Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-4008-2: AppArmor update

5 June 2019

Several policy updates were made for running under the recently updated Linux kernel.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

USN-4008-1 fixed multiple security issues in the Linux kernel. This update
provides the corresponding changes to AppArmor policy for correctly
operating under the Linux kernel with fixes for CVE-2019-11190. Without
these changes, some profile transitions may be unintentionally denied due
to missing mmap ('m') rules.

Original advisory details:

Robert Święcki discovered that the Linux kernel did not properly apply
Address Space Layout Randomization (ASLR) in some situations for setuid elf
binaries. A local attacker could use this to improve the chances of
exploiting an existing vulnerability in a setuid elf binary.
(CVE-2019-11190)

It was discovered that a null pointer dereference vulnerability existed in
the LSI Logic MegaRAID driver in the Linux kernel. A local attacker could
use this to cause a denial of service (system crash). (CVE-2019-11810)

It was discovered that a race condition leading to a use-after-free existed
in the Reliable Datagram Sockets (RDS) protocol implementation in the Linux
kernel. The RDS protocol is disabled via blocklist by default in Ubuntu. If
enabled, a local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2019-11815)

Federico Manuel Bento discovered that the Linux kernel did not properly
apply Address Space Layout Randomization (ASLR) in some situations for
setuid a.out binaries. A local attacker could use this to improve the
chances of exploiting an existing vulnerability in a setuid a.out binary.
(CVE-2019-11191)

As a hardening measure, this update disables a.out support.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04

In general, a standard system update will make all the necessary changes.

References

Related notices

  • USN-4008-1: linux-image-generic-lts-vivid, linux-image-powerpc-e500mc, linux-image-virtual-lts-utopic, linux-image-generic-lts-utopic, linux-image-lowlatency-lts-xenial, linux-image-powerpc64-emb-lts-wily, linux-image-lowlatency-lts-utopic, linux-image-powerpc-smp-lts-vivid, linux-image-generic-lpae-lts-vivid, linux-image-generic-lpae-lts-utopic, linux-image-generic-lpae-lts-xenial, linux-image-powerpc64-smp-lts-vivid, linux-image-powerpc64-smp-lts-utopic, linux-image-powerpc64-smp-lts-wily, linux-image-virtual-lts-vivid, linux-image-generic-lts-xenial, linux-image-powerpc-smp, linux-image-4.4.0-150-powerpc64-emb, linux-raspi2, linux-kvm, linux-image-4.4.0-1047-kvm, linux-image-virtual, linux-image-powerpc64-smp-lts-xenial, linux-image-powerpc-e500mc-lts-xenial, linux-image-powerpc64-emb-lts-vivid, linux-image-powerpc64-emb, linux-image-kvm, linux-image-4.4.0-150-powerpc-e500mc, linux-image-generic, linux-image-powerpc64-emb-lts-utopic, linux-image-lowlatency, linux-image-4.4.0-150-powerpc-smp, linux-image-4.4.0-150-generic, linux-image-generic-lpae, linux-image-powerpc-e500mc-lts-utopic, linux-aws, linux-image-aws, linux-image-snapdragon, linux-image-lowlatency-lts-wily, linux, linux-image-4.4.0-1114-snapdragon, linux-image-4.4.0-150-generic-lpae, linux-image-powerpc-smp-lts-xenial, linux-image-powerpc64-smp, linux-snapdragon, linux-image-virtual-lts-wily, linux-image-4.4.0-150-powerpc64-smp, linux-image-4.4.0-150-lowlatency, linux-image-virtual-lts-xenial, linux-image-powerpc-smp-lts-utopic, linux-image-lowlatency-lts-vivid, linux-image-powerpc-smp-lts-wily, linux-image-raspi2, linux-image-4.4.0-1110-raspi2, linux-image-4.4.0-1084-aws, linux-image-generic-lpae-lts-wily, linux-image-powerpc64-emb-lts-xenial, linux-image-generic-lts-wily, linux-image-powerpc-e500mc-lts-vivid, linux-image-powerpc-e500mc-lts-wily
  • USN-4008-3: linux-image-lowlatency-lts-xenial, linux-image-4.4.0-1045-aws, linux-image-generic-lpae-lts-xenial, linux-image-generic-lts-xenial, linux-image-4.4.0-150-powerpc64-emb, linux-image-powerpc64-smp-lts-xenial, linux-image-powerpc-e500mc-lts-xenial, linux-image-4.4.0-150-powerpc-e500mc, linux-image-4.4.0-150-powerpc-smp, linux-image-4.4.0-150-generic, linux-lts-xenial, linux-aws, linux-image-aws, linux-image-4.4.0-150-generic-lpae, linux-image-powerpc-smp-lts-xenial, linux-image-4.4.0-150-powerpc64-smp, linux-image-4.4.0-150-lowlatency, linux-image-virtual-lts-xenial, linux-image-powerpc64-emb-lts-xenial