配置Ubuntu 16.04 GRUB 2引导加载程序

精选文章
热门文章