Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-4017-1: Linux kernel vulnerabilities

17 June 2019

The system could be made to crash if it received specially crafted network traffic.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • linux - Linux kernel
  • linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  • linux-aws-hwe - Linux kernel for Amazon Web Services (AWS-HWE) systems
  • linux-azure - Linux kernel for Microsoft Azure Cloud systems
  • linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  • linux-hwe - Linux hardware enablement (HWE) kernel
  • linux-kvm - Linux kernel for cloud environments
  • linux-oem - Linux kernel for OEM processors
  • linux-oracle - Linux kernel for Oracle Cloud systems
  • linux-raspi2 - Linux kernel for Raspberry Pi 2
  • linux-snapdragon - Linux kernel for Snapdragon processors

Details

Jonathan Looney discovered that the TCP retransmission queue implementation
in the Linux kernel could be fragmented when handling certain TCP Selective
Acknowledgment (SACK) sequences. A remote attacker could use this to cause
a denial of service. (CVE-2019-11478)

Jonathan Looney discovered that an integer overflow existed in the Linux
kernel when handling TCP Selective Acknowledgments (SACKs). A remote
attacker could use this to cause a denial of service (system crash).
(CVE-2019-11477)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.04
Ubuntu 18.10
Ubuntu 18.04
Ubuntu 16.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

Related notices

  • USN-4017-2: linux-image-3.13.0-171-powerpc-smp, linux-image-virtual-lts-xenial, linux-image-generic-lts-quantal, linux-image-generic-lpae, linux-image-4.4.0-151-generic-lpae, linux-image-generic-lts-trusty, linux-image-4.4.0-151-powerpc-smp, linux-image-lowlatency-pae, linux-image-3.13.0-171-powerpc-e500, linux-image-3.13.0-171-powerpc64-emb, linux-image-3.2.0-141-powerpc-smp, linux-image-generic-pae, linux-image-powerpc64-emb, linux-image-3.2.0-141-powerpc64-smp, linux-image-aws, linux-image-powerpc-e500mc, linux-image-powerpc, linux-image-3.13.0-171-generic-lpae, linux-image-powerpc-smp, linux-image-3.2.0-141-generic, linux-image-3.13.0-171-lowlatency, linux-image-generic-lts-raring, linux-azure, linux-image-4.4.0-151-generic, linux-image-4.15.0-1047-azure, linux-image-4.4.0-151-lowlatency, linux-image-generic-lpae-lts-xenial, linux-image-powerpc64-emb-lts-xenial, linux-image-powerpc64-smp-lts-xenial, linux-image-generic-lpae-lts-saucy, linux-image-3.2.0-141-omap, linux-image-4.4.0-1046-aws, linux-image-virtual, linux-image-generic-lts-saucy, linux-image-powerpc64-smp, linux-image-3.13.0-171-powerpc64-smp, linux-image-4.4.0-151-powerpc-e500mc, linux-image-3.13.0-171-generic, linux-image-powerpc-smp-lts-xenial, linux-image-azure, linux-image-powerpc-e500mc-lts-xenial, linux-image-powerpc-e500, linux-lts-trusty, linux-aws, linux-image-generic-lts-xenial, linux-image-3.2.0-141-generic-pae, linux-lts-xenial, linux-image-4.4.0-151-powerpc64-smp, linux-image-3.2.0-141-virtual, linux-image-generic, linux-image-generic-lpae-lts-trusty, linux-image-lowlatency-lts-xenial, linux, linux-image-3.13.0-171-powerpc-e500mc, linux-image-3.2.0-141-highbank, linux-image-highbank, linux-image-4.4.0-151-powerpc64-emb, linux-image-lowlatency, linux-image-omap