Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ USN-3098-1: Linux kernel vulnerabilities

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š USN-3098-1: Linux kernel vulnerabilities


๐Ÿ’ก Newskategorie: Unix Server
๐Ÿ”— Quelle: ubuntu.com

Ubuntu Security Notice USN-3098-1

11th October, 2016

linux vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 14.04 LTS

Summary

Several security issues were fixed in the kernel.

Software description

  • linux - Linux kernel

Details

Vladimรญr Beneลก discovered an unbounded recursion in the VLAN and TEB
Generic Receive Offload (GRO) processing implementations in the Linux
kernel, A remote attacker could use this to cause a stack corruption,
leading to a denial of service (system crash). (CVE-2016-7039)

Marco Grassi discovered a use-after-free condition could occur in the TCP
retransmit queue handling code in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2016-6828)

Pengfei Wang discovered a race condition in the audit subsystem in the
Linux kernel. A local attacker could use this to corrupt audit logs or
disrupt system-call auditing. (CVE-2016-6136)

Pengfei Wang discovered a race condition in the Adaptec AAC RAID controller
driver in the Linux kernel when handling ioctl()s. A local attacker could
use this to cause a denial of service (system crash). (CVE-2016-6480)

Update instructions

The problem can be corrected by updating your system to the following package version:

Ubuntu 14.04 LTS:
linux-image-3.13.0-98-powerpc-e500 3.13.0-98.145
linux-image-3.13.0-98-powerpc64-smp 3.13.0-98.145
linux-image-3.13.0-98-powerpc-smp 3.13.0-98.145
linux-image-3.13.0-98-powerpc64-emb 3.13.0-98.145
linux-image-3.13.0-98-generic 3.13.0-98.145
linux-image-3.13.0-98-generic-lpae 3.13.0-98.145
linux-image-3.13.0-98-powerpc-e500mc 3.13.0-98.145
linux-image-3.13.0-98-lowlatency 3.13.0-98.145

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2016-6136, CVE-2016-6480, CVE-2016-6828, CVE-2016-7039

...













๐Ÿ“Œ USN-3371-1: Linux kernel (HWE) kernel vulnerabilities


๐Ÿ“ˆ 21.65 Punkte

๐Ÿ“Œ USN-2932-1: Linux kernel (Vivid HWE) vulnerabilities


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ USN-2929-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ USN-2929-2: Linux kernel (Trusty HWE) vulnerabilities


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ USN-2931-1: Linux kernel (Utopic HWE) vulnerabilities


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ USN-2965-3: Linux kernel (Raspberry Pi 2) vulnerabilities


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ USN-2965-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ USN-2965-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ USN-2971-2: Linux kernel (Wily HWE) vulnerabilities


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ USN-2854-1: Linux kernel (Vivid HWE) vulnerabilities


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ USN-2971-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ USN-2970-1: Linux kernel (Vivid HWE) vulnerabilities


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ USN-2968-2: Linux kernel (Trusty HWE) vulnerabilities


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ USN-2968-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ USN-2967-2: Linux kernel (OMAP4) vulnerabilities


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ USN-2967-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ USN-3003-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ USN-3002-1: Linux kernel (Wily HWE) vulnerabilities


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ USN-3001-1: Linux kernel (Vivid HWE) vulnerabilities


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ USN-3000-1: Linux kernel (Utopic HWE) vulnerabilities


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ USN-2997-1: Linux kernel (OMAP4) vulnerabilities


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ USN-2996-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ USN-2853-1: Linux kernel (Wily HWE) vulnerabilities


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ USN-3161-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ USN-2932-1: Linux kernel (Vivid HWE) vulnerabilities


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ USN-2929-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ USN-2929-2: Linux kernel (Trusty HWE) vulnerabilities


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ USN-2931-1: Linux kernel (Utopic HWE) vulnerabilities


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ USN-2965-3: Linux kernel (Raspberry Pi 2) vulnerabilities


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ USN-2965-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ USN-2965-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ USN-2971-2: Linux kernel (Wily HWE) vulnerabilities


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ USN-2971-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.31 Punkte

matomo