Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-11191

Published: 11 April 2019

** DISPUTED ** The Linux kernel through 5.0.7, when CONFIG_IA32_AOUT is enabled and ia32_aout is loaded, allows local users to bypass ASLR on setuid a.out programs (if any exist) because install_exec_creds() is called too late in load_aout_binary() in fs/binfmt_aout.c, and thus the ptrace_may_access() check has a race condition when reading /proc/pid/stat. NOTE: the software maintainer disputes that this is a vulnerability because ASLR for a.out format executables has never been supported.

From the Ubuntu Security Team

Federico Manuel Bento discovered that the Linux kernel did not properly apply Address Space Layout Randomization (ASLR) in some situations for setuid a.out binaries. A local attacker could use this to improve the chances of exploiting an existing vulnerability in a setuid a.out binary.

Notes

AuthorNote
tyhicks
This only affects i386 Ubuntu kernels. Additionally, it is very
unlikely that systems will have a setuid a.out program installed.
sbeattie
configuration changes to disable i386 a.out support are in
progress.

Priority

Negligible

Cvss 3 Severity Score

2.5

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-51.55)
cosmic
Released (4.18.0-21.22)
disco Not vulnerable
(5.0.0-11.12)
trusty Ignored
(was needed ESM criteria)
upstream
Released (5.1~rc1)
xenial
Released (4.4.0-150.176)
Patches:
Introduced by

1da177e4c3f41524e886b7f1b8a0c1fc7321cac2

Fixed by eac616557050737a8d6ef6fe0322d0980ff0ffde
linux-aws
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1040.42)
cosmic
Released (4.18.0-1017.19)
disco Not vulnerable
(5.0.0-1002.2)
trusty
Released (4.4.0-1045.48)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.1~rc1)
xenial
Released (4.4.0-1084.94)
linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (5.1~rc1)
xenial
Released (4.15.0-1040.42~16.04.1)
linux-azure
Launchpad, Ubuntu, Debian
bionic
Released (4.18.0-1019.19~18.04.1)
cosmic
Released (4.18.0-1019.19)
disco Not vulnerable
(5.0.0-1002.2)
trusty Ignored
(was needed ESM criteria)
upstream
Released (5.1~rc1)
xenial
Released (4.15.0-1046.50)
linux-azure-edge
Launchpad, Ubuntu, Debian
bionic
Released (4.18.0-1019.19~18.04.1)
cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (5.1~rc1)
xenial
Released (4.15.0-1046.50)
linux-euclid
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (5.1~rc1)
xenial Ignored
(was needs-triage ESM criteria)
linux-flo
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (5.1~rc1)
xenial Ignored
(abandoned)
linux-gcp
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1033.35)
cosmic
Released (4.18.0-1012.13)
disco Not vulnerable
(5.0.0-1002.2)
trusty Does not exist

upstream
Released (5.1~rc1)
xenial
Released (4.15.0-1033.35~16.04.1)
linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1033.35)
cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (5.1~rc1)
xenial Does not exist

linux-gke
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (5.1~rc1)
xenial Ignored
(end of standard support)
linux-gke-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1033.35)
disco Does not exist

trusty Does not exist

upstream
Released (5.1~rc1)
xenial Does not exist

linux-gke-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1011.11~18.04.1)
disco Does not exist

trusty Does not exist

upstream
Released (5.1~rc1)
xenial Does not exist

linux-goldfish
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (5.1~rc1)
xenial Ignored
(end of life)
linux-grouper
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (5.1~rc1)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic
Released (4.18.0-21.22~18.04.1)
cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (5.1~rc1)
xenial
Released (4.15.0-51.55~16.04.1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-15.16~18.04.1)
cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (5.1~rc1)
xenial
Released (4.15.0-51.55~16.04.1)
linux-kvm
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1035.35)
cosmic
Released (4.18.0-1013.13)
disco Not vulnerable
(5.0.0-1002.2)
trusty Does not exist

upstream
Released (5.1~rc1)
xenial
Released (4.4.0-1047.53)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (5.1~rc1)
xenial Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Ignored
(end of life, was ignored)
upstream
Released (5.1~rc1)
xenial Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Ignored
(end of life, was ignored)
upstream
Released (5.1~rc1)
xenial Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Ignored
(end of life, was ignored)
upstream
Released (5.1~rc1)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty
Released (4.4.0-150.176~14.04.1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.1~rc1)
xenial Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (5.1~rc1)
xenial Does not exist

linux-mako
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (5.1~rc1)
xenial Ignored
(abandoned)
linux-manta
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (5.1~rc1)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1039.44)
cosmic
Released (4.15.0-1039.44)
disco
Released (4.15.0-1039.44)
trusty Does not exist

upstream
Released (5.1~rc1)
xenial Ignored
(end of standard support, was needs-triage)
linux-oracle
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1014.16)
cosmic
Released (4.15.0-1014.16)
disco
Released (4.15.0-1014.16)
trusty Does not exist

upstream
Released (5.1~rc1)
xenial
Released (4.15.0-1014.16~16.04.1)
linux-raspi2
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1037.39)
cosmic
Released (4.18.0-1015.17)
disco Not vulnerable
(5.0.0-1005.5)
trusty Does not exist

upstream
Released (5.1~rc1)
xenial
Released (4.4.0-1110.118)
linux-snapdragon
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1054.58)
cosmic Does not exist

disco Not vulnerable
(5.0.0-1010.10)
trusty Does not exist

upstream
Released (5.1~rc1)
xenial
Released (4.4.0-1114.119)

Severity score breakdown

Parameter Value
Base score 2.5
Attack vector Local
Attack complexity High
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact None
Availability impact None
Vector CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N