Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-17182

Publication date 19 September 2018

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.8 · High

Score breakdown

An issue was discovered in the Linux kernel through 4.18.8. The vmacache_flush_all function in mm/vmacache.c mishandles sequence number overflows. An attacker can trigger a use-after-free (and possibly gain privileges) via certain thread creation, map, unmap, invalidation, and dereference operations.

From the Ubuntu Security Team

Jann Horn discovered that the vmacache subsystem did not properly handle sequence number overflows, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code.

Read the notes from the security team

Status

Package Ubuntu Release Status
linux 18.10 cosmic
Not affected
18.04 LTS bionic
Fixed 4.15.0-36.39
16.04 LTS xenial
Fixed 4.4.0-137.163
14.04 LTS trusty
Not affected
linux-aws 18.10 cosmic
Not affected
18.04 LTS bionic
Fixed 4.15.0-1023.23
16.04 LTS xenial
Fixed 4.4.0-1069.79
14.04 LTS trusty
Fixed 4.4.0-1031.34
linux-azure 18.10 cosmic
Not affected
18.04 LTS bionic
Fixed 4.15.0-1025.26
16.04 LTS xenial
Fixed 4.15.0-1025.26~16.04.1
14.04 LTS trusty
Fixed 4.15.0-1030.31~14.04.1
linux-azure-edge 18.10 cosmic Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial
Fixed 4.15.0-1025.26
14.04 LTS trusty Not in release
linux-euclid 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-flo 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-gcp 18.10 cosmic
Not affected
18.04 LTS bionic
Fixed 4.15.0-1021.22
16.04 LTS xenial
Fixed 4.15.0-1021.22~16.04.1
14.04 LTS trusty Not in release
linux-gke 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-goldfish 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-grouper 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-hwe 18.10 cosmic Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial
Fixed 4.15.0-36.39~16.04.1
14.04 LTS trusty Not in release
linux-hwe-edge 18.10 cosmic Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial
Fixed 4.15.0-36.39~16.04.1
14.04 LTS trusty Not in release
linux-kvm 18.10 cosmic
Not affected
18.04 LTS bionic
Fixed 4.15.0-1023.23
16.04 LTS xenial
Fixed 4.4.0-1035.41
14.04 LTS trusty Not in release
linux-lts-trusty 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-utopic 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-vivid 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-wily 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-xenial 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty
Fixed 4.4.0-137.163~14.04.1
linux-maguro 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-mako 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-manta 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oem 18.10 cosmic
Not affected
18.04 LTS bionic
Fixed 4.15.0-1021.24
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-raspi2 18.10 cosmic
Not affected
18.04 LTS bionic
Fixed 4.15.0-1024.26
16.04 LTS xenial
Fixed 4.4.0-1098.106
14.04 LTS trusty Not in release
linux-snapdragon 18.10 cosmic Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial
Fixed 4.4.0-1102.107
14.04 LTS trusty Not in release

Notes


sbeattie

as of 2018-09-26, fixes for this issue are applied to all kernels uploaded to RELEASE-proposed today. and should be released around Monday, Oct 1, 2018.

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
linux

Severity score breakdown

Parameter Value
Base score 7.8 · High
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-3776-1
    • Linux kernel vulnerabilities
    • 1 October 2018
    • USN-3776-2
    • Linux kernel (Xenial HWE) vulnerabilities
    • 1 October 2018
    • USN-3777-2
    • Linux kernel (HWE) vulnerabilities
    • 1 October 2018
    • USN-3777-1
    • Linux kernel vulnerabilities
    • 1 October 2018
    • USN-3777-3
    • Linux kernel (Azure) vulnerabilities
    • 23 October 2018

Other references