what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3732-1

Ubuntu Security Notice USN-3732-1
Posted Aug 7, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3732-1 - Juha-Matti Tilli discovered that the TCP implementation in the Linux kernel performed algorithmically expensive operations in some situations when handling incoming packets. A remote attacker could use this to cause a denial of service.

tags | advisory, remote, denial of service, kernel, tcp
systems | linux, ubuntu
advisories | CVE-2018-5390
SHA-256 | 9a5a51d7d2a576ad6f0a44d2f785c04597cc6cf54ac18f69ee07d160023c3f80

Ubuntu Security Notice USN-3732-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-3732-1
August 06, 2018

linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-oem,
linux-raspi2 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

The system could be made unavailable if it received specially crafted
network traffic.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oem: Linux kernel for OEM processors
- linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

Juha-Matti Tilli discovered that the TCP implementation in the Linux kernel
performed algorithmically expensive operations in some situations when
handling incoming packets. A remote attacker could use this to cause a
denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1013-oem 4.15.0-1013.16
linux-image-4.15.0-1015-gcp 4.15.0-1015.15
linux-image-4.15.0-1017-aws 4.15.0-1017.17
linux-image-4.15.0-1017-kvm 4.15.0-1017.17
linux-image-4.15.0-1018-raspi2 4.15.0-1018.19
linux-image-4.15.0-1019-azure 4.15.0-1019.19
linux-image-4.15.0-30-generic 4.15.0-30.32
linux-image-4.15.0-30-generic-lpae 4.15.0-30.32
linux-image-4.15.0-30-lowlatency 4.15.0-30.32
linux-image-4.15.0-30-snapdragon 4.15.0-30.32
linux-image-aws 4.15.0.1017.17
linux-image-azure 4.15.0.1019.19
linux-image-azure-edge 4.15.0.1019.19
linux-image-gcp 4.15.0.1015.17
linux-image-generic 4.15.0.30.32
linux-image-generic-lpae 4.15.0.30.32
linux-image-gke 4.15.0.1015.17
linux-image-kvm 4.15.0.1017.17
linux-image-lowlatency 4.15.0.30.32
linux-image-oem 4.15.0.1013.15
linux-image-raspi2 4.15.0.1018.16
linux-image-snapdragon 4.15.0.30.32

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://usn.ubuntu.com/usn/usn-3732-1
CVE-2018-5390

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.15.0-30.32
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1017.17
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1019.19
https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1015.15
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1017.17
https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1013.16
https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1018.19

Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close