exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4017-2

Ubuntu Security Notice USN-4017-2
Posted Jun 18, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4017-2 - USN-4017-1 fixed vulnerabilities in the Linux kernel for Ubuntu. This update provides the corresponding updates for the Linux kernel for Ubuntu 16.04 ESM and Ubuntu 14.04 ESM. Jonathan Looney discovered that the TCP retransmission queue implementation in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment sequences. A remote attacker could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel, tcp, vulnerability
systems | linux, ubuntu
advisories | CVE-2019-11477, CVE-2019-11478
SHA-256 | 30e2333d67524b336901c1f182fff58c9210ce78ed27a0ac681b4be3e438caf3

Ubuntu Security Notice USN-4017-2

Change Mirror Download
=========================================================================
Ubuntu Security Notice USN-4017-2
June 17, 2019

linux, linux-aws, linux-azure, linux-lts-trusty, linux-lts-xenial
vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 ESM
- Ubuntu 12.04 ESM

Summary:

The system could be made to crash if it received specially crafted
network traffic.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty
- linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise ESM

Details:

USN-4017-1 fixed vulnerabilities in the Linux kernel for Ubuntu.
This update provides the corresponding updates for the Linux kernel
for Ubuntu 16.04 ESM and Ubuntu 14.04 ESM.

Jonathan Looney discovered that the TCP retransmission queue implementation
in the Linux kernel could be fragmented when handling certain TCP Selective
Acknowledgment (SACK) sequences. A remote attacker could use this to cause
a denial of service. (CVE-2019-11478)

Jonathan Looney discovered that an integer overflow existed in the Linux
kernel when handling TCP Selective Acknowledgments (SACKs). A remote
attacker could use this to cause a denial of service (system crash).
(CVE-2019-11477)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 ESM:
linux-image-3.13.0-171-generic 3.13.0-171.222
linux-image-3.13.0-171-generic-lpae 3.13.0-171.222
linux-image-3.13.0-171-lowlatency 3.13.0-171.222
linux-image-4.15.0-1047-azure 4.15.0-1047.51~14.04.1
linux-image-4.4.0-1046-aws 4.4.0-1046.50
linux-image-4.4.0-151-generic 4.4.0-151.178~14.04.1
linux-image-4.4.0-151-generic-lpae 4.4.0-151.178~14.04.1
linux-image-4.4.0-151-lowlatency 4.4.0-151.178~14.04.1
linux-image-aws 4.4.0.1046.47
linux-image-azure 4.15.0.1047.34
linux-image-generic 3.13.0.171.182
linux-image-generic-lpae 3.13.0.171.182
linux-image-generic-lpae-lts-xenial 4.4.0.151.133
linux-image-generic-lts-xenial 4.4.0.151.133
linux-image-lowlatency-lts-xenial 4.4.0.151.133

Ubuntu 12.04 ESM:
linux-image-3.13.0-171-generic 3.13.0-171.222~12.04.1
linux-image-3.13.0-171-generic-lpae 3.13.0-171.222~12.04.1
linux-image-3.13.0-171-lowlatency 3.13.0-171.222~12.04.1
linux-image-3.2.0-141-generic 3.2.0-141.188
linux-image-generic 3.2.0.141.156
linux-image-generic-lpae-lts-trusty 3.13.0.171.159
linux-image-generic-lts-trusty 3.13.0.171.159

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4017-2
https://usn.ubuntu.com/4017-1
CVE-2019-11477, CVE-2019-11478,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close