Ubuntu Security Notice 4007-2 - USN-4007-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 18.04 LTS for Ubuntu 16.04 LTS. Federico Manuel Bento discovered that the Linux kernel did not properly apply Address Space Layout Randomization in some situations for setuid a.out binaries. A local attacker could use this to improve the chances of exploiting an existing vulnerability in a setuid a.out binary. Various other issues were also addressed.
c205bff4dacb470fb1ba6ab024fe2f416dac92edbe339c775c69e4a3fa2141ab
==========================================================================
Ubuntu Security Notice USN-4007-2
June 04, 2019
linux-aws-hwe, linux-hwe, linux-oracle vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 16.04 LTS
Summary:
A system hardening measure could be bypassed.
Software Description:
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-hwe: Linux hardware enablement (HWE) kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
Details:
USN-4007-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 18.04 LTS for Ubuntu
16.04 LTS.
Federico Manuel Bento discovered that the Linux kernel did not properly
apply Address Space Layout Randomization (ASLR) in some situations for
setuid a.out binaries. A local attacker could use this to improve the
chances of exploiting an existing vulnerability in a setuid a.out binary.
As a hardening measure, this update disables a.out support.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 16.04 LTS:
linux-image-4.15.0-1014-oracle 4.15.0-1014.16~16.04.1
linux-image-4.15.0-1040-aws 4.15.0-1040.42~16.04.1
linux-image-4.15.0-51-generic 4.15.0-51.55~16.04.1
linux-image-4.15.0-51-generic-lpae 4.15.0-51.55~16.04.1
linux-image-4.15.0-51-lowlatency 4.15.0-51.55~16.04.1
linux-image-aws-hwe 4.15.0.1040.40
linux-image-generic-hwe-16.04 4.15.0.51.72
linux-image-generic-lpae-hwe-16.04 4.15.0.51.72
linux-image-lowlatency-hwe-16.04 4.15.0.51.72
linux-image-oem 4.15.0.51.72
linux-image-oracle 4.15.0.1014.8
linux-image-virtual-hwe-16.04 4.15.0.51.72
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://usn.ubuntu.com/4007-2
https://usn.ubuntu.com/4007-1
CVE-2019-11191
Package Information:
https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1040.42~16.04.1
https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-51.55~16.04.1
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1014.16~16.04.1