Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-12714

Published: 24 June 2018

An issue was discovered in the Linux kernel through 4.17.2. The filter parsing in kernel/trace/trace_events_filter.c could be called with no filter, which is an N=0 case when it expected at least one line to have been read, thus making the N-1 index invalid. This allows attackers to cause a denial of service (slab out-of-bounds write) or possibly have unspecified other impact via crafted perf_event_open and mmap system calls.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable

trusty Not vulnerable

upstream
Released (4.18~rc2)
xenial Not vulnerable

Patches:
Introduced by

80765597bc587feae8dbc8ce97a0f32e12a6e625

Fixed by 70303420b5721c38998cf987e6b7d30cc62d4ff1
linux-aws
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable

trusty Not vulnerable

upstream
Released (4.18~rc2)
xenial Not vulnerable

linux-azure
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable

trusty Not vulnerable

upstream
Released (4.18~rc2)
xenial Not vulnerable

linux-azure-edge
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Pending
(4.18.0-1003.3~18.04.1)
trusty Does not exist

upstream
Released (4.18~rc2)
xenial Not vulnerable

linux-euclid
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist

upstream
Released (4.18~rc2)
xenial Ignored
(was needed ESM criteria)
linux-flo
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.18~rc2)
xenial Ignored
(abandoned)
linux-gcp
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable

trusty Does not exist

upstream
Released (4.18~rc2)
xenial Not vulnerable

linux-gke
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist

upstream
Released (4.18~rc2)
xenial Ignored
(end of standard support)
linux-goldfish
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.18~rc2)
xenial Ignored
(end of life)
linux-grouper
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.18~rc2)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable

trusty Does not exist

upstream
Released (4.18~rc2)
xenial Not vulnerable

linux-hwe-edge
Launchpad, Ubuntu, Debian
artful Does not exist

bionic
Released (4.18.0-8.9~18.04.1)
trusty Does not exist

upstream
Released (4.18~rc2)
xenial Not vulnerable

linux-kvm
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable

trusty Does not exist

upstream
Released (4.18~rc2)
xenial Not vulnerable

linux-lts-trusty
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist

upstream
Released (4.18~rc2)
xenial Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.18~rc2)
xenial Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.18~rc2)
xenial Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.18~rc2)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Not vulnerable

upstream
Released (4.18~rc2)
xenial Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.18~rc2)
xenial Does not exist

linux-mako
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.18~rc2)
xenial Ignored
(abandoned)
linux-manta
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.18~rc2)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable

trusty Does not exist

upstream
Released (4.18~rc2)
xenial Not vulnerable

linux-raspi2
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable

trusty Does not exist

upstream
Released (4.18~rc2)
xenial Not vulnerable

linux-snapdragon
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable

trusty Does not exist

upstream
Released (4.18~rc2)
xenial Not vulnerable

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H