USN-4017-1: Linux kernel vulnerabilities

USN-4017-1: Linux kernel vulnerabilities

linux, linux-aws, linux-aws-hwe, linux-azure, linux-gcp, linux-hwe, linux-kvm, linux-oem, linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 19.04
  • Ubuntu 18.10
  • Ubuntu 18.04 LTS
  • Ubuntu 16.04 LTS

Summary

The system could be made to crash if it received specially crafted
network traffic.

Software Description

  • linux – Linux kernel
  • linux-aws – Linux kernel for Amazon Web Services (AWS) systems
  • linux-gcp – Linux kernel for Google Cloud Platform (GCP) systems
  • linux-kvm – Linux kernel for cloud environments
  • linux-raspi2 – Linux kernel for Raspberry Pi 2
  • linux-snapdragon – Linux kernel for Snapdragon processors
  • linux-azure – Linux kernel for Microsoft Azure Cloud systems
  • linux-hwe – Linux hardware enablement (HWE) kernel
  • linux-oem – Linux kernel for OEM processors
  • linux-oracle – Linux kernel for Oracle Cloud systems
  • linux-aws-hwe – Linux kernel for Amazon Web Services (AWS-HWE) systems

Details

Jonathan Looney discovered that the TCP retransmission queue implementation
in the Linux kernel could be fragmented when handling certain TCP Selective
Acknowledgment (SACK) sequences. A remote attacker could use this to cause
a denial of service. (CVE-2019-11478)

Jonathan Looney discovered that an integer overflow existed in the Linux
kernel when handling TCP Selective Acknowledgments (SACKs). A remote
attacker could use this to cause a denial of service (system crash).
(CVE-2019-11477)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.04
linux-image-5.0.0-1008-aws5.0.0-1008.8
linux-image-5.0.0-1008-gcp5.0.0-1008.8
linux-image-5.0.0-1008-kvm5.0.0-1008.8
linux-image-5.0.0-1010-raspi25.0.0-1010.10
linux-image-5.0.0-1014-snapdragon5.0.0-1014.14
linux-image-5.0.0-17-generic5.0.0-17.18
linux-image-5.0.0-17-generic-lpae5.0.0-17.18
linux-image-5.0.0-17-lowlatency5.0.0-17.18
linux-image-aws – 5.0.0.1008.8
linux-image-gcp – 5.0.0.1008.8
linux-image-generic – 5.0.0.17.18
linux-image-generic-lpae – 5.0.0.17.18
linux-image-gke – 5.0.0.1008.8
linux-image-kvm – 5.0.0.1008.8
linux-image-lowlatency – 5.0.0.17.18
linux-image-raspi2 – 5.0.0.1010.7
linux-image-snapdragon – 5.0.0.1014.7
linux-image-virtual – 5.0.0.17.18
Ubuntu 18.10
linux-image-4.18.0-1013-gcp4.18.0-1013.14
linux-image-4.18.0-1014-kvm4.18.0-1014.14
linux-image-4.18.0-1016-raspi24.18.0-1016.18
linux-image-4.18.0-1018-aws4.18.0-1018.20
linux-image-4.18.0-1020-azure4.18.0-1020.20
linux-image-4.18.0-22-generic4.18.0-22.23
linux-image-4.18.0-22-generic-lpae4.18.0-22.23
linux-image-4.18.0-22-lowlatency4.18.0-22.23
linux-image-4.18.0-22-snapdragon4.18.0-22.23
linux-image-aws – 4.18.0.1018.18
linux-image-azure – 4.18.0.1020.21
linux-image-gcp – 4.18.0.1013.13
linux-image-generic – 4.18.0.22.23
linux-image-generic-lpae – 4.18.0.22.23
linux-image-gke – 4.18.0.1013.13
linux-image-kvm – 4.18.0.1014.14
linux-image-lowlatency – 4.18.0.22.23
linux-image-raspi2 – 4.18.0.1016.13
linux-image-snapdragon – 4.18.0.22.23
linux-image-virtual – 4.18.0.22.23
Ubuntu 18.04 LTS
linux-image-4.15.0-1015-oracle4.15.0-1015.17
linux-image-4.15.0-1034-gcp4.15.0-1034.36
linux-image-4.15.0-1036-kvm4.15.0-1036.36
linux-image-4.15.0-1038-raspi24.15.0-1038.40
linux-image-4.15.0-1041-aws4.15.0-1041.43
linux-image-4.15.0-1043-oem4.15.0-1043.48
linux-image-4.15.0-1055-snapdragon4.15.0-1055.59
linux-image-4.15.0-52-generic4.15.0-52.56
linux-image-4.15.0-52-generic-lpae4.15.0-52.56
linux-image-4.15.0-52-lowlatency4.15.0-52.56
linux-image-4.18.0-1020-azure4.18.0-1020.20~18.04.1
linux-image-4.18.0-22-generic4.18.0-22.23~18.04.1
linux-image-4.18.0-22-generic-lpae4.18.0-22.23~18.04.1
linux-image-4.18.0-22-lowlatency4.18.0-22.23~18.04.1
linux-image-4.18.0-22-snapdragon4.18.0-22.23~18.04.1
linux-image-aws – 4.15.0.1041.40
linux-image-azure – 4.18.0.1020.19
linux-image-gcp – 4.15.0.1034.36
linux-image-generic – 4.15.0.52.54
linux-image-generic-hwe-18.04 – 4.18.0.22.72
linux-image-generic-lpae – 4.15.0.52.54
linux-image-generic-lpae-hwe-18.04 – 4.18.0.22.72
linux-image-kvm – 4.15.0.1036.36
linux-image-lowlatency – 4.15.0.52.54
linux-image-lowlatency-hwe-18.04 – 4.18.0.22.72
linux-image-oem – 4.15.0.1043.47
linux-image-oracle – 4.15.0.1015.18
linux-image-raspi2 – 4.15.0.1038.36
linux-image-snapdragon – 4.15.0.1055.58
linux-image-snapdragon-hwe-18.04 – 4.18.0.22.72
linux-image-virtual – 4.15.0.52.54
linux-image-virtual-hwe-18.04 – 4.18.0.22.72
Ubuntu 16.04 LTS
linux-image-4.15.0-1015-oracle4.15.0-1015.17~16.04.1
linux-image-4.15.0-1034-gcp4.15.0-1034.36~16.04.1
linux-image-4.15.0-1041-aws4.15.0-1041.43~16.04.1
linux-image-4.15.0-1047-azure4.15.0-1047.51
linux-image-4.15.0-52-generic4.15.0-52.56~16.04.1
linux-image-4.15.0-52-generic-lpae4.15.0-52.56~16.04.1
linux-image-4.15.0-52-lowlatency4.15.0-52.56~16.04.1
linux-image-4.4.0-1048-kvm4.4.0-1048.55
linux-image-4.4.0-1085-aws4.4.0-1085.96
linux-image-4.4.0-1111-raspi24.4.0-1111.120
linux-image-4.4.0-1115-snapdragon4.4.0-1115.121
linux-image-4.4.0-151-generic4.4.0-151.178
linux-image-4.4.0-151-generic-lpae4.4.0-151.178
linux-image-4.4.0-151-lowlatency4.4.0-151.178
linux-image-4.4.0-151-powerpc-e500mc4.4.0-151.178
linux-image-4.4.0-151-powerpc-smp4.4.0-151.178
linux-image-4.4.0-151-powerpc64-emb4.4.0-151.178
linux-image-4.4.0-151-powerpc64-smp4.4.0-151.178
linux-image-aws – 4.4.0.1085.88
linux-image-aws-hwe – 4.15.0.1041.41
linux-image-azure – 4.15.0.1047.51
linux-image-gcp – 4.15.0.1034.48
linux-image-generic – 4.4.0.151.159
linux-image-generic-hwe-16.04 – 4.15.0.52.73
linux-image-generic-lpae – 4.4.0.151.159
linux-image-generic-lpae-hwe-16.04 – 4.15.0.52.73
linux-image-gke – 4.15.0.1034.48
linux-image-kvm – 4.4.0.1048.48
linux-image-lowlatency – 4.4.0.151.159
linux-image-lowlatency-hwe-16.04 – 4.15.0.52.73
linux-image-oem – 4.15.0.52.73
linux-image-oracle – 4.15.0.1015.9
linux-image-powerpc-e500mc – 4.4.0.151.159
linux-image-powerpc-smp – 4.4.0.151.159
linux-image-powerpc64-emb – 4.4.0.151.159
linux-image-powerpc64-smp – 4.4.0.151.159
linux-image-raspi2 – 4.4.0.1111.111
linux-image-snapdragon – 4.4.0.1115.107
linux-image-virtual – 4.4.0.151.159
linux-image-virtual-hwe-16.04 – 4.15.0.52.73

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

Source: USN-4017-1: Linux kernel vulnerabilities

About KENNETH 19688 Articles
지락문화예술공작단

Be the first to comment

Leave a Reply

Your email address will not be published.


*


이 사이트는 스팸을 줄이는 아키스밋을 사용합니다. 댓글이 어떻게 처리되는지 알아보십시오.