Executive Summary

Summary
Title Linux kernel vulnerabilities
Informations
Name USN-4017-2 First vendor Publication 2019-06-17
Vendor Ubuntu Last vendor Modification 2019-06-17
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 ESM - Ubuntu 12.04 ESM

Summary:

The system could be made to crash if it received specially crafted network traffic.

Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty - linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise ESM

Details:

USN-4017-1 fixed vulnerabilities in the Linux kernel for Ubuntu. This update provides the corresponding updates for the Linux kernel for Ubuntu 16.04 ESM and Ubuntu 14.04 ESM.

Jonathan Looney discovered that the TCP retransmission queue implementation in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. (CVE-2019-11478)

Jonathan Looney discovered that an integer overflow existed in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A remote attacker could use this to cause a denial of service (system crash). (CVE-2019-11477)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 ESM:
linux-image-3.13.0-171-generic 3.13.0-171.222
linux-image-3.13.0-171-generic-lpae 3.13.0-171.222
linux-image-3.13.0-171-lowlatency 3.13.0-171.222
linux-image-4.15.0-1047-azure 4.15.0-1047.51~14.04.1
linux-image-4.4.0-1046-aws 4.4.0-1046.50
linux-image-4.4.0-151-generic 4.4.0-151.178~14.04.1
linux-image-4.4.0-151-generic-lpae 4.4.0-151.178~14.04.1
linux-image-4.4.0-151-lowlatency 4.4.0-151.178~14.04.1
linux-image-aws 4.4.0.1046.47
linux-image-azure 4.15.0.1047.34
linux-image-generic 3.13.0.171.182
linux-image-generic-lpae 3.13.0.171.182
linux-image-generic-lpae-lts-xenial 4.4.0.151.133
linux-image-generic-lts-xenial 4.4.0.151.133
linux-image-lowlatency-lts-xenial 4.4.0.151.133

Ubuntu 12.04 ESM:
linux-image-3.13.0-171-generic 3.13.0-171.222~12.04.1
linux-image-3.13.0-171-generic-lpae 3.13.0-171.222~12.04.1
linux-image-3.13.0-171-lowlatency 3.13.0-171.222~12.04.1
linux-image-3.2.0-141-generic 3.2.0-141.188
linux-image-generic 3.2.0.141.156
linux-image-generic-lpae-lts-trusty 3.13.0.171.159
linux-image-generic-lts-trusty 3.13.0.171.159

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References:
https://usn.ubuntu.com/4017-2
https://usn.ubuntu.com/4017-1
CVE-2019-11477, CVE-2019-11478,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic

Original Source

Url : http://www.ubuntu.com/usn/USN-4017-2

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-06-18 00:18:37
  • First insertion