Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ USN-4404-2: Linux kernel vulnerabilities

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š USN-4404-2: Linux kernel vulnerabilities


๐Ÿ’ก Newskategorie: Unix Server
๐Ÿ”— Quelle: usn.ubuntu.com

linux kernel vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 20.04 LTS
  • Ubuntu 19.10
  • Ubuntu 18.04 LTS

Summary

Several security issues were fixed in the NVIDIA graphics driver kernel modules.

Software Description

  • linux - Linux kernel
  • linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  • linux-azure - Linux kernel for Microsoft Azure Cloud systems
  • linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  • linux-oracle - Linux kernel for Oracle Cloud systems
  • linux-aws-5.3 - Linux kernel for Amazon Web Services (AWS) systems
  • linux-azure-5.3 - Linux kernel for Microsoft Azure Cloud systems
  • linux-gcp-5.3 - Linux kernel for Google Cloud Platform (GCP) systems
  • linux-hwe - Linux hardware enablement (HWE) kernel
  • linux-oem - Linux kernel for OEM systems
  • linux-oem-osp1 - Linux kernel for OEM systems
  • linux-oracle-5.3 - Linux kernel for Oracle Cloud systems

Details

USN-4404-1 fixed vulnerabilities in the NVIDIA graphics drivers. This update provides the corresponding updates for the NVIDIA Linux DKMS kernel modules.

Original advisory details:

Thomas E. Carroll discovered that the NVIDIA Cuda grpahics driver did not properly perform access control when performing IPC. An attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2020-5963)

It was discovered that the UVM driver in the NVIDIA graphics driver contained a race condition. A local attacker could use this to cause a denial of service. (CVE-2020-5967)

It was discovered that the NVIDIA virtual GPU guest drivers contained an unspecified vulnerability that could potentially lead to privileged operation execution. An attacker could use this to cause a denial of service. (CVE-2020-5973)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 20.04 LTS
linux-image-5.4.0-1017-aws - 5.4.0-1017.17
linux-image-5.4.0-1018-gcp - 5.4.0-1018.18
linux-image-5.4.0-1018-oracle - 5.4.0-1018.18
linux-image-5.4.0-1019-azure - 5.4.0-1019.19
linux-image-5.4.0-39-generic - 5.4.0-39.43
linux-image-5.4.0-39-generic-lpae - 5.4.0-39.43
linux-image-5.4.0-39-lowlatency - 5.4.0-39.43
linux-image-aws - 5.4.0.1017.18
linux-image-azure - 5.4.0.1019.18
linux-image-gcp - 5.4.0.1018.16
linux-image-generic - 5.4.0.39.42
linux-image-generic-hwe-20.04 - 5.4.0.39.42
linux-image-generic-lpae - 5.4.0.39.42
linux-image-generic-lpae-hwe-20.04 - 5.4.0.39.42
linux-image-gke - 5.4.0.1018.16
linux-image-lowlatency - 5.4.0.39.42
linux-image-lowlatency-hwe-20.04 - 5.4.0.39.42
linux-image-oem - 5.4.0.39.42
linux-image-oem-osp1 - 5.4.0.39.42
linux-image-oracle - 5.4.0.1018.16
linux-image-virtual - 5.4.0.39.42
linux-image-virtual-hwe-20.04 - 5.4.0.39.42
Ubuntu 19.10
linux-image-5.3.0-1027-oracle - 5.3.0-1027.29
linux-image-5.3.0-1028-aws - 5.3.0-1028.30
linux-image-5.3.0-1029-gcp - 5.3.0-1029.31
linux-image-5.3.0-61-generic - 5.3.0-61.55
linux-image-5.3.0-61-generic-lpae - 5.3.0-61.55
linux-image-5.3.0-61-lowlatency - 5.3.0-61.55
linux-image-5.3.0-61-snapdragon - 5.3.0-61.55
linux-image-aws - 5.3.0.1028.38
linux-image-gcp - 5.3.0.1029.39
linux-image-generic - 5.3.0.61.51
linux-image-generic-lpae - 5.3.0.61.51
linux-image-gke - 5.3.0.1029.39
linux-image-lowlatency - 5.3.0.61.51
linux-image-oracle - 5.3.0.1027.42
linux-image-snapdragon - 5.3.0.61.51
linux-image-virtual - 5.3.0.61.51
Ubuntu 18.04 LTS
linux-image-4.15.0-1047-oracle - 4.15.0-1047.51
linux-image-4.15.0-1076-aws - 4.15.0-1076.80
linux-image-4.15.0-108-generic - 4.15.0-108.109
linux-image-4.15.0-108-generic-lpae - 4.15.0-108.109
linux-image-4.15.0-108-lowlatency - 4.15.0-108.109
linux-image-4.15.0-1090-oem - 4.15.0-1090.100
linux-image-5.0.0-1062-oem-osp1 - 5.0.0-1062.67
linux-image-5.3.0-1027-oracle - 5.3.0-1027.29~18.04.1
linux-image-5.3.0-1028-aws - 5.3.0-1028.30~18.04.1
linux-image-5.3.0-1029-gcp - 5.3.0-1029.31~18.04.1
linux-image-5.3.0-1031-azure - 5.3.0-1031.32~18.04.1
linux-image-5.3.0-61-generic - 5.3.0-61.55~18.04.1
linux-image-5.3.0-61-generic-lpae - 5.3.0-61.55~18.04.1
linux-image-5.3.0-61-lowlatency - 5.3.0-61.55~18.04.1
linux-image-aws - 5.3.0.1028.26
linux-image-aws-lts-18.04 - 4.15.0.1076.78
linux-image-azure - 5.3.0.1031.27
linux-image-gcp - 5.3.0.1029.23
linux-image-generic - 4.15.0.108.96
linux-image-generic-hwe-18.04 - 5.3.0.61.114
linux-image-generic-lpae - 4.15.0.108.96
linux-image-generic-lpae-hwe-18.04 - 5.3.0.61.114
linux-image-gkeop-5.3 - 5.3.0.61.114
linux-image-lowlatency - 4.15.0.108.96
linux-image-lowlatency-hwe-18.04 - 5.3.0.61.114
linux-image-oem - 4.15.0.1090.93
linux-image-oem-osp1 - 5.0.0.1062.60
linux-image-oracle - 5.3.0.1027.24
linux-image-oracle-edge - 5.3.0.1027.24
linux-image-oracle-lts-18.04 - 4.15.0.1047.56
linux-image-powerpc-e500mc - 4.15.0.108.96
linux-image-powerpc-smp - 4.15.0.108.96
linux-image-powerpc64-emb - 4.15.0.108.96
linux-image-powerpc64-smp - 4.15.0.108.96
linux-image-snapdragon-hwe-18.04 - 5.3.0.61.114
linux-image-virtual - 4.15.0.108.96
linux-image-virtual-hwe-18.04 - 5.3.0.61.114

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

...



๐Ÿ“Œ USN-3371-1: Linux kernel (HWE) kernel vulnerabilities


๐Ÿ“ˆ 21.68 Punkte

๐Ÿ“Œ USN-2932-1: Linux kernel (Vivid HWE) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2929-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2929-2: Linux kernel (Trusty HWE) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2931-1: Linux kernel (Utopic HWE) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2965-3: Linux kernel (Raspberry Pi 2) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2965-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2965-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2971-2: Linux kernel (Wily HWE) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2854-1: Linux kernel (Vivid HWE) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2971-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2970-1: Linux kernel (Vivid HWE) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2968-2: Linux kernel (Trusty HWE) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2968-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2967-2: Linux kernel (OMAP4) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2967-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-3003-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-3002-1: Linux kernel (Wily HWE) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-3001-1: Linux kernel (Vivid HWE) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-3000-1: Linux kernel (Utopic HWE) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2997-1: Linux kernel (OMAP4) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2996-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2853-1: Linux kernel (Wily HWE) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-3161-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2932-1: Linux kernel (Vivid HWE) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2929-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2929-2: Linux kernel (Trusty HWE) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2931-1: Linux kernel (Utopic HWE) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2965-3: Linux kernel (Raspberry Pi 2) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2965-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2965-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2971-2: Linux kernel (Wily HWE) vulnerabilities


๐Ÿ“ˆ 17.33 Punkte

๐Ÿ“Œ USN-2971-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.33 Punkte











matomo