Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-9985

Published: 28 June 2017

The snd_msndmidi_input_read function in sound/isa/msnd/msnd_midi.c in the Linux kernel through 4.11.7 allows local users to cause a denial of service (over-boundary access) or possibly have unspecified other impact by changing the value of a message queue head pointer between two kernel reads of that value, aka a "double fetch" vulnerability.

From the Ubuntu Security Team

Pengfei Wang discovered that the Turtle Beach MultiSound audio device driver in the Linux kernel contained race conditions when fetching from the ring-buffer. A local attacker could use this to cause a denial of service (infinite loop).

Priority

Low

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.13.0-11.12)
bionic Not vulnerable
(4.13.0-16.19)
cosmic Not vulnerable
(4.15.0-20.21)
trusty
Released (3.13.0-157.207)
upstream
Released (4.13~rc1)
xenial
Released (4.4.0-98.121)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
Patches:
Introduced by

f6c6383502751ceb6f2f3579ad22578ca44f91f5

Fixed by 20e2b791796bd68816fa115f12be5320de2b8021
linux-armadaxp
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-aws
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1001.1)
cosmic Not vulnerable
(4.15.0-1007.7)
trusty Not vulnerable
(4.4.0-1002.2)
upstream
Released (4.13~rc1)
xenial
Released (4.4.0-1039.48)
yakkety Does not exist

zesty Does not exist

linux-azure
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1002.2)
cosmic Not vulnerable
(4.15.0-1009.9)
trusty Not vulnerable
(4.15.0-1023.24~14.04.1)
upstream
Released (4.13~rc1)
xenial
Released (4.13.0-1005.7)
yakkety Does not exist

zesty Does not exist

linux-azure-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.18.0-1003.3~18.04.1)
cosmic Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Not vulnerable
(4.15.0-1002.2)
linux-euclid
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Ignored
(was needed ESM criteria)
zesty Does not exist

linux-flo
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.13~rc1)
xenial Ignored
(abandoned)
yakkety Ignored
(end of life)
zesty Does not exist

linux-gcp
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1001.1)
cosmic Not vulnerable
(4.15.0-1006.6)
trusty Does not exist

upstream
Released (4.13~rc1)
xenial
Released (4.13.0-1002.5)
yakkety Does not exist

zesty Does not exist

linux-gke
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial
Released (4.4.0-1033.33)
yakkety Does not exist

zesty Does not exist

linux-goldfish
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.13~rc1)
xenial Ignored
(end of life, was needed)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
linux-grouper
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.13~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable

cosmic Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial
Released (4.13.0-26.29~16.04.2)
yakkety Does not exist

zesty Does not exist

linux-hwe-edge
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.18.0-8.9~18.04.1)
cosmic Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial
Released (4.13.0-26.29~16.04.2)
yakkety Does not exist

zesty Does not exist

linux-kvm
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1002.2)
cosmic Not vulnerable
(4.15.0-1008.8)
trusty Does not exist

upstream
Released (4.13~rc1)
xenial
Released (4.4.0-1009.14)
zesty Does not exist

linux-linaro-omap
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-linaro-shared
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-linaro-vexpress
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-quantal
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-lts-raring
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-saucy
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-lts-trusty
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.13~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

trusty Ignored
(end of life, was needs-triage)
upstream
Released (4.13~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.13~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

trusty
Released (4.4.0-98.121~14.04.1)
upstream
Released (4.13~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.13~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-mako
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.13~rc1)
xenial Ignored
(abandoned)
yakkety Ignored
(end of life)
zesty Does not exist

linux-manta
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.13~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-oem
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1002.3)
cosmic Not vulnerable
(4.15.0-1004.5)
trusty Does not exist

upstream
Released (4.13~rc1)
xenial Not vulnerable
(4.13.0-1008.9)
zesty Does not exist

linux-qcm-msm
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.13.0-1004.4)
bionic Not vulnerable
(4.13.0-1005.5)
cosmic Not vulnerable
(4.15.0-1010.11)
trusty Does not exist

upstream
Released (4.13~rc1)
xenial
Released (4.4.0-1076.84)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
linux-snapdragon
Launchpad, Ubuntu, Debian
artful
Released (4.4.0-1078.83)
bionic Not vulnerable

cosmic Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial
Released (4.4.0-1078.83)
yakkety Ignored
(end of life)
zesty
Released (4.4.0-1078.83)
linux-ti-omap4
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H