Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ USN-4320-1: Linux kernel vulnerability

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š USN-4320-1: Linux kernel vulnerability


๐Ÿ’ก Newskategorie: Unix Server
๐Ÿ”— Quelle: usn.ubuntu.com

linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 ESM

Summary

The system could be made to crash or expose sensitive information.

Software Description

  • linux - Linux kernel
  • linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  • linux-kvm - Linux kernel for cloud environments
  • linux-raspi2 - Linux kernel for Raspberry Pi 2
  • linux-snapdragon - Linux kernel for Snapdragon processors
  • linux-lts-xenial - Linux hardware enablement kernel from Xenial for Trusty

Details

Al Viro discovered that the vfs layer in the Linux kernel contained a use- after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information (kernel memory).

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS
linux-image-4.4.0-1069-kvm - 4.4.0-1069.76
linux-image-4.4.0-1105-aws - 4.4.0-1105.116
linux-image-4.4.0-1131-raspi2 - 4.4.0-1131.140
linux-image-4.4.0-1135-snapdragon - 4.4.0-1135.143
linux-image-4.4.0-177-generic - 4.4.0-177.207
linux-image-4.4.0-177-generic-lpae - 4.4.0-177.207
linux-image-4.4.0-177-lowlatency - 4.4.0-177.207
linux-image-4.4.0-177-powerpc-e500mc - 4.4.0-177.207
linux-image-4.4.0-177-powerpc-smp - 4.4.0-177.207
linux-image-4.4.0-177-powerpc64-emb - 4.4.0-177.207
linux-image-4.4.0-177-powerpc64-smp - 4.4.0-177.207
linux-image-aws - 4.4.0.1105.109
linux-image-generic - 4.4.0.177.185
linux-image-generic-lpae - 4.4.0.177.185
linux-image-kvm - 4.4.0.1069.69
linux-image-lowlatency - 4.4.0.177.185
linux-image-powerpc-e500mc - 4.4.0.177.185
linux-image-powerpc-smp - 4.4.0.177.185
linux-image-powerpc64-emb - 4.4.0.177.185
linux-image-powerpc64-smp - 4.4.0.177.185
linux-image-raspi2 - 4.4.0.1131.131
linux-image-snapdragon - 4.4.0.1135.127
linux-image-virtual - 4.4.0.177.185
Ubuntu 14.04 ESM
linux-image-4.4.0-1065-aws - 4.4.0-1065.69
linux-image-4.4.0-177-generic - 4.4.0-177.207~14.04.1
linux-image-4.4.0-177-generic-lpae - 4.4.0-177.207~14.04.1
linux-image-4.4.0-177-lowlatency - 4.4.0-177.207~14.04.1
linux-image-4.4.0-177-powerpc-e500mc - 4.4.0-177.207~14.04.1
linux-image-4.4.0-177-powerpc-smp - 4.4.0-177.207~14.04.1
linux-image-4.4.0-177-powerpc64-emb - 4.4.0-177.207~14.04.1
linux-image-4.4.0-177-powerpc64-smp - 4.4.0-177.207~14.04.1
linux-image-aws - 4.4.0.1065.66
linux-image-generic-lpae-lts-xenial - 4.4.0.177.156
linux-image-generic-lts-xenial - 4.4.0.177.156
linux-image-lowlatency-lts-xenial - 4.4.0.177.156
linux-image-powerpc-e500mc-lts-xenial - 4.4.0.177.156
linux-image-powerpc-smp-lts-xenial - 4.4.0.177.156
linux-image-powerpc64-emb-lts-xenial - 4.4.0.177.156
linux-image-powerpc64-smp-lts-xenial - 4.4.0.177.156
linux-image-virtual-lts-xenial - 4.4.0.177.156

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

...



๐Ÿ“Œ USN-3371-1: Linux kernel (HWE) kernel vulnerabilities


๐Ÿ“ˆ 16.83 Punkte

๐Ÿ“Œ CVE-2019-19462 | Linux Kernel up to 5.4.1 kernel/relay.c relay_open null pointer dereference (USN-4414-1)


๐Ÿ“ˆ 16.83 Punkte

๐Ÿ“Œ CVE-2019-19768 | Linux Kernel 5.4.0-rc2 kernel/trace/blktrace.c __blk_add_trace use after free (USN-4342-1)


๐Ÿ“ˆ 16.83 Punkte

๐Ÿ“Œ CVE-2019-19813 | Linux Kernel 5.0.21 btrfs Filesystem kernel/locking/mutex.c __mutex_lock use after free (USN-4414-1)


๐Ÿ“ˆ 16.83 Punkte

๐Ÿ“Œ USN-2852-1: Linux kernel (Raspberry Pi 2) vulnerability


๐Ÿ“ˆ 15.73 Punkte

๐Ÿ“Œ USN-2840-2: Linux kernel (OMAP4) vulnerability


๐Ÿ“ˆ 15.73 Punkte

๐Ÿ“Œ USN-2965-4: Linux kernel (Qualcomm Snapdragon) vulnerability


๐Ÿ“ˆ 15.73 Punkte

๐Ÿ“Œ USN-2965-4: Linux kernel (Qualcomm Snapdragon) vulnerability


๐Ÿ“ˆ 15.73 Punkte

๐Ÿ“Œ USN-3256-2: Linux kernel (HWE) vulnerability


๐Ÿ“ˆ 15.73 Punkte

๐Ÿ“Œ USN-3256-1: Linux kernel vulnerability


๐Ÿ“ˆ 15.73 Punkte

๐Ÿ“Œ USN-4185-3: Linux kernel vulnerability and regression


๐Ÿ“ˆ 15.73 Punkte

๐Ÿ“Œ USN-2824-1: Linux kernel (Utopic HWE) vulnerability


๐Ÿ“ˆ 15.73 Punkte

๐Ÿ“Œ USN-2858-3: Linux kernel (Raspberry Pi 2) vulnerability


๐Ÿ“ˆ 15.73 Punkte

๐Ÿ“Œ USN-4184-2: Linux kernel vulnerability and regression


๐Ÿ“ˆ 15.73 Punkte

๐Ÿ“Œ USN-4462-1: Linux kernel vulnerability


๐Ÿ“ˆ 15.73 Punkte

๐Ÿ“Œ USN-4484-1: Linux kernel vulnerability


๐Ÿ“ˆ 15.73 Punkte

๐Ÿ“Œ USN-4486-1: Linux kernel vulnerability


๐Ÿ“ˆ 15.73 Punkte

๐Ÿ“Œ USN-2858-2: Linux kernel (Wily HWE) vulnerability


๐Ÿ“ˆ 15.73 Punkte

๐Ÿ“Œ USN-2872-3: Linux kernel (Raspberry Pi 2) vulnerability


๐Ÿ“ˆ 15.73 Punkte

๐Ÿ“Œ USN-4489-1: Linux kernel vulnerability


๐Ÿ“ˆ 15.73 Punkte

๐Ÿ“Œ USN-4580-1: Linux kernel vulnerability


๐Ÿ“ˆ 15.73 Punkte

๐Ÿ“Œ USN-4627-1: Linux kernel vulnerability


๐Ÿ“ˆ 15.73 Punkte

๐Ÿ“Œ USN-2858-1: Linux kernel vulnerability


๐Ÿ“ˆ 15.73 Punkte

๐Ÿ“Œ USN-2870-2: Linux kernel (Trusty HWE) vulnerability


๐Ÿ“ˆ 15.73 Punkte

๐Ÿ“Œ USN-4683-1: Linux kernel (OEM) vulnerability


๐Ÿ“ˆ 15.73 Punkte

๐Ÿ“Œ USN-4694-1: Linux kernel vulnerability


๐Ÿ“ˆ 15.73 Punkte

๐Ÿ“Œ USN-4713-1: Linux kernel vulnerability


๐Ÿ“ˆ 15.73 Punkte

๐Ÿ“Œ USN-2857-2: Linux kernel (Vivid HWE) vulnerability


๐Ÿ“ˆ 15.73 Punkte

๐Ÿ“Œ USN-2911-2: Linux kernel (OMAP4) vulnerability


๐Ÿ“ˆ 15.73 Punkte

๐Ÿ“Œ USN-4710-1: Linux kernel vulnerability


๐Ÿ“ˆ 15.73 Punkte











matomo