Ubuntu 6311 Published by

Updated kernel packages has been released for Ubuntu Linux:

USN-4017-1: Linux kernel vulnerabilities
USN-4017-2: Linux kernel vulnerabilities



USN-4017-1: Linux kernel vulnerabilities


=========================================================================
Ubuntu Security Notice USN-4017-1
June 17, 2019

linux, linux-aws, linux-aws-hwe, linux-azure, linux-gcp, linux-hwe,
linux-kvm, linux-oem, linux-oracle, linux-raspi2, linux-snapdragon
vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.04
- Ubuntu 18.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

The system could be made to crash if it received specially crafted
network traffic.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-raspi2: Linux kernel for Raspberry Pi 2
- linux-snapdragon: Linux kernel for Snapdragon processors
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-hwe: Linux hardware enablement (HWE) kernel
- linux-oem: Linux kernel for OEM processors
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems

Details:

Jonathan Looney discovered that the TCP retransmission queue implementation
in the Linux kernel could be fragmented when handling certain TCP Selective
Acknowledgment (SACK) sequences. A remote attacker could use this to cause
a denial of service. (CVE-2019-11478)

Jonathan Looney discovered that an integer overflow existed in the Linux
kernel when handling TCP Selective Acknowledgments (SACKs). A remote
attacker could use this to cause a denial of service (system crash).
(CVE-2019-11477)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.04:
linux-image-5.0.0-1008-aws 5.0.0-1008.8
linux-image-5.0.0-1008-gcp 5.0.0-1008.8
linux-image-5.0.0-1008-kvm 5.0.0-1008.8
linux-image-5.0.0-1010-raspi2 5.0.0-1010.10
linux-image-5.0.0-1014-snapdragon 5.0.0-1014.14
linux-image-5.0.0-17-generic 5.0.0-17.18
linux-image-5.0.0-17-generic-lpae 5.0.0-17.18
linux-image-5.0.0-17-lowlatency 5.0.0-17.18
linux-image-aws 5.0.0.1008.8
linux-image-gcp 5.0.0.1008.8
linux-image-generic 5.0.0.17.18
linux-image-generic-lpae 5.0.0.17.18
linux-image-gke 5.0.0.1008.8
linux-image-kvm 5.0.0.1008.8
linux-image-lowlatency 5.0.0.17.18
linux-image-raspi2 5.0.0.1010.7
linux-image-snapdragon 5.0.0.1014.7
linux-image-virtual 5.0.0.17.18

Ubuntu 18.10:
linux-image-4.18.0-1013-gcp 4.18.0-1013.14
linux-image-4.18.0-1014-kvm 4.18.0-1014.14
linux-image-4.18.0-1016-raspi2 4.18.0-1016.18
linux-image-4.18.0-1018-aws 4.18.0-1018.20
linux-image-4.18.0-1020-azure 4.18.0-1020.20
linux-image-4.18.0-22-generic 4.18.0-22.23
linux-image-4.18.0-22-generic-lpae 4.18.0-22.23
linux-image-4.18.0-22-lowlatency 4.18.0-22.23
linux-image-4.18.0-22-snapdragon 4.18.0-22.23
linux-image-aws 4.18.0.1018.18
linux-image-azure 4.18.0.1020.21
linux-image-gcp 4.18.0.1013.13
linux-image-generic 4.18.0.22.23
linux-image-generic-lpae 4.18.0.22.23
linux-image-gke 4.18.0.1013.13
linux-image-kvm 4.18.0.1014.14
linux-image-lowlatency 4.18.0.22.23
linux-image-raspi2 4.18.0.1016.13
linux-image-snapdragon 4.18.0.22.23
linux-image-virtual 4.18.0.22.23

Ubuntu 18.04 LTS:
linux-image-4.15.0-1015-oracle 4.15.0-1015.17
linux-image-4.15.0-1034-gcp 4.15.0-1034.36
linux-image-4.15.0-1036-kvm 4.15.0-1036.36
linux-image-4.15.0-1038-raspi2 4.15.0-1038.40
linux-image-4.15.0-1041-aws 4.15.0-1041.43
linux-image-4.15.0-1043-oem 4.15.0-1043.48
linux-image-4.15.0-1055-snapdragon 4.15.0-1055.59
linux-image-4.15.0-52-generic 4.15.0-52.56
linux-image-4.15.0-52-generic-lpae 4.15.0-52.56
linux-image-4.15.0-52-lowlatency 4.15.0-52.56
linux-image-4.18.0-1020-azure 4.18.0-1020.20~18.04.1
linux-image-4.18.0-22-generic 4.18.0-22.23~18.04.1
linux-image-4.18.0-22-generic-lpae 4.18.0-22.23~18.04.1
linux-image-4.18.0-22-lowlatency 4.18.0-22.23~18.04.1
linux-image-4.18.0-22-snapdragon 4.18.0-22.23~18.04.1
linux-image-aws 4.15.0.1041.40
linux-image-azure 4.18.0.1020.19
linux-image-gcp 4.15.0.1034.36
linux-image-generic 4.15.0.52.54
linux-image-generic-hwe-18.04 4.18.0.22.72
linux-image-generic-lpae 4.15.0.52.54
linux-image-generic-lpae-hwe-18.04 4.18.0.22.72
linux-image-kvm 4.15.0.1036.36
linux-image-lowlatency 4.15.0.52.54
linux-image-lowlatency-hwe-18.04 4.18.0.22.72
linux-image-oem 4.15.0.1043.47
linux-image-oracle 4.15.0.1015.18
linux-image-raspi2 4.15.0.1038.36
linux-image-snapdragon 4.15.0.1055.58
linux-image-snapdragon-hwe-18.04 4.18.0.22.72
linux-image-virtual 4.15.0.52.54
linux-image-virtual-hwe-18.04 4.18.0.22.72

Ubuntu 16.04 LTS:
linux-image-4.15.0-1015-oracle 4.15.0-1015.17~16.04.1
linux-image-4.15.0-1034-gcp 4.15.0-1034.36~16.04.1
linux-image-4.15.0-1041-aws 4.15.0-1041.43~16.04.1
linux-image-4.15.0-1047-azure 4.15.0-1047.51
linux-image-4.15.0-52-generic 4.15.0-52.56~16.04.1
linux-image-4.15.0-52-generic-lpae 4.15.0-52.56~16.04.1
linux-image-4.15.0-52-lowlatency 4.15.0-52.56~16.04.1
linux-image-4.4.0-1048-kvm 4.4.0-1048.55
linux-image-4.4.0-1085-aws 4.4.0-1085.96
linux-image-4.4.0-1111-raspi2 4.4.0-1111.120
linux-image-4.4.0-1115-snapdragon 4.4.0-1115.121
linux-image-4.4.0-151-generic 4.4.0-151.178
linux-image-4.4.0-151-generic-lpae 4.4.0-151.178
linux-image-4.4.0-151-lowlatency 4.4.0-151.178
linux-image-4.4.0-151-powerpc-e500mc 4.4.0-151.178
linux-image-4.4.0-151-powerpc-smp 4.4.0-151.178
linux-image-4.4.0-151-powerpc64-emb 4.4.0-151.178
linux-image-4.4.0-151-powerpc64-smp 4.4.0-151.178
linux-image-aws 4.4.0.1085.88
linux-image-aws-hwe 4.15.0.1041.41
linux-image-azure 4.15.0.1047.51
linux-image-gcp 4.15.0.1034.48
linux-image-generic 4.4.0.151.159
linux-image-generic-hwe-16.04 4.15.0.52.73
linux-image-generic-lpae 4.4.0.151.159
linux-image-generic-lpae-hwe-16.04 4.15.0.52.73
linux-image-gke 4.15.0.1034.48
linux-image-kvm 4.4.0.1048.48
linux-image-lowlatency 4.4.0.151.159
linux-image-lowlatency-hwe-16.04 4.15.0.52.73
linux-image-oem 4.15.0.52.73
linux-image-oracle 4.15.0.1015.9
linux-image-powerpc-e500mc 4.4.0.151.159
linux-image-powerpc-smp 4.4.0.151.159
linux-image-powerpc64-emb 4.4.0.151.159
linux-image-powerpc64-smp 4.4.0.151.159
linux-image-raspi2 4.4.0.1111.111
linux-image-snapdragon 4.4.0.1115.107
linux-image-virtual 4.4.0.151.159
linux-image-virtual-hwe-16.04 4.15.0.52.73

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4017-1
CVE-2019-11477, CVE-2019-11478,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.0.0-17.18
https://launchpad.net/ubuntu/+source/linux-aws/5.0.0-1008.8
https://launchpad.net/ubuntu/+source/linux-gcp/5.0.0-1008.8
https://launchpad.net/ubuntu/+source/linux-kvm/5.0.0-1008.8
https://launchpad.net/ubuntu/+source/linux-raspi2/5.0.0-1010.10
https://launchpad.net/ubuntu/+source/linux-snapdragon/5.0.0-1014.14
https://launchpad.net/ubuntu/+source/linux/4.18.0-22.23
https://launchpad.net/ubuntu/+source/linux-aws/4.18.0-1018.20
https://launchpad.net/ubuntu/+source/linux-azure/4.18.0-1020.20
https://launchpad.net/ubuntu/+source/linux-gcp/4.18.0-1013.14
https://launchpad.net/ubuntu/+source/linux-kvm/4.18.0-1014.14
https://launchpad.net/ubuntu/+source/linux-raspi2/4.18.0-1016.18
https://launchpad.net/ubuntu/+source/linux/4.15.0-52.56
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1041.43
https://launchpad.net/ubuntu/+source/linux-azure/4.18.0-1020.20~18.04.1
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1034.36
https://launchpad.net/ubuntu/+source/linux-hwe/4.18.0-22.23~18.04.1
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1036.36
https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1043.48
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1015.17
https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1038.40
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1055.59
https://launchpad.net/ubuntu/+source/linux/4.4.0-151.178
https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1085.96
https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1041.43~16.04.1
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1047.51
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1034.36~16.04.1
https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-52.56~16.04.1
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1048.55
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1015.17~16.04.1
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1111.120
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1115.121

USN-4017-2: Linux kernel vulnerabilities


=========================================================================
Ubuntu Security Notice USN-4017-2
June 17, 2019

linux, linux-aws, linux-azure, linux-lts-trusty, linux-lts-xenial
vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 ESM
- Ubuntu 12.04 ESM

Summary:

The system could be made to crash if it received specially crafted
network traffic.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty
- linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise ESM

Details:

USN-4017-1 fixed vulnerabilities in the Linux kernel for Ubuntu.
This update provides the corresponding updates for the Linux kernel
for Ubuntu 16.04 ESM and Ubuntu 14.04 ESM.

Jonathan Looney discovered that the TCP retransmission queue implementation
in the Linux kernel could be fragmented when handling certain TCP Selective
Acknowledgment (SACK) sequences. A remote attacker could use this to cause
a denial of service. (CVE-2019-11478)

Jonathan Looney discovered that an integer overflow existed in the Linux
kernel when handling TCP Selective Acknowledgments (SACKs). A remote
attacker could use this to cause a denial of service (system crash).
(CVE-2019-11477)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 ESM:
linux-image-3.13.0-171-generic 3.13.0-171.222
linux-image-3.13.0-171-generic-lpae 3.13.0-171.222
linux-image-3.13.0-171-lowlatency 3.13.0-171.222
linux-image-4.15.0-1047-azure 4.15.0-1047.51~14.04.1
linux-image-4.4.0-1046-aws 4.4.0-1046.50
linux-image-4.4.0-151-generic 4.4.0-151.178~14.04.1
linux-image-4.4.0-151-generic-lpae 4.4.0-151.178~14.04.1
linux-image-4.4.0-151-lowlatency 4.4.0-151.178~14.04.1
linux-image-aws 4.4.0.1046.47
linux-image-azure 4.15.0.1047.34
linux-image-generic 3.13.0.171.182
linux-image-generic-lpae 3.13.0.171.182
linux-image-generic-lpae-lts-xenial 4.4.0.151.133
linux-image-generic-lts-xenial 4.4.0.151.133
linux-image-lowlatency-lts-xenial 4.4.0.151.133

Ubuntu 12.04 ESM:
linux-image-3.13.0-171-generic 3.13.0-171.222~12.04.1
linux-image-3.13.0-171-generic-lpae 3.13.0-171.222~12.04.1
linux-image-3.13.0-171-lowlatency 3.13.0-171.222~12.04.1
linux-image-3.2.0-141-generic 3.2.0-141.188
linux-image-generic 3.2.0.141.156
linux-image-generic-lpae-lts-trusty 3.13.0.171.159
linux-image-generic-lts-trusty 3.13.0.171.159

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/4017-2
https://usn.ubuntu.com/4017-1
CVE-2019-11477, CVE-2019-11478,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic