A total of 21 security vulnerabilities have been addressed

Apr 7, 2018 14:45 GMT  ·  By

Canonical released a major Linux kernel update for Ubuntu 17.10 for Raspberry Pi 2, addressing various security vulnerabilities that were previously patched for 64-bit and 32-bit architectures earlier this week.

The security advisory mentions a total of 21 security vulnerabilities fixed for linux-raspi2, the Linux kernel for Raspberry Pi 2 on Ubuntu 17.10 (Artful Aardvark) operating systems, including a race condition that could lead to a use-after-free vulnerability in Linux kernel's ALSA PCM subsystem, and a use-after-free vulnerability in the network namespaces implementation.

The update also addresses a race condition in Linux kernel's OCFS2 filesystem and loop block device implementations, as well as a null pointer dereference in the RDS (Reliable Datagram Sockets) protocol implementation. Most of these flaws could allow a local attacker to crash the vulnerable system by causing a denial of service or possibly execute arbitrary code.

Additionally, it patches various issues in Linux kernel's usbtest device driver, as well as the SoundGraph iMON USB, IMS Passenger Control Unit USB, DiBcom DiB0700 USB DVB, ASIX Ethernet USB, CDC USB Ethernet, QMI WWAN USB, and Broadcom NetXtremeII Ethernet drivers that could allow a physically proximate attacker to cause a denial of service and crash the system.

Users should update their systems immediately

Also patched are an issue in Linux kernel's HugeTLB component could allow a local attacker to expose sensitive information, a flaw in the netfilter component could let a local attacker to bypass intended access restrictions, and the inability of the netfilter passive OS fingerprinting (xt_osf) module to correctly perform access control checks could allow a local attacker to change the system-wide OS fingerprint list.

Last but not least, Linux kernel's KVM implementation included an out-of-bounds read when handling memory-mapped I/O, which could allow a local attacker to expose sensitive information, and flaws in the Salsa20 encryption algorithm, Reliable Datagram Socket (RDS), and HMAC  implementations could let local attackers to crash the vulnerable system by causing a denial of service.

Also, it appears that Linux kernel's keyring implementation didn't correctly checked permissions when performing a key request on a task’s default keyring, allowing a local attacker to add keys to unauthorized keyrings. All these security vulnerabilities are now patched and Canonical urges all users running Ubuntu 17.10 on Raspberry Pi 2 computers to update to linux-image-4.13.0-1016.17.