Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-12190

Published: 12 October 2017

The bio_map_user_iov and bio_unmap_user functions in block/bio.c in the Linux kernel before 4.13.8 do unbalanced refcounting when a SCSI I/O vector has small consecutive buffers belonging to the same page. The bio_add_pc_page function merges them into one, but the page reference is never dropped. This causes a memory leak and possible system lockup (exploitable against the host OS by a guest OS user, if a SCSI disk is passed through to a virtual machine) due to an out-of-memory condition.

From the Ubuntu Security Team

Vitaly Mayatskikh discovered that the SCSI subsystem in the Linux kernel did not properly track reference counts when merging buffers. A local attacker could use this to cause a denial of service (memory exhaustion).

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
artful
Released (4.13.0-17.20)
trusty
Released (3.13.0-142.191)
xenial
Released (4.4.0-116.140)
zesty Ignored
(end of life, was pending)
bionic Not vulnerable
(4.13.0-17.20)
upstream
Released (4.14~rc5)
Patches:
Introduced by

1da177e4c3f41524e886b7f1b8a0c1fc7321cac2

Fixed by 95d78c28b5a85bacbc29b8dba7c04babb9b0d467
Introduced by

1da177e4c3f41524e886b7f1b8a0c1fc7321cac2

Fixed by 2b04e8f6bbb196cab4b232af0f8d48ff2c7a8058
linux-armadaxp
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Does not exist

zesty Does not exist

bionic Does not exist

upstream
Released (4.14~rc5)
This package is not directly supported by the Ubuntu Security Team
linux-aws
Launchpad, Ubuntu, Debian
trusty
Released (4.4.0-1014.14)
xenial
Released (4.4.0-1052.61)
zesty Does not exist

bionic Not vulnerable
(4.15.0-1001.1)
upstream
Released (4.14~rc5)
artful Does not exist

linux-azure
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Not vulnerable
(4.15.0-1023.24~14.04.1)
xenial
Released (4.13.0-1005.7)
zesty Does not exist

bionic Not vulnerable
(4.15.0-1002.2)
upstream
Released (4.14~rc5)
linux-euclid
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Ignored
(was needed ESM criteria)
zesty Does not exist

bionic Does not exist

upstream
Released (4.14~rc5)
linux-flo
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
xenial Ignored
(abandoned)
zesty Does not exist

bionic Does not exist

upstream
Released (4.14~rc5)
linux-gcp
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial
Released (4.13.0-1002.5)
zesty Does not exist

bionic Not vulnerable
(4.15.0-1001.1)
upstream
Released (4.14~rc5)
linux-gke
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Ignored
(end of standard support, was needed)
zesty Does not exist

bionic Does not exist

upstream
Released (4.14~rc5)
linux-goldfish
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
xenial Ignored
(end of life, was needed)
zesty Ignored
(end of life)
bionic Does not exist

upstream
Released (4.14~rc5)
linux-grouper
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
xenial Does not exist

zesty Does not exist

bionic Does not exist

upstream
Released (4.14~rc5)
linux-hwe
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial
Released (4.13.0-26.29~16.04.2)
zesty Does not exist

bionic Not vulnerable

upstream
Released (4.14~rc5)
linux-hwe-edge
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial
Released (4.13.0-26.29~16.04.2)
zesty Does not exist

bionic
Released (4.18.0-8.9~18.04.1)
upstream
Released (4.14~rc5)
linux-kvm
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial
Released (4.4.0-1019.24)
zesty Does not exist

bionic Not vulnerable
(4.15.0-1002.2)
upstream
Released (4.14~rc5)
linux-linaro-omap
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Does not exist

zesty Does not exist

bionic Does not exist

upstream
Released (4.14~rc5)
linux-linaro-shared
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Does not exist

zesty Does not exist

bionic Does not exist

upstream
Released (4.14~rc5)
linux-linaro-vexpress
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Does not exist

zesty Does not exist

bionic Does not exist

upstream
Released (4.14~rc5)
linux-lts-quantal
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Does not exist

zesty Does not exist

bionic Does not exist

upstream
Released (4.14~rc5)
This package is not directly supported by the Ubuntu Security Team
linux-lts-raring
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Does not exist

zesty Does not exist

upstream
Released (4.14~rc5)
bionic Does not exist

linux-lts-saucy
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Does not exist

zesty Does not exist

bionic Does not exist

upstream
Released (4.14~rc5)
This package is not directly supported by the Ubuntu Security Team
linux-lts-trusty
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Does not exist

zesty Does not exist

bionic Does not exist

upstream
Released (4.14~rc5)
linux-lts-utopic
Launchpad, Ubuntu, Debian
trusty Does not exist
(trusty was ignored [end of standard support])
xenial Does not exist

zesty Does not exist

bionic Does not exist

upstream
Released (4.14~rc5)
artful Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Ignored
(end of life, was needs-triage)
xenial Does not exist

zesty Does not exist

upstream
Released (4.14~rc5)
bionic Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
xenial Does not exist

zesty Does not exist

bionic Does not exist

upstream
Released (4.14~rc5)
linux-lts-xenial
Launchpad, Ubuntu, Debian
artful Does not exist

trusty
Released (4.4.0-116.140~14.04.1)
xenial Does not exist

zesty Does not exist

bionic Does not exist

upstream
Released (4.14~rc5)
linux-maguro
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
xenial Does not exist

zesty Does not exist

bionic Does not exist

upstream
Released (4.14~rc5)
linux-mako
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
xenial Ignored
(abandoned)
zesty Does not exist

bionic Does not exist

upstream
Released (4.14~rc5)
linux-manta
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
xenial Does not exist

zesty Does not exist

bionic Does not exist

upstream
Released (4.14~rc5)
linux-oem
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Not vulnerable
(4.13.0-1008.9)
zesty Does not exist

bionic Not vulnerable
(4.15.0-1002.3)
upstream
Released (4.14~rc5)
linux-qcm-msm
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Does not exist

zesty Does not exist

bionic Does not exist

upstream
Released (4.14~rc5)
linux-raspi2
Launchpad, Ubuntu, Debian
artful
Released (4.13.0-1006.6)
trusty Does not exist

xenial
Released (4.4.0-1085.93)
zesty Ignored
(end of life, was pending)
bionic Not vulnerable
(4.13.0-1006.6)
upstream
Released (4.14~rc5)
linux-snapdragon
Launchpad, Ubuntu, Debian
artful
Released (4.4.0-1088.93)
trusty Does not exist

xenial
Released (4.4.0-1087.92)
zesty Ignored
(end of life)
bionic Not vulnerable

upstream
Released (4.14~rc5)
linux-ti-omap4
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Does not exist

zesty Does not exist

bionic Does not exist

upstream
Released (4.14~rc5)

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Changed
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H