Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ USN-2848-1: Linux kernel vulnerabilities

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š USN-2848-1: Linux kernel vulnerabilities


๐Ÿ’ก Newskategorie: Unix Server
๐Ÿ”— Quelle: ubuntu.com

Ubuntu Security Notice USN-2848-1

19th December, 2015

linux vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 14.04 LTS

Summary

Several security issues were fixed in the kernel.

Software description

  • linux - Linux kernel

Details

Felix Wilhelm discovered a race condition in the Xen paravirtualized
drivers which can cause double fetch vulnerabilities. An attacker in the
paravirtualized guest could exploit this flaw to cause a denial of service
(crash the host) or potentially execute arbitrary code on the host.
(CVE-2015-8550)

Konrad Rzeszutek Wilk discovered the Xen PCI backend driver does not
perform sanity checks on the device's state. An attacker could exploit this
flaw to cause a denial of service (NULL dereference) on the host.
(CVE-2015-8551)

Konrad Rzeszutek Wilk discovered the Xen PCI backend driver does not
perform sanity checks on the device's state. An attacker could exploit this
flaw to cause a denial of service by flooding the logging system with
WARN() messages causing the initial domain to exhaust disk space.
(CVE-2015-8552)

Jann Horn discovered a ptrace issue with user namespaces in the Linux
kernel. The namespace owner could potentially exploit this flaw by ptracing
a root owned process entering the user namespace to elevate its privileges
and potentially gain access outside of the namespace.
(http://bugs.launchpad.net/bugs/1527374)

Update instructions

The problem can be corrected by updating your system to the following package version:

Ubuntu 14.04 LTS:
linux-image-3.13.0-74-powerpc64-emb 3.13.0-74.118
linux-image-3.13.0-74-lowlatency 3.13.0-74.118
linux-image-3.13.0-74-generic 3.13.0-74.118
linux-image-3.13.0-74-generic-lpae 3.13.0-74.118
linux-image-3.13.0-74-powerpc-e500mc 3.13.0-74.118
linux-image-3.13.0-74-powerpc-e500 3.13.0-74.118
linux-image-3.13.0-74-powerpc64-smp 3.13.0-74.118
linux-image-3.13.0-74-powerpc-smp 3.13.0-74.118

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2015-8550, CVE-2015-8551, CVE-2015-8552, CVE-2015-NNN2

...













๐Ÿ“Œ USN-3371-1: Linux kernel (HWE) kernel vulnerabilities


๐Ÿ“ˆ 21.66 Punkte

๐Ÿ“Œ USN-2932-1: Linux kernel (Vivid HWE) vulnerabilities


๐Ÿ“ˆ 17.32 Punkte

๐Ÿ“Œ USN-2929-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.32 Punkte

๐Ÿ“Œ USN-2929-2: Linux kernel (Trusty HWE) vulnerabilities


๐Ÿ“ˆ 17.32 Punkte

๐Ÿ“Œ USN-2931-1: Linux kernel (Utopic HWE) vulnerabilities


๐Ÿ“ˆ 17.32 Punkte

๐Ÿ“Œ USN-2965-3: Linux kernel (Raspberry Pi 2) vulnerabilities


๐Ÿ“ˆ 17.32 Punkte

๐Ÿ“Œ USN-2965-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 17.32 Punkte

๐Ÿ“Œ USN-2965-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.32 Punkte

๐Ÿ“Œ USN-2971-2: Linux kernel (Wily HWE) vulnerabilities


๐Ÿ“ˆ 17.32 Punkte

๐Ÿ“Œ USN-2854-1: Linux kernel (Vivid HWE) vulnerabilities


๐Ÿ“ˆ 17.32 Punkte

๐Ÿ“Œ USN-2971-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.32 Punkte

๐Ÿ“Œ USN-2970-1: Linux kernel (Vivid HWE) vulnerabilities


๐Ÿ“ˆ 17.32 Punkte

๐Ÿ“Œ USN-2968-2: Linux kernel (Trusty HWE) vulnerabilities


๐Ÿ“ˆ 17.32 Punkte

๐Ÿ“Œ USN-2968-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.32 Punkte

๐Ÿ“Œ USN-2967-2: Linux kernel (OMAP4) vulnerabilities


๐Ÿ“ˆ 17.32 Punkte

๐Ÿ“Œ USN-2967-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.32 Punkte

๐Ÿ“Œ USN-3003-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.32 Punkte

๐Ÿ“Œ USN-3002-1: Linux kernel (Wily HWE) vulnerabilities


๐Ÿ“ˆ 17.32 Punkte

๐Ÿ“Œ USN-3001-1: Linux kernel (Vivid HWE) vulnerabilities


๐Ÿ“ˆ 17.32 Punkte

๐Ÿ“Œ USN-3000-1: Linux kernel (Utopic HWE) vulnerabilities


๐Ÿ“ˆ 17.32 Punkte

๐Ÿ“Œ USN-2997-1: Linux kernel (OMAP4) vulnerabilities


๐Ÿ“ˆ 17.32 Punkte

๐Ÿ“Œ USN-2996-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.32 Punkte

๐Ÿ“Œ USN-2853-1: Linux kernel (Wily HWE) vulnerabilities


๐Ÿ“ˆ 17.32 Punkte

๐Ÿ“Œ USN-3161-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 17.32 Punkte

๐Ÿ“Œ USN-2932-1: Linux kernel (Vivid HWE) vulnerabilities


๐Ÿ“ˆ 17.32 Punkte

๐Ÿ“Œ USN-2929-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.32 Punkte

๐Ÿ“Œ USN-2929-2: Linux kernel (Trusty HWE) vulnerabilities


๐Ÿ“ˆ 17.32 Punkte

๐Ÿ“Œ USN-2931-1: Linux kernel (Utopic HWE) vulnerabilities


๐Ÿ“ˆ 17.32 Punkte

๐Ÿ“Œ USN-2965-3: Linux kernel (Raspberry Pi 2) vulnerabilities


๐Ÿ“ˆ 17.32 Punkte

๐Ÿ“Œ USN-2965-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 17.32 Punkte

๐Ÿ“Œ USN-2965-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.32 Punkte

๐Ÿ“Œ USN-2971-2: Linux kernel (Wily HWE) vulnerabilities


๐Ÿ“ˆ 17.32 Punkte

๐Ÿ“Œ USN-2971-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.32 Punkte

matomo