Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ USN-2979-4: Linux kernel (Qualcomm Snapdragon) vulnerability

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š USN-2979-4: Linux kernel (Qualcomm Snapdragon) vulnerability


๐Ÿ’ก Newskategorie: Unix Server
๐Ÿ”— Quelle: ubuntu.com

Ubuntu Security Notice USN-2979-4

16th May, 2016

linux-snapdragon vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.04 LTS

Summary

The system could be made to crash or run programs as an administrator.

Software description

  • linux-snapdragon - Linux kernel for Snapdragon Processors

Details

Philip Pettersson discovered that the Linux kernel's ASN.1 DER decoder did
not properly process certificate files with tags of indefinite length. A
local unprivileged attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code with administrative
privileges.

Update instructions

The problem can be corrected by updating your system to the following package version:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1013-snapdragon 4.4.0-1013.15

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2016-0758

...













๐Ÿ“Œ USN-2965-4: Linux kernel (Qualcomm Snapdragon) vulnerability


๐Ÿ“ˆ 30.39 Punkte

๐Ÿ“Œ USN-3008-1: Linux kernel (Qualcomm Snapdragon) vulnerability


๐Ÿ“ˆ 30.39 Punkte

๐Ÿ“Œ USN-3106-4: Linux kernel (Qualcomm Snapdragon) vulnerability


๐Ÿ“ˆ 30.39 Punkte

๐Ÿ“Œ USN-2965-4: Linux kernel (Qualcomm Snapdragon) vulnerability


๐Ÿ“ˆ 30.39 Punkte

๐Ÿ“Œ USN-3128-3: Linux kernel (Qualcomm Snapdragon) vulnerability


๐Ÿ“ˆ 30.39 Punkte

๐Ÿ“Œ USN-3151-3: Linux kernel (Qualcomm Snapdragon) vulnerability


๐Ÿ“ˆ 30.39 Punkte

๐Ÿ“Œ USN-3008-1: Linux kernel (Qualcomm Snapdragon) vulnerability


๐Ÿ“ˆ 30.39 Punkte

๐Ÿ“Œ USN-3106-4: Linux kernel (Qualcomm Snapdragon) vulnerability


๐Ÿ“ˆ 30.39 Punkte

๐Ÿ“Œ USN-3128-3: Linux kernel (Qualcomm Snapdragon) vulnerability


๐Ÿ“ˆ 30.39 Punkte

๐Ÿ“Œ USN-3151-3: Linux kernel (Qualcomm Snapdragon) vulnerability


๐Ÿ“ˆ 30.39 Punkte

๐Ÿ“Œ USN-3016-3: Linux kernel (Qualcomm Snapdragon) vulnerabilities


๐Ÿ“ˆ 27.15 Punkte

๐Ÿ“Œ USN-3057-1: Linux kernel (Qualcomm Snapdragon) vulnerabilities


๐Ÿ“ˆ 27.15 Punkte

๐Ÿ“Œ USN-3084-4: Linux kernel (Qualcomm Snapdragon) vulnerabilities


๐Ÿ“ˆ 27.15 Punkte

๐Ÿ“Œ USN-3070-3: Linux kernel (Qualcomm Snapdragon) vulnerabilities


๐Ÿ“ˆ 27.15 Punkte

๐Ÿ“Œ USN-3099-4: Linux kernel (Qualcomm Snapdragon) vulnerabilities


๐Ÿ“ˆ 27.15 Punkte

๐Ÿ“Œ USN-3169-4: Linux kernel (Qualcomm Snapdragon) vulnerabilities


๐Ÿ“ˆ 27.15 Punkte

๐Ÿ“Œ USN-3161-4: Linux kernel (Qualcomm Snapdragon) vulnerabilities


๐Ÿ“ˆ 27.15 Punkte

๐Ÿ“Œ USN-3099-4: Linux kernel (Qualcomm Snapdragon) vulnerabilities


๐Ÿ“ˆ 27.15 Punkte

๐Ÿ“Œ USN-3084-4: Linux kernel (Qualcomm Snapdragon) vulnerabilities


๐Ÿ“ˆ 27.15 Punkte

๐Ÿ“Œ USN-3016-3: Linux kernel (Qualcomm Snapdragon) vulnerabilities


๐Ÿ“ˆ 27.15 Punkte

๐Ÿ“Œ USN-3057-1: Linux kernel (Qualcomm Snapdragon) vulnerabilities


๐Ÿ“ˆ 27.15 Punkte

๐Ÿ“Œ USN-3099-4: Linux kernel (Qualcomm Snapdragon) vulnerabilities


๐Ÿ“ˆ 27.15 Punkte

๐Ÿ“Œ USN-3070-3: Linux kernel (Qualcomm Snapdragon) vulnerabilities


๐Ÿ“ˆ 27.15 Punkte

๐Ÿ“Œ USN-3161-4: Linux kernel (Qualcomm Snapdragon) vulnerabilities


๐Ÿ“ˆ 27.15 Punkte

๐Ÿ“Œ USN-3169-4: Linux kernel (Qualcomm Snapdragon) vulnerabilities


๐Ÿ“ˆ 27.15 Punkte

๐Ÿ“Œ USN-5862-1: Linux kernel (Qualcomm Snapdragon) vulnerabilities


๐Ÿ“ˆ 27.15 Punkte

๐Ÿ“Œ USN-3330-1: Linux kernel (Qualcomm Snapdragon) vulnerabilities


๐Ÿ“ˆ 27.15 Punkte

๐Ÿ“Œ USN-6030-1: Linux kernel (Qualcomm Snapdragon) vulnerabilities


๐Ÿ“ˆ 27.15 Punkte

๐Ÿ“Œ Qualcomm Snapdragon Automobile/Snapdragon Mobile up to Snapdragon_High_Med_2016 HLOS Client Kernel Memory privilege escalation


๐Ÿ“ˆ 27.01 Punkte

๐Ÿ“Œ Qualcomm Snapdragon Mobile/Snapdragon Wear up to SD 810 QTEE Keymaster App unknown vulnerability


๐Ÿ“ˆ 25.91 Punkte

๐Ÿ“Œ Qualcomm Snapdragon Automobile/Snapdragon Mobile up to SXR1130 QSEE Unload unknown vulnerability


๐Ÿ“ˆ 25.91 Punkte

๐Ÿ“Œ Qualcomm Snapdragon Mobile/Snapdragon Wear Linux io-Prefetch sql injection


๐Ÿ“ˆ 25.16 Punkte

๐Ÿ“Œ Qualcomm Snapdragon Automobile up to SXR1130 Ontario Kernel Driver Kernel Memory privilege escalation


๐Ÿ“ˆ 23.35 Punkte

๐Ÿ“Œ Qualcomm: Snapdragon 835 und Snapdragon 660 nutzen Kryo-Kerne


๐Ÿ“ˆ 22.67 Punkte

matomo