linux, linux-aws, linux-gke, linux-raspi2, linux-snapdragon vulnerabilities

Related Vulnerabilities: CVE-2017-7533   CVE-2017-1000365   CVE-2017-10810   CVE-2017-7482  

Several security issues were fixed in the Linux kernel.

Fan Wu and Shixiong Zhao discovered a race condition between inotify events and vfs rename operations in the Linux kernel. An unprivileged local attacker could use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2017-7533)

3 August 2017

linux, linux-aws, linux-gke, linux-raspi2, linux-snapdragon vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  • linux - Linux kernel
  • linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  • linux-gke - Linux kernel for Google Container Engine (GKE) systems
  • linux-raspi2 - Linux kernel for Raspberry Pi 2
  • linux-snapdragon - Linux kernel for Snapdragon processors

Details

Fan Wu and Shixiong Zhao discovered a race condition between inotify events and vfs rename operations in the Linux kernel. An unprivileged local attacker could use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2017-7533)

It was discovered that the Linux kernel did not properly restrict RLIMIT_STACK size. A local attacker could use this in conjunction with another vulnerability to possibly execute arbitrary code. (CVE-2017-1000365)

李强 discovered that the Virtio GPU driver in the Linux kernel did not properly free memory in some situations. A local attacker could use this to cause a denial of service (memory consumption). (CVE-2017-10810)

石磊 discovered that the RxRPC Kerberos 5 ticket handling code in the Linux kernel did not properly verify metadata. A remote attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-7482)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS
linux-image-4.4.0-1024-gke - 4.4.0-1024.24
linux-image-4.4.0-1028-aws - 4.4.0-1028.37
linux-image-4.4.0-1067-raspi2 - 4.4.0-1067.75
linux-image-4.4.0-1069-snapdragon - 4.4.0-1069.74
linux-image-4.4.0-89-generic - 4.4.0-89.112
linux-image-4.4.0-89-generic-lpae - 4.4.0-89.112
linux-image-4.4.0-89-lowlatency - 4.4.0-89.112
linux-image-4.4.0-89-powerpc-e500mc - 4.4.0-89.112
linux-image-4.4.0-89-powerpc-smp - 4.4.0-89.112
linux-image-4.4.0-89-powerpc64-emb - 4.4.0-89.112
linux-image-4.4.0-89-powerpc64-smp - 4.4.0-89.112
linux-image-aws - 4.4.0.1028.31
linux-image-generic - 4.4.0.89.95
linux-image-generic-lpae - 4.4.0.89.95
linux-image-gke - 4.4.0.1024.26
linux-image-lowlatency - 4.4.0.89.95
linux-image-powerpc-e500mc - 4.4.0.89.95
linux-image-powerpc-smp - 4.4.0.89.95
linux-image-powerpc64-emb - 4.4.0.89.95
linux-image-powerpc64-smp - 4.4.0.89.95
linux-image-raspi2 - 4.4.0.1067.68
linux-image-snapdragon - 4.4.0.1069.62

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References