The distro is now powered by the Linux 4.14.12 kernel

Jan 29, 2018 14:27 GMT  ·  By

The development team behind the Deepin Linux open-source operating system have released last week patches against the Meltdown and Spectre security vulnerabilities.

Earlier this month, the world was made aware of the grave reality of what would appear to be the worst chip flaws in the history of computing. Two security vulnerabilities dubbed Meltdown and Spectre were unearthed, affecting billions of devices using modern processors from Intel, AMD or ARM.

The industry worked together in the past several months on long-term solutions to mitigate these exploits by releasing patches for their software products, CPU firmware updates, as well as new operating system kernels. We're not done yet with these security flaws, as Spectre is harder to fix than Meltdown.

Following on the footsteps of other GNU/Linux distro vendors, the Deepin Linux developers have announced the availability of new kernel updates for the latest release of the operating system, Deepin 15.5, that fix the Meltdown vulnerability. They also released Firefox 57.0.4 and Google Chrome 63.0.3239.132 to fix one variant of the Spectre vulnerability.

"Meltdown and Specter are both locally executed vulnerabilities. An attacker who wants to exploit this vulnerability should have code execution privilege on the target machine at first," explain the devs. "It is not impossible to introduce untrustworthy code, so please fix the bug according to your own situation based on the vendor instructions."

Users are urged to update their system immediately

Deepin Linux devs urge all users to update their systems as soon as possible to the new kernel, Firefox, and Chrome versions release last week in the software repositories of the operating systems. They also said that Google Chrome users need to enable the "Strict site isolation" security feature manually.

To do that, simply type "chrome://flags" (without quotes) in the address bar and press Enter. Then, search for "Strict site isolation" in the search field and enable the feature, restart the web browser. Updates for the second variant of the Spectre vulnerability are coming soon as well, so make it a habit of updating your PCs regularly.