Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-5814

Published: 12 June 2018

In the Linux Kernel before version 4.16.11, 4.14.43, 4.9.102, and 4.4.133, multiple race condition errors when handling probe, disconnect, and rebind operations can be exploited to trigger a use-after-free condition or a NULL pointer dereference by sending multiple USB over IP packets.

From the Ubuntu Security Team

Jakub Jirasek discovered that multiple use-after-free errors existed in the USB/IP implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code.

Priority

Medium

Cvss 3 Severity Score

7.0

Score breakdown

Status

Package Release Status
linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.17~rc6)
cosmic Does not exist

disco Does not exist

trusty Does not exist

xenial Not vulnerable
(4.15.0-1030.31~16.04.1)
linux-azure
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1022.23)
upstream
Released (4.17~rc6)
artful Does not exist

cosmic Not vulnerable
(4.15.0-1023.24)
disco Not vulnerable
(4.18.0-1003.3)
trusty Not vulnerable
(4.15.0-1023.24~14.04.1)
xenial
Released (4.15.0-1022.22~16.04.1)
linux-azure-edge
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1022.23)
upstream
Released (4.17~rc6)
artful Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

xenial
Released (4.15.0-1022.22~16.04.1)
linux-euclid
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.17~rc6)
artful Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

xenial Ignored
(was needed ESM criteria)
linux-gcp
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1018.19)
upstream
Released (4.17~rc6)
artful Does not exist

cosmic Not vulnerable
(4.15.0-1018.19)
disco Not vulnerable
(4.18.0-1002.3)
trusty Does not exist

xenial
Released (4.15.0-1018.19~16.04.2)
linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.18.0-1004.5~18.04.1)
upstream
Released (4.17~rc6)
cosmic Does not exist

disco Does not exist

trusty Does not exist

xenial Does not exist

linux-kvm
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1020.20)
upstream
Released (4.17~rc6)
artful Does not exist

cosmic Not vulnerable
(4.15.0-1020.20)
disco Not vulnerable
(4.18.0-1003.3)
trusty Does not exist

xenial
Released (4.4.0-1029.34)
linux-aws
Launchpad, Ubuntu, Debian
artful Does not exist

cosmic Not vulnerable
(4.15.0-1020.20)
bionic
Released (4.15.0-1020.20)
disco Not vulnerable
(4.18.0-1002.3)
trusty
Released (4.4.0-1024.25)
upstream
Released (4.17~rc6)
xenial
Released (4.4.0-1062.71)
linux
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic
Released (4.15.0-33.36)
cosmic Not vulnerable
(4.17.0-6.7)
disco Not vulnerable
(4.18.0-10.11)
trusty Ignored
(was needed ESM criteria)
upstream
Released (4.17~rc6)
xenial
Released (4.4.0-130.156)
Patches:
Introduced by

aa5873e96271611ae55586f65e49ea1fab90cb88

Fixed by 22076557b07c12086eeb16b8ce2b0b735f7a27e7
Introduced by

aa5873e96271611ae55586f65e49ea1fab90cb88

Fixed by c171654caa875919be3c533d3518da8be5be966e
linux-flo
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.17~rc6)
xenial Ignored
(abandoned)
linux-gke
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.17~rc6)
xenial Ignored
(end of standard support, was needs-triage)
linux-goldfish
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.17~rc6)
xenial Ignored
(end of life, was needs-triage)
linux-grouper
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.17~rc6)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.18.0-13.14~18.04.1)
cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.17~rc6)
xenial
Released (4.15.0-33.36~16.04.1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(5.0.0-14.15~18.04.1)
cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.17~rc6)
xenial
Released (4.15.0-33.36~16.04.1)
linux-lts-trusty
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.17~rc6)
xenial Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Ignored
(end of life, was ignored)
upstream
Released (4.17~rc6)
xenial Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Ignored
(end of life, was ignored)
upstream
Released (4.17~rc6)
xenial Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Ignored
(end of life, was ignored)
upstream
Released (4.17~rc6)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty
Released (4.4.0-130.156~14.04.1)
upstream
Released (4.17~rc6)
xenial Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.17~rc6)
xenial Does not exist

linux-mako
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.17~rc6)
xenial Ignored
(abandoned)
linux-manta
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.17~rc6)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
artful Does not exist

bionic
Released (4.15.0-1017.20)
cosmic Not vulnerable
(4.15.0-1017.20)
disco Not vulnerable
(4.15.0-1021.24)
trusty Does not exist

upstream
Released (4.17~rc6)
xenial Ignored
(end of standard support, was needed)
linux-oracle
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1007.9)
cosmic Not vulnerable
(4.15.0-1007.9)
disco Not vulnerable
(4.15.0-1007.9)
trusty Does not exist

upstream
Released (4.17~rc6)
xenial Not vulnerable
(4.15.0-1007.9~16.04.1)
linux-raspi2
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic
Released (4.15.0-1021.23)
cosmic Not vulnerable
(4.15.0-1021.23)
disco Not vulnerable
(4.18.0-1005.7)
trusty Does not exist

upstream
Released (4.17~rc6)
xenial
Released (4.4.0-1092.100)
linux-snapdragon
Launchpad, Ubuntu, Debian
artful
Released (4.4.0-1095.100)
bionic
Released (4.15.0-1053.57)
cosmic Does not exist

disco Not vulnerable
(5.0.0-1010.10)
trusty Does not exist

upstream
Released (4.17~rc6)
xenial
Released (4.4.0-1095.100)

Severity score breakdown

Parameter Value
Base score 7.0
Attack vector Local
Attack complexity High
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H