Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4017-1)

high Nessus Plugin ID 125998

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 LTS / 18.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-4017-1 advisory.

- Jonathan Looney discovered that the TCP_SKB_CB(skb)->tcp_gso_segs value was subject to an integer overflow in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit 3b4929f65b0d8249f19a50245cd88ed1a2f78cff. (CVE-2019-11477)

- Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e. (CVE-2019-11478)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

https://ubuntu.com/security/notices/USN-4017-1

Plugin Details

Severity: High

ID: 125998

File Name: ubuntu_USN-4017-1.nasl

Version: 1.12

Type: local

Agent: unix

Published: 6/18/2019

Updated: 1/9/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2019-11477

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2019-11478

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1015-oracle, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1034-gcp, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1036-kvm, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1038-raspi2, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1041-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1043-oem, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1047-azure, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-1055-snapdragon, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-52-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-52-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.15.0-52-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.18.0-1020-azure, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.18.0-22-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.18.0-22-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.18.0-22-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.18.0-22-snapdragon, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-1048-kvm, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-1085-aws, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-1111-raspi2, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-1115-snapdragon, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-151-generic, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-151-generic-lpae, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-151-lowlatency, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-151-powerpc-e500mc, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-151-powerpc-smp, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-151-powerpc64-emb, p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4.0-151-powerpc64-smp, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, cpe:/o:canonical:ubuntu_linux:18.04:-:lts

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 6/17/2019

Vulnerability Publication Date: 6/19/2019

Reference Information

CVE: CVE-2019-11477, CVE-2019-11478

USN: 4017-1