Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-4017-2: Linux kernel vulnerabilities

17 June 2019

The system could be made to crash if it received specially crafted network traffic.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • linux - Linux kernel
  • linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  • linux-azure - Linux kernel for Microsoft Azure Cloud systems
  • linux-lts-trusty - Linux hardware enablement kernel from Trusty for Precise ESM
  • linux-lts-xenial - Linux hardware enablement kernel from Xenial for Trusty

Details

USN-4017-1 fixed vulnerabilities in the Linux kernel for Ubuntu.
This update provides the corresponding updates for the Linux kernel
for Ubuntu 16.04 ESM and Ubuntu 14.04 ESM.

Jonathan Looney discovered that the TCP retransmission queue implementation
in the Linux kernel could be fragmented when handling certain TCP Selective
Acknowledgment (SACK) sequences. A remote attacker could use this to cause
a denial of service. (CVE-2019-11478)

Jonathan Looney discovered that an integer overflow existed in the Linux
kernel when handling TCP Selective Acknowledgments (SACKs). A remote
attacker could use this to cause a denial of service (system crash).
(CVE-2019-11477)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04
Ubuntu 12.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

Related notices

  • USN-4017-1: linux-image-4.4.0-151-powerpc-smp, linux-image-lowlatency-lts-wily, linux-image-kvm, linux-image-gcp, linux-image-lowlatency-hwe-18.04, linux-image-powerpc-smp-lts-wily, linux-raspi2, linux-hwe, linux-image-virtual-lts-xenial, linux-image-virtual-lts-utopic, linux-image-generic-lpae-hwe-16.04, linux-image-5.0.0-1008-kvm, linux-image-4.4.0-1111-raspi2, linux-image-powerpc64-smp-lts-wily, linux-image-4.18.0-1016-raspi2, linux-image-5.0.0-17-lowlatency, linux-image-4.15.0-1038-raspi2, linux-image-lowlatency-hwe-16.04-edge, linux-image-powerpc64-smp-lts-xenial, linux-image-5.0.0-1014-snapdragon, linux-image-oem, linux-image-azure, linux-image-snapdragon, linux-image-generic-lpae-lts-wily, linux-image-powerpc64-smp-lts-utopic, linux-image-powerpc-e500mc, linux-image-generic-lpae, linux-image-virtual, linux-image-powerpc64-emb-lts-utopic, linux-image-4.4.0-1115-snapdragon, linux-image-generic-hwe-18.04, linux-image-virtual-hwe-16.04-edge, linux-image-powerpc-smp-lts-vivid, linux-image-5.0.0-17-generic-lpae, linux-image-generic-hwe-16.04, linux-image-4.18.0-22-snapdragon, linux-image-5.0.0-1010-raspi2, linux-image-powerpc64-smp-lts-vivid, linux-image-generic-lts-xenial, linux-image-4.15.0-1034-gcp, linux-image-4.4.0-151-powerpc64-emb, linux-image-4.15.0-1041-aws, linux-image-4.18.0-1014-kvm, linux-image-lowlatency-lts-utopic, linux-image-powerpc-smp-lts-utopic, linux-image-powerpc64-smp, linux-image-generic-lts-wily, linux-image-4.4.0-1085-aws, linux-image-generic, linux-azure, linux-image-4.15.0-1015-oracle, linux-image-4.18.0-22-generic-lpae, linux-image-gke, linux-image-4.15.0-1036-kvm, linux-image-aws-hwe, linux-aws-hwe, linux-image-4.15.0-1047-azure, linux-image-generic-lpae-lts-vivid, linux-image-generic-lpae-lts-xenial, linux-image-virtual-lts-wily, linux-image-powerpc64-emb-lts-vivid, linux-image-4.15.0-52-generic-lpae, linux-image-virtual-lts-vivid, linux-image-powerpc64-emb, linux-snapdragon, linux-image-4.4.0-151-generic, linux-image-powerpc64-emb-lts-xenial, linux-image-powerpc-e500mc-lts-vivid, linux-image-4.18.0-1018-aws, linux-image-lowlatency-hwe-16.04, linux-oem, linux-image-powerpc-e500mc-lts-wily, linux-image-5.0.0-1008-gcp, linux-image-powerpc-smp-lts-xenial, linux-image-generic-lts-utopic, linux-image-4.4.0-151-powerpc64-smp, linux-image-powerpc-e500mc-lts-xenial, linux-image-powerpc64-emb-lts-wily, linux-image-4.4.0-151-lowlatency, linux-image-lowlatency-lts-xenial, linux-image-oracle, linux-image-lowlatency-lts-vivid, linux-image-generic-lpae-hwe-18.04, linux-image-4.4.0-151-generic-lpae, linux-image-4.18.0-1013-gcp, linux-oracle, linux-image-5.0.0-1008-aws, linux-image-4.18.0-22-lowlatency, linux-image-4.18.0-22-generic, linux-image-4.15.0-1043-oem, linux-image-4.4.0-1048-kvm, linux-image-snapdragon-hwe-18.04, linux-image-virtual-hwe-16.04, linux-image-4.18.0-1020-azure, linux-kvm, linux-image-4.15.0-1055-snapdragon, linux-image-4.4.0-151-powerpc-e500mc, linux-image-5.0.0-17-generic, linux-image-4.15.0-52-lowlatency, linux-image-generic-lts-vivid, linux-image-generic-lpae-lts-utopic, linux-aws, linux-image-powerpc-e500mc-lts-utopic, linux-image-lowlatency, linux, linux-image-generic-lpae-hwe-16.04-edge, linux-image-virtual-hwe-18.04, linux-image-generic-hwe-16.04-edge, linux-image-4.15.0-52-generic, linux-gcp, linux-image-aws, linux-image-powerpc-smp, linux-image-raspi2