Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ USN-4228-2: Linux kernel (Xenial HWE) vulnerabilities

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š USN-4228-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ’ก Newskategorie: Unix Server
๐Ÿ”— Quelle: usn.ubuntu.com

linux-lts-xenial, linux-aws vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 14.04 ESM

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  • linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  • linux-lts-xenial - Linux hardware enablement kernel from Xenial for Trusty

Details

USN-4228-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 ESM.

It was discovered that a heap-based buffer overflow existed in the Marvell WiFi-Ex Driver for the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-14895, CVE-2019-14901)

It was discovered that a heap-based buffer overflow existed in the Marvell Libertas WLAN Driver for the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-14896, CVE-2019-14897)

Anthony Steinhauser discovered that the Linux kernel did not properly perform Spectre_RSB mitigations to all processors for PowerPC architecture systems in some situations. A local attacker could use this to expose sensitive information. (CVE-2019-18660)

It was discovered that Geschwister Schneider USB CAN interface driver in the Linux kernel did not properly deallocate memory in certain failure conditions. A physically proximate attacker could use this to cause a denial of service (kernel memory exhaustion). (CVE-2019-19052)

It was discovered that the driver for memoryless force-feedback input devices in the Linux kernel contained a use-after-free vulnerability. A physically proximate attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2019-19524)

It was discovered that the PEAK-System Technik USB driver in the Linux kernel did not properly sanitize memory before sending it to the device. A physically proximate attacker could use this to expose sensitive information (kernel memory). (CVE-2019-19534)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 ESM
linux-image-4.4.0-1060-aws - 4.4.0-1060.64
linux-image-4.4.0-171-generic - 4.4.0-171.200~14.04.1
linux-image-4.4.0-171-generic-lpae - 4.4.0-171.200~14.04.1
linux-image-4.4.0-171-lowlatency - 4.4.0-171.200~14.04.1
linux-image-4.4.0-171-powerpc-e500mc - 4.4.0-171.200~14.04.1
linux-image-4.4.0-171-powerpc-smp - 4.4.0-171.200~14.04.1
linux-image-4.4.0-171-powerpc64-emb - 4.4.0-171.200~14.04.1
linux-image-4.4.0-171-powerpc64-smp - 4.4.0-171.200~14.04.1
linux-image-aws - 4.4.0.1060.61
linux-image-generic-lpae-lts-xenial - 4.4.0.171.150
linux-image-generic-lts-xenial - 4.4.0.171.150
linux-image-lowlatency-lts-xenial - 4.4.0.171.150
linux-image-powerpc-e500mc-lts-xenial - 4.4.0.171.150
linux-image-powerpc-smp-lts-xenial - 4.4.0.171.150
linux-image-powerpc64-emb-lts-xenial - 4.4.0.171.150
linux-image-powerpc64-smp-lts-xenial - 4.4.0.171.150
linux-image-virtual-lts-xenial - 4.4.0.171.150

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

...



๐Ÿ“Œ USN-2965-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 50.44 Punkte

๐Ÿ“Œ USN-2979-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 50.44 Punkte

๐Ÿ“Œ USN-3161-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 50.44 Punkte

๐Ÿ“Œ USN-2965-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 50.44 Punkte

๐Ÿ“Œ USN-3161-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 50.44 Punkte

๐Ÿ“Œ USN-3208-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 50.44 Punkte

๐Ÿ“Œ USN-3265-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 50.44 Punkte

๐Ÿ“Œ USN-3312-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 50.44 Punkte

๐Ÿ“Œ USN-3334-1: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 50.44 Punkte

๐Ÿ“Œ USN-3344-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 50.44 Punkte

๐Ÿ“Œ USN-3469-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 50.44 Punkte

๐Ÿ“Œ USN-3485-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 50.44 Punkte

๐Ÿ“Œ USN-3005-1: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 50.44 Punkte

๐Ÿ“Œ USN-3016-4: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 50.44 Punkte

๐Ÿ“Œ USN-3054-1: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 50.44 Punkte

๐Ÿ“Œ USN-3070-4: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 50.44 Punkte

๐Ÿ“Œ USN-3084-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 50.44 Punkte

๐Ÿ“Œ USN-3099-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 50.44 Punkte

๐Ÿ“Œ USN-3146-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 50.44 Punkte

๐Ÿ“Œ USN-3169-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 50.44 Punkte

๐Ÿ“Œ USN-3099-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 50.44 Punkte

๐Ÿ“Œ USN-2979-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 50.44 Punkte

๐Ÿ“Œ USN-3005-1: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 50.44 Punkte

๐Ÿ“Œ USN-3016-4: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 50.44 Punkte

๐Ÿ“Œ USN-3054-1: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 50.44 Punkte

๐Ÿ“Œ USN-3070-4: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 50.44 Punkte

๐Ÿ“Œ USN-3084-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 50.44 Punkte

๐Ÿ“Œ USN-3099-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 50.44 Punkte

๐Ÿ“Œ USN-3146-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 50.44 Punkte

๐Ÿ“Œ USN-3169-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 50.44 Punkte

๐Ÿ“Œ USN-3189-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 50.44 Punkte

๐Ÿ“Œ USN-3234-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 50.44 Punkte

๐Ÿ“Œ USN-3291-3: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 50.44 Punkte

๐Ÿ“Œ USN-3364-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 50.44 Punkte

๐Ÿ“Œ USN-3378-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 50.44 Punkte











matomo