Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-1000365

Publication date 19 June 2017

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.8 · High

Score breakdown

The Linux Kernel imposes a size restriction on the arguments and environmental strings passed through RLIMIT_STACK/RLIM_INFINITY (1/4 of the size), but does not take the argument and environment pointers into account, which allows attackers to bypass this limitation. This affects Linux Kernel versions 4.11.5 and earlier. It appears that this feature was introduced in the Linux Kernel version 2.6.23.

From the Ubuntu Security Team

It was discovered that the Linux kernel did not properly restrict RLIMIT_STACK size. A local attacker could use this in conjunction with another vulnerability to possibly execute arbitrary code.

Read the notes from the security team

Status

Package Ubuntu Release Status
linux 18.04 LTS bionic
Not affected
17.10 artful
Not affected
17.04 zesty
Fixed 4.10.0-30.34
16.10 yakkety Ignored
16.04 LTS xenial
Fixed 4.4.0-89.112
14.04 LTS trusty
Fixed 3.13.0-126.175
linux-armadaxp 18.04 LTS bionic Not in release
17.10 artful Not in release
17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-aws 18.04 LTS bionic
Not affected
17.10 artful Not in release
17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial
Fixed 4.4.0-1028.37
14.04 LTS trusty
Not affected
linux-azure 18.04 LTS bionic
Not affected
17.10 artful Not in release
17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial
Not affected
14.04 LTS trusty
Not affected
linux-euclid 18.04 LTS bionic Not in release
17.10 artful Not in release
17.04 zesty Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-flo 18.04 LTS bionic Not in release
17.10 artful Not in release
17.04 zesty Not in release
16.10 yakkety Ignored
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-gcp 18.04 LTS bionic
Not affected
17.10 artful Not in release
17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release
linux-gke 18.04 LTS bionic Not in release
17.10 artful Not in release
17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial
Fixed 4.4.0-1024.24
14.04 LTS trusty Not in release
linux-goldfish 18.04 LTS bionic Not in release
17.10 artful Not in release
17.04 zesty Ignored
16.10 yakkety Ignored
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-grouper 18.04 LTS bionic Not in release
17.10 artful Not in release
17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-hwe 18.04 LTS bionic
Not affected
17.10 artful Not in release
17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial
Fixed 4.10.0-30.34~16.04.1
14.04 LTS trusty Not in release
linux-hwe-edge 18.04 LTS bionic
Fixed 4.18.0-8.9~18.04.1
17.10 artful Not in release
17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial
Fixed 4.10.0-30.34~16.04.1
14.04 LTS trusty Not in release
linux-kvm 18.04 LTS bionic
Not affected
17.10 artful Not in release
17.04 zesty Not in release
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release
linux-linaro-omap 18.04 LTS bionic Not in release
17.10 artful Not in release
17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-linaro-shared 18.04 LTS bionic Not in release
17.10 artful Not in release
17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-linaro-vexpress 18.04 LTS bionic Not in release
17.10 artful Not in release
17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-quantal 18.04 LTS bionic Not in release
17.10 artful Not in release
17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-raring 18.04 LTS bionic Not in release
17.10 artful Not in release
17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-saucy 18.04 LTS bionic Not in release
17.10 artful Not in release
17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-trusty 18.04 LTS bionic Not in release
17.10 artful Not in release
17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-utopic 18.04 LTS bionic Not in release
17.10 artful Not in release
17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-vivid 18.04 LTS bionic Not in release
17.10 artful Not in release
17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Ignored
linux-lts-wily 18.04 LTS bionic Not in release
17.10 artful Not in release
17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-xenial 18.04 LTS bionic Not in release
17.10 artful Not in release
17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty
Fixed 4.4.0-89.112~14.04.1
linux-maguro 18.04 LTS bionic Not in release
17.10 artful Not in release
17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-mako 18.04 LTS bionic Not in release
17.10 artful Not in release
17.04 zesty Not in release
16.10 yakkety Ignored
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-manta 18.04 LTS bionic Not in release
17.10 artful Not in release
17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oem 18.04 LTS bionic
Not affected
17.10 artful Not in release
17.04 zesty Not in release
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release
linux-qcm-msm 18.04 LTS bionic Not in release
17.10 artful Not in release
17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-raspi2 18.04 LTS bionic
Not affected
17.10 artful
Not affected
17.04 zesty
Fixed 4.10.0-1013.16
16.10 yakkety Ignored
16.04 LTS xenial
Fixed 4.4.0-1067.75
14.04 LTS trusty Not in release
linux-snapdragon 18.04 LTS bionic
Not affected
17.10 artful
Not affected
17.04 zesty
Fixed 4.4.0-1069.74
16.10 yakkety Ignored
16.04 LTS xenial
Fixed 4.4.0-1069.74
14.04 LTS trusty Not in release
linux-ti-omap4 18.04 LTS bionic Not in release
17.10 artful Not in release
17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release

Notes


sbeattie

proposed patch from kees in patchwork link

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
linux

Severity score breakdown

Parameter Value
Base score 7.8 · High
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-3377-2
    • Linux kernel (HWE) vulnerabilities
    • 3 August 2017
    • USN-3377-1
    • Linux kernel vulnerabilities
    • 3 August 2017
    • USN-3381-1
    • Linux kernel vulnerabilities
    • 7 August 2017
    • USN-3378-1
    • Linux kernel vulnerabilities
    • 3 August 2017
    • USN-3378-2
    • Linux kernel (Xenial HWE) vulnerabilities
    • 3 August 2017
    • USN-3381-2
    • Linux kernel (Trusty HWE) vulnerabilities
    • 7 August 2017

Other references