Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3763-1: Linux kernel vulnerability

11 September 2018

The system could be made to crash if it received specially crafted network traffic.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Juha-Matti Tilli discovered that the TCP implementation in the Linux kernel
performed algorithmically expensive operations in some situations when
handling incoming packets. A remote attacker could use this to cause a
denial of service.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

Related notices

  • USN-3742-1: linux-image-3.13.0-155-generic, linux-image-3.13.0-155-lowlatency, linux, linux-image-3.13.0-155-generic-lpae, linux-image-3.13.0-155-powerpc64-smp, linux-image-3.13.0-155-powerpc-e500mc, linux-image-3.13.0-155-powerpc-e500, linux-image-3.13.0-155-powerpc-smp, linux-image-3.13.0-155-powerpc64-emb, linux-image-extra-3.13.0-155-generic
  • USN-3742-2: linux-image-3.13.0-155-generic, linux-image-generic-lts-trusty, linux-image-3.13.0-155-generic-lpae, linux-lts-trusty, linux-image-generic-lpae-lts-trusty
  • USN-3741-2: linux-image-4.4.0-133-generic-lpae, linux-image-4.4.0-133-powerpc64-smp, linux-image-4.4.0-133-powerpc-e500mc, linux-image-4.4.0-133-powerpc64-emb, linux-image-4.4.0-133-generic, linux-image-4.4.0-1027-aws, linux-image-extra-4.4.0-133-generic, linux-aws, linux-image-4.4.0-133-powerpc-smp, linux-image-4.4.0-133-lowlatency, linux-lts-xenial
  • USN-3741-1: linux-image-4.4.0-133-generic-lpae, linux-image-4.4.0-133-powerpc64-smp, linux-image-4.4.0-1065-aws, linux-image-4.4.0-1094-raspi2, linux-image-4.4.0-1031-kvm, linux-image-4.4.0-1098-snapdragon, linux, linux-kvm, linux-snapdragon, linux-image-4.4.0-133-powerpc-e500mc, linux-image-4.4.0-133-powerpc64-emb, linux-image-4.4.0-133-generic, linux-image-extra-4.4.0-133-generic, linux-aws, linux-image-4.4.0-133-powerpc-smp, linux-raspi2, linux-image-4.4.0-133-lowlatency
  • USN-3732-1: linux-image-unsigned-4.15.0-1013-oem, linux-image-4.15.0-30-generic-lpae, linux-aws, linux-image-4.15.0-30-generic, linux-image-4.15.0-1015-gcp, linux-kvm, linux-image-4.15.0-1018-raspi2, linux-image-4.15.0-1017-aws, linux-gcp, linux-image-unsigned-4.15.0-30-generic, linux-raspi2, linux-image-4.15.0-30-snapdragon, linux-image-unsigned-4.15.0-30-lowlatency, linux-image-4.15.0-1017-kvm, linux-image-4.15.0-30-lowlatency, linux, linux-image-unsigned-4.15.0-1019-azure, linux-oem, linux-azure
  • USN-3732-2: linux-image-4.15.0-1015-gcp, linux-image-4.15.0-30-lowlatency, linux-image-unsigned-4.15.0-30-lowlatency, linux-image-unsigned-4.15.0-1019-azure, linux-azure, linux-gcp, linux-image-4.15.0-30-generic-lpae, linux-image-4.15.0-30-generic, linux-image-unsigned-4.15.0-30-generic, linux-hwe