Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ USN-4324-1: Linux kernel vulnerabilities

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š USN-4324-1: Linux kernel vulnerabilities


๐Ÿ’ก Newskategorie: Unix Server
๐Ÿ”— Quelle: usn.ubuntu.com

linux-aws, linux-aws-hwe, linux-azure, linux-gcp, linux-gke-4.15, linux-kvm, linux-oem, linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 18.04 LTS
  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 ESM

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  • linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  • linux-gke-4.15 - Linux kernel for Google Container Engine (GKE) systems
  • linux-kvm - Linux kernel for cloud environments
  • linux-oem - Linux kernel for OEM processors
  • linux-oracle - Linux kernel for Oracle Cloud systems
  • linux-raspi2 - Linux kernel for Raspberry Pi 2
  • linux-snapdragon - Linux kernel for Snapdragon processors
  • linux-aws-hwe - Linux kernel for Amazon Web Services (AWS-HWE) systems
  • linux-azure - Linux kernel for Microsoft Azure Cloud systems
  • linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems

Details

Al Viro discovered that the vfs layer in the Linux kernel contained a use- after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information (kernel memory). (CVE-2020-8428)

Shijie Luo discovered that the ext4 file system implementation in the Linux kernel did not properly check for a too-large journal size. An attacker could use this to construct a malicious ext4 image that, when mounted, could cause a denial of service (soft lockup). (CVE-2020-8992)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS
linux-image-4.15.0-1037-oracle - 4.15.0-1037.41
linux-image-4.15.0-1057-gke - 4.15.0-1057.60
linux-image-4.15.0-1058-kvm - 4.15.0-1058.59
linux-image-4.15.0-1060-raspi2 - 4.15.0-1060.64
linux-image-4.15.0-1065-aws - 4.15.0-1065.69
linux-image-4.15.0-1076-snapdragon - 4.15.0-1076.83
linux-image-4.15.0-1079-oem - 4.15.0-1079.89
linux-image-aws - 4.15.0.1065.67
linux-image-aws-lts-18.04 - 4.15.0.1065.67
linux-image-gke - 4.15.0.1057.61
linux-image-gke-4.15 - 4.15.0.1057.61
linux-image-kvm - 4.15.0.1058.58
linux-image-oem - 4.15.0.1079.83
linux-image-oracle-lts-18.04 - 4.15.0.1037.45
linux-image-raspi2 - 4.15.0.1060.58
linux-image-snapdragon - 4.15.0.1076.79
Ubuntu 16.04 LTS
linux-image-4.15.0-1037-oracle - 4.15.0-1037.41~16.04.1
linux-image-4.15.0-1060-gcp - 4.15.0-1060.64
linux-image-4.15.0-1065-aws - 4.15.0-1065.69~16.04.1
linux-image-4.15.0-1077-azure - 4.15.0-1077.82
linux-image-aws-hwe - 4.15.0.1065.65
linux-image-azure - 4.15.0.1077.80
linux-image-azure-edge - 4.15.0.1077.80
linux-image-gcp - 4.15.0.1060.74
linux-image-gke - 4.15.0.1060.74
linux-image-oracle - 4.15.0.1037.30
Ubuntu 14.04 ESM
linux-image-4.15.0-1077-azure - 4.15.0-1077.82~14.04.1
linux-image-azure - 4.15.0.1077.62

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

...



๐Ÿ“Œ USN-3371-1: Linux kernel (HWE) kernel vulnerabilities


๐Ÿ“ˆ 21.6 Punkte

๐Ÿ“Œ USN-2932-1: Linux kernel (Vivid HWE) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2929-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2929-2: Linux kernel (Trusty HWE) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2931-1: Linux kernel (Utopic HWE) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2965-3: Linux kernel (Raspberry Pi 2) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2965-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2965-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2971-2: Linux kernel (Wily HWE) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2854-1: Linux kernel (Vivid HWE) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2971-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2970-1: Linux kernel (Vivid HWE) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2968-2: Linux kernel (Trusty HWE) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2968-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2967-2: Linux kernel (OMAP4) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2967-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-3003-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-3002-1: Linux kernel (Wily HWE) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-3001-1: Linux kernel (Vivid HWE) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-3000-1: Linux kernel (Utopic HWE) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2997-1: Linux kernel (OMAP4) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2996-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2853-1: Linux kernel (Wily HWE) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-3161-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2932-1: Linux kernel (Vivid HWE) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2929-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2929-2: Linux kernel (Trusty HWE) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2931-1: Linux kernel (Utopic HWE) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2965-3: Linux kernel (Raspberry Pi 2) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2965-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2965-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2971-2: Linux kernel (Wily HWE) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2971-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.28 Punkte











matomo