Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ USN-4369-2: Linux kernel regression

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š USN-4369-2: Linux kernel regression


๐Ÿ’ก Newskategorie: Unix Server
๐Ÿ”— Quelle: usn.ubuntu.com

linux, linux-raspi2, linux-raspi2-5.3 regression

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 19.10
  • Ubuntu 18.04 LTS

Summary

USN-4369-1 introduced a regression in the Linux kernel.

Software Description

  • linux - Linux kernel
  • linux-raspi2 - Linux kernel for Raspberry Pi (V7) systems
  • linux-raspi2-5.3 - Linux kernel for Raspberry Pi (V7) systems

Details

USN-4369-1 fixed vulnerabilities in the 5.3 Linux kernel. Unfortunately, that update introduced a regression in overlayfs. This update corrects the problem.

We apologize for the inconvenience.

Original advisory details:

It was discovered that the btrfs implementation in the Linux kernel did not properly detect that a block was marked dirty in some situations. An attacker could use this to specially craft a file system image that, when unmounted, could cause a denial of service (system crash). (CVE-2019-19377)

Tristan Madani discovered that the file locking implementation in the Linux kernel contained a race condition. A local attacker could possibly use this to cause a denial of service or expose sensitive information. (CVE-2019-19769)

It was discovered that the Serial CAN interface driver in the Linux kernel did not properly initialize data. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2020-11494)

It was discovered that the linux kernel did not properly validate certain mount options to the tmpfs virtual memory file system. A local attacker with the ability to specify mount options could use this to cause a denial of service (system crash). (CVE-2020-11565)

It was discovered that the OV51x USB Camera device driver in the Linux kernel did not properly validate device metadata. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2020-11608)

It was discovered that the STV06XX USB Camera device driver in the Linux kernel did not properly validate device metadata. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2020-11609)

It was discovered that the Xirlink C-It USB Camera device driver in the Linux kernel did not properly validate device metadata. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2020-11668)

It was discovered that the block layer in the Linux kernel contained a race condition leading to a use-after-free vulnerability. A local attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2020-12657)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.10
linux-image-5.3.0-1026-raspi2 - 5.3.0-1026.28
linux-image-5.3.0-55-generic - 5.3.0-55.49
linux-image-5.3.0-55-generic-lpae - 5.3.0-55.49
linux-image-5.3.0-55-lowlatency - 5.3.0-55.49
linux-image-5.3.0-55-snapdragon - 5.3.0-55.49
linux-image-generic - 5.3.0.55.47
linux-image-generic-lpae - 5.3.0.55.47
linux-image-lowlatency - 5.3.0.55.47
linux-image-raspi2 - 5.3.0.1026.23
linux-image-snapdragon - 5.3.0.55.47
linux-image-virtual - 5.3.0.55.47
Ubuntu 18.04 LTS
linux-image-5.3.0-1026-raspi2 - 5.3.0-1026.28~18.04.1
linux-image-raspi2-hwe-18.04 - 5.3.0.1026.15

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

...



๐Ÿ“Œ Turn Linear Regression into Logistic Regression


๐Ÿ“ˆ 27.64 Punkte

๐Ÿ“Œ USN-2908-4: Linux kernel regression


๐Ÿ“ˆ 26.3 Punkte

๐Ÿ“Œ USN-4115-2: Linux kernel regression


๐Ÿ“ˆ 26.3 Punkte

๐Ÿ“Œ USN-4185-3: Linux kernel vulnerability and regression


๐Ÿ“ˆ 26.3 Punkte

๐Ÿ“Œ USN-4184-2: Linux kernel vulnerability and regression


๐Ÿ“ˆ 26.3 Punkte

๐Ÿ“Œ USN-4712-1: Linux kernel regression


๐Ÿ“ˆ 26.3 Punkte

๐Ÿ“Œ USN-2909-2: Linux kernel (Utopic HWE) regression


๐Ÿ“ˆ 26.3 Punkte

๐Ÿ“Œ USN-3522-3: Linux kernel regression


๐Ÿ“ˆ 26.3 Punkte

๐Ÿ“Œ USN-2910-2: Linux kernel (Vivid HWE) regression


๐Ÿ“ˆ 26.3 Punkte

๐Ÿ“Œ USN-2908-5: Linux kernel (Wily HWE) regression


๐Ÿ“ˆ 26.3 Punkte

๐Ÿ“Œ USN-2948-2: Linux kernel (Utopic HWE) regression


๐Ÿ“ˆ 26.3 Punkte

๐Ÿ“Œ USN-2908-4: Linux kernel regression


๐Ÿ“ˆ 26.3 Punkte

๐Ÿ“Œ USN-4660-2: Linux kernel regression


๐Ÿ“ˆ 26.3 Punkte

๐Ÿ“Œ USN-2909-2: Linux kernel (Utopic HWE) regression


๐Ÿ“ˆ 26.3 Punkte

๐Ÿ“Œ USN-4659-2: Linux kernel regression


๐Ÿ“ˆ 26.3 Punkte

๐Ÿ“Œ USN-2910-2: Linux kernel (Vivid HWE) regression


๐Ÿ“ˆ 26.3 Punkte

๐Ÿ“Œ USN-2908-5: Linux kernel (Wily HWE) regression


๐Ÿ“ˆ 26.3 Punkte

๐Ÿ“Œ USN-2948-2: Linux kernel (Utopic HWE) regression


๐Ÿ“ˆ 26.3 Punkte

๐Ÿ“Œ USN-3338-2: Linux kernel regression


๐Ÿ“ˆ 26.3 Punkte

๐Ÿ“Œ USN-3392-1: Linux kernel regression


๐Ÿ“ˆ 26.3 Punkte

๐Ÿ“Œ USN-3392-2: Linux kernel (Xenial HWE) regression


๐Ÿ“ˆ 26.3 Punkte

๐Ÿ“Œ USN-3509-4: Linux kernel (Xenial HWE) regression


๐Ÿ“ˆ 26.3 Punkte

๐Ÿ“Œ USN-3509-3: Linux kernel regression


๐Ÿ“ˆ 26.3 Punkte

๐Ÿ“Œ USN-3522-4: Linux kernel (Xenial HWE) regression


๐Ÿ“ˆ 26.3 Punkte

๐Ÿ“Œ USN-4916-2: Linux kernel regression


๐Ÿ“ˆ 26.3 Punkte

๐Ÿ“Œ USN-4367-2: Linux kernel regression


๐Ÿ“ˆ 26.3 Punkte

๐Ÿ“Œ USN-4658-2: Linux kernel regression


๐Ÿ“ˆ 26.3 Punkte

๐Ÿ“Œ Linear Regression, Kernel Trick, and Linear-Kernel.


๐Ÿ“ˆ 22.49 Punkte

๐Ÿ“Œ The Latest On The Linux 5.9 Kernel Regression Stemming From Page Lock Fairness


๐Ÿ“ˆ 20.65 Punkte

๐Ÿ“Œ Hello world from the project to properly establish regression tracking in the Linux kernel development process


๐Ÿ“ˆ 20.65 Punkte

๐Ÿ“Œ Canonical Fixes Regression in the Linux 4.4 Kernel Packages of Ubuntu 16.04 LTS


๐Ÿ“ˆ 20.65 Punkte

๐Ÿ“Œ Canonical Apologizes for Ubuntu 14.04 LTS Linux Kernel Regression, Releases Fix


๐Ÿ“ˆ 20.65 Punkte

๐Ÿ“Œ Canonical Patches Linux Kernel Regression in Ubuntu 18.04 LTS, Update Now


๐Ÿ“ˆ 20.65 Punkte











matomo