========================================================================== Ubuntu Security Notice USN-4008-1 June 04, 2019 linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 16.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-snapdragon: Linux kernel for Snapdragon processors Details: Robert Święcki discovered that the Linux kernel did not properly apply Address Space Layout Randomization (ASLR) in some situations for setuid elf binaries. A local attacker could use this to improve the chances of exploiting an existing vulnerability in a setuid elf binary. (CVE-2019-11190) It was discovered that a null pointer dereference vulnerability existed in the LSI Logic MegaRAID driver in the Linux kernel. A local attacker could use this to cause a denial of service (system crash). (CVE-2019-11810) It was discovered that a race condition leading to a use-after-free existed in the Reliable Datagram Sockets (RDS) protocol implementation in the Linux kernel. The RDS protocol is blacklisted by default in Ubuntu. If enabled, a local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-11815) Federico Manuel Bento discovered that the Linux kernel did not properly apply Address Space Layout Randomization (ASLR) in some situations for setuid a.out binaries. A local attacker could use this to improve the chances of exploiting an existing vulnerability in a setuid a.out binary. (CVE-2019-11191) As a hardening measure, this update disables a.out support. Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 LTS: linux-image-4.4.0-1047-kvm 4.4.0-1047.53 linux-image-4.4.0-1084-aws 4.4.0-1084.94 linux-image-4.4.0-1110-raspi2 4.4.0-1110.118 linux-image-4.4.0-1114-snapdragon 4.4.0-1114.119 linux-image-4.4.0-150-generic 4.4.0-150.176 linux-image-4.4.0-150-generic-lpae 4.4.0-150.176 linux-image-4.4.0-150-lowlatency 4.4.0-150.176 linux-image-4.4.0-150-powerpc-e500mc 4.4.0-150.176 linux-image-4.4.0-150-powerpc-smp 4.4.0-150.176 linux-image-4.4.0-150-powerpc64-emb 4.4.0-150.176 linux-image-4.4.0-150-powerpc64-smp 4.4.0-150.176 linux-image-aws 4.4.0.1084.87 linux-image-generic 4.4.0.150.158 linux-image-generic-lpae 4.4.0.150.158 linux-image-kvm 4.4.0.1047.47 linux-image-lowlatency 4.4.0.150.158 linux-image-powerpc-e500mc 4.4.0.150.158 linux-image-powerpc-smp 4.4.0.150.158 linux-image-powerpc64-emb 4.4.0.150.158 linux-image-powerpc64-smp 4.4.0.150.158 linux-image-raspi2 4.4.0.1110.110 linux-image-snapdragon 4.4.0.1114.106 linux-image-virtual 4.4.0.150.158 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://usn.ubuntu.com/4008-1 CVE-2019-11190, CVE-2019-11191, CVE-2019-11810, CVE-2019-11815 Package Information: https://launchpad.net/ubuntu/+source/linux/4.4.0-150.176 https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1084.94 https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1047.53 https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1110.118 https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1114.119