Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ USN-4287-1: Linux kernel vulnerabilities

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š USN-4287-1: Linux kernel vulnerabilities


๐Ÿ’ก Newskategorie: Unix Server
๐Ÿ”— Quelle: usn.ubuntu.com

linux, linux-aws, linux-aws-hwe, linux-azure, linux-gcp, linux-gke-4.15, linux-hwe, linux-kvm, linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 18.04 LTS
  • Ubuntu 16.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  • linux - Linux kernel
  • linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  • linux-gke-4.15 - Linux kernel for Google Container Engine (GKE) systems
  • linux-kvm - Linux kernel for cloud environments
  • linux-oracle - Linux kernel for Oracle Cloud systems
  • linux-raspi2 - Linux kernel for Raspberry Pi 2
  • linux-snapdragon - Linux kernel for Snapdragon processors
  • linux-aws-hwe - Linux kernel for Amazon Web Services (AWS-HWE) systems
  • linux-azure - Linux kernel for Microsoft Azure Cloud systems
  • linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  • linux-hwe - Linux hardware enablement (HWE) kernel

Details

It was discovered that the Linux kernel did not properly clear data structures on context switches for certain Intel graphics processors. A local attacker could use this to expose sensitive information. (CVE-2019-14615)

It was discovered that the Atheros 802.11ac wireless USB device driver in the Linux kernel did not properly validate device metadata. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2019-15099)

It was discovered that the HSA Linux kernel driver for AMD GPU devices did not properly check for errors in certain situations, leading to a NULL pointer dereference. A local attacker could possibly use this to cause a denial of service. (CVE-2019-16229)

It was discovered that the Marvell 8xxx Libertas WLAN device driver in the Linux kernel did not properly check for errors in certain situations, leading to a NULL pointer dereference. A local attacker could possibly use this to cause a denial of service. (CVE-2019-16232)

It was discovered that a race condition existed in the Virtual Video Test Driver in the Linux kernel. An attacker with write access to /dev/video0 on a system with the vivid module loaded could possibly use this to gain administrative privileges. (CVE-2019-18683)

It was discovered that the Renesas Digital Radio Interface (DRIF) driver in the Linux kernel did not properly initialize data. A local attacker could possibly use this to expose sensitive information (kernel memory). (CVE-2019-18786)

It was discovered that the Afatech AF9005 DVB-T USB device driver in the Linux kernel did not properly deallocate memory in certain error conditions. A local attacker could possibly use this to cause a denial of service (kernel memory exhaustion). (CVE-2019-18809)

It was discovered that the btrfs file system in the Linux kernel did not properly validate metadata, leading to a NULL pointer dereference. An attacker could use this to specially craft a file system image that, when mounted, could cause a denial of service (system crash). (CVE-2019-18885)

It was discovered that multiple memory leaks existed in the Marvell WiFi-Ex Driver for the Linux kernel. A local attacker could possibly use this to cause a denial of service (kernel memory exhaustion). (CVE-2019-19057)

It was discovered that the crypto subsystem in the Linux kernel did not properly deallocate memory in certain error conditions. A local attacker could use this to cause a denial of service (kernel memory exhaustion). (CVE-2019-19062)

It was discovered that the Realtek rtlwifi USB device driver in the Linux kernel did not properly deallocate memory in certain error conditions. A local attacker could possibly use this to cause a denial of service (kernel memory exhaustion). (CVE-2019-19063)

It was discovered that the RSI 91x WLAN device driver in the Linux kernel did not properly deallocate memory in certain error conditions. A local attacker could use this to cause a denial of service (kernel memory exhaustion). (CVE-2019-19071)

It was discovered that the Atheros 802.11ac wireless USB device driver in the Linux kernel did not properly deallocate memory in certain error conditions. A local attacker could possibly use this to cause a denial of service (kernel memory exhaustion). (CVE-2019-19078)

It was discovered that the AMD GPU device drivers in the Linux kernel did not properly deallocate memory in certain error conditions. A local attacker could use this to possibly cause a denial of service (kernel memory exhaustion). (CVE-2019-19082)

Dan Carpenter discovered that the AppleTalk networking subsystem of the Linux kernel did not properly handle certain error conditions, leading to a NULL pointer dereference. A local attacker could use this to cause a denial of service (system crash). (CVE-2019-19227)

It was discovered that the KVM hypervisor implementation in the Linux kernel did not properly handle ioctl requests to get emulated CPUID features. An attacker with access to /dev/kvm could use this to cause a denial of service (system crash). (CVE-2019-19332)

It was discovered that the ext4 file system implementation in the Linux kernel did not properly handle certain conditions. An attacker could use this to specially craft an ext4 file system that, when mounted, could cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-19767)

Gao Chuan discovered that the SAS Class driver in the Linux kernel contained a race condition that could lead to a NULL pointer dereference. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2019-19965)

It was discovered that the Datagram Congestion Control Protocol (DCCP) implementation in the Linux kernel did not properly deallocate memory in certain error conditions. An attacker could possibly use this to cause a denial of service (kernel memory exhaustion). (CVE-2019-20096)

Mitchell Frank discovered that the Wi-Fi implementation in the Linux kernel when used as an access point would send IAPP location updates for stations before client authentication had completed. A physically proximate attacker could use this to cause a denial of service. (CVE-2019-5108)

It was discovered that a race condition can lead to a use-after-free while destroying GEM contexts in the i915 driver for the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2020-7053)

It was discovered that the B2C2 FlexCop USB device driver in the Linux kernel did not properly validate device metadata. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2019-15291)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS
linux-image-4.15.0-1033-oracle - 4.15.0-1033.36
linux-image-4.15.0-1052-gke - 4.15.0-1052.55
linux-image-4.15.0-1053-kvm - 4.15.0-1053.53
linux-image-4.15.0-1055-raspi2 - 4.15.0-1055.59
linux-image-4.15.0-1060-aws - 4.15.0-1060.62
linux-image-4.15.0-1072-snapdragon - 4.15.0-1072.79
linux-image-4.15.0-88-generic - 4.15.0-88.88
linux-image-4.15.0-88-generic-lpae - 4.15.0-88.88
linux-image-4.15.0-88-lowlatency - 4.15.0-88.88
linux-image-aws - 4.15.0.1060.61
linux-image-aws-lts-18.04 - 4.15.0.1060.61
linux-image-generic - 4.15.0.88.80
linux-image-generic-lpae - 4.15.0.88.80
linux-image-gke - 4.15.0.1052.56
linux-image-gke-4.15 - 4.15.0.1052.56
linux-image-kvm - 4.15.0.1053.53
linux-image-lowlatency - 4.15.0.88.80
linux-image-oracle - 4.15.0.1033.38
linux-image-oracle-lts-18.04 - 4.15.0.1033.38
linux-image-powerpc-e500mc - 4.15.0.88.80
linux-image-powerpc-smp - 4.15.0.88.80
linux-image-powerpc64-emb - 4.15.0.88.80
linux-image-powerpc64-smp - 4.15.0.88.80
linux-image-raspi2 - 4.15.0.1055.53
linux-image-snapdragon - 4.15.0.1072.75
linux-image-virtual - 4.15.0.88.80
Ubuntu 16.04 LTS
linux-image-4.15.0-1033-oracle - 4.15.0-1033.36~16.04.1
linux-image-4.15.0-1055-gcp - 4.15.0-1055.59
linux-image-4.15.0-1060-aws - 4.15.0-1060.62~16.04.1
linux-image-4.15.0-1071-azure - 4.15.0-1071.76
linux-image-4.15.0-88-generic - 4.15.0-88.88~16.04.1
linux-image-4.15.0-88-generic-lpae - 4.15.0-88.88~16.04.1
linux-image-4.15.0-88-lowlatency - 4.15.0-88.88~16.04.1
linux-image-aws-hwe - 4.15.0.1060.60
linux-image-azure - 4.15.0.1071.74
linux-image-gcp - 4.15.0.1055.69
linux-image-generic-hwe-16.04 - 4.15.0.88.98
linux-image-generic-lpae-hwe-16.04 - 4.15.0.88.98
linux-image-gke - 4.15.0.1055.69
linux-image-lowlatency-hwe-16.04 - 4.15.0.88.98
linux-image-oem - 4.15.0.88.98
linux-image-oracle - 4.15.0.1033.26
linux-image-virtual-hwe-16.04 - 4.15.0.88.98

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

...



๐Ÿ“Œ USN-3371-1: Linux kernel (HWE) kernel vulnerabilities


๐Ÿ“ˆ 21.67 Punkte

๐Ÿ“Œ USN-2932-1: Linux kernel (Vivid HWE) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2929-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2929-2: Linux kernel (Trusty HWE) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2931-1: Linux kernel (Utopic HWE) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2965-3: Linux kernel (Raspberry Pi 2) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2965-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2965-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2971-2: Linux kernel (Wily HWE) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2854-1: Linux kernel (Vivid HWE) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2971-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2970-1: Linux kernel (Vivid HWE) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2968-2: Linux kernel (Trusty HWE) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2968-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2967-2: Linux kernel (OMAP4) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2967-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-3003-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-3002-1: Linux kernel (Wily HWE) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-3001-1: Linux kernel (Vivid HWE) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-3000-1: Linux kernel (Utopic HWE) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2997-1: Linux kernel (OMAP4) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2996-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2853-1: Linux kernel (Wily HWE) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-3161-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2932-1: Linux kernel (Vivid HWE) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2929-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2929-2: Linux kernel (Trusty HWE) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2931-1: Linux kernel (Utopic HWE) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2965-3: Linux kernel (Raspberry Pi 2) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2965-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2965-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2971-2: Linux kernel (Wily HWE) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2971-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.33 Punkte











matomo