Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-14489

Published: 15 September 2017

The iscsi_if_rx function in drivers/scsi/scsi_transport_iscsi.c in the Linux kernel through 4.13.2 allows local users to cause a denial of service (panic) by leveraging incorrect length validation.

From the Ubuntu Security Team

ChunYu Wang discovered that the iSCSI transport implementation in the Linux kernel did not properly validate data structures. A local attacker could use this to cause a denial of service (system crash).

Priority

Medium

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
artful
Released (4.13.0-17.20)
bionic Not vulnerable
(4.13.0-17.20)
trusty
Released (3.13.0-142.191)
upstream
Released (4.14~rc3)
xenial
Released (4.4.0-98.121)
zesty Ignored
(end of life, was pending)
Patches:
Introduced by

0896b752302662909b52895bd7f601136001069d

Fixed by c88f0e6b06f4092995688211a631bb436125d77b
linux-armadaxp
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist

upstream
Released (4.14~rc3)
xenial Does not exist

zesty Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-aws
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1001.1)
trusty Not vulnerable
(4.4.0-1002.2)
upstream
Released (4.14~rc3)
xenial
Released (4.4.0-1039.48)
zesty Does not exist

linux-azure
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1002.2)
trusty Not vulnerable
(4.15.0-1023.24~14.04.1)
upstream
Released (4.14~rc3)
xenial
Released (4.13.0-1005.7)
zesty Does not exist

linux-euclid
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist

upstream
Released (4.14~rc3)
xenial Ignored
(was needs-triage ESM criteria)
zesty Does not exist

linux-flo
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.14~rc3)
xenial Ignored
(abandoned)
zesty Does not exist

linux-gcp
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1001.1)
trusty Does not exist

upstream
Released (4.14~rc3)
xenial
Released (4.13.0-1002.5)
zesty Does not exist

linux-gke
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist

upstream
Released (4.14~rc3)
xenial
Released (4.4.0-1033.33)
zesty Does not exist

linux-goldfish
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.14~rc3)
xenial Ignored
(end of life, was needed)
zesty Ignored
(end of life)
linux-grouper
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.14~rc3)
xenial Does not exist

zesty Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable

trusty Does not exist

upstream
Released (4.14~rc3)
xenial
Released (4.13.0-26.29~16.04.2)
zesty Does not exist

linux-hwe-edge
Launchpad, Ubuntu, Debian
artful Does not exist

bionic
Released (4.18.0-8.9~18.04.1)
trusty Does not exist

upstream
Released (4.14~rc3)
xenial
Released (4.13.0-26.29~16.04.2)
zesty Does not exist

linux-kvm
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1002.2)
trusty Does not exist

upstream
Released (4.14~rc3)
xenial
Released (4.4.0-1009.14)
zesty Does not exist

linux-linaro-omap
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist

upstream
Released (4.14~rc3)
xenial Does not exist

zesty Does not exist

linux-linaro-shared
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist

upstream
Released (4.14~rc3)
xenial Does not exist

zesty Does not exist

linux-linaro-vexpress
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist

upstream
Released (4.14~rc3)
xenial Does not exist

zesty Does not exist

linux-lts-quantal
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist

upstream
Released (4.14~rc3)
xenial Does not exist

zesty Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-lts-raring
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist

upstream
Released (4.14~rc3)
xenial Does not exist

zesty Does not exist

linux-lts-saucy
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist

upstream
Released (4.14~rc3)
xenial Does not exist

zesty Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-lts-trusty
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist

upstream
Released (4.14~rc3)
xenial Does not exist

zesty Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.14~rc3)
xenial Does not exist

zesty Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Ignored
(end of life, was needs-triage)
upstream
Released (4.14~rc3)
xenial Does not exist

zesty Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.14~rc3)
xenial Does not exist

zesty Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty
Released (4.4.0-98.121~14.04.1)
upstream
Released (4.14~rc3)
xenial Does not exist

zesty Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.14~rc3)
xenial Does not exist

zesty Does not exist

linux-mako
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.14~rc3)
xenial Ignored
(abandoned)
zesty Does not exist

linux-manta
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.14~rc3)
xenial Does not exist

zesty Does not exist

linux-oem
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1002.3)
trusty Does not exist

upstream
Released (4.14~rc3)
xenial Not vulnerable
(4.13.0-1008.9)
zesty Does not exist

linux-qcm-msm
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist

upstream
Released (4.14~rc3)
xenial Does not exist

zesty Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
artful
Released (4.13.0-1006.6)
bionic Not vulnerable
(4.13.0-1006.6)
trusty Does not exist

upstream
Released (4.14~rc3)
xenial
Released (4.4.0-1076.84)
zesty Ignored
(end of life, was pending)
linux-snapdragon
Launchpad, Ubuntu, Debian
artful
Released (4.4.0-1078.83)
bionic Not vulnerable

trusty Does not exist

upstream
Released (4.14~rc3)
xenial
Released (4.4.0-1078.83)
zesty
Released (4.4.0-1078.83)
linux-ti-omap4
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist

upstream
Released (4.14~rc3)
xenial Does not exist

zesty Does not exist

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H