Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-18379

Published: 27 July 2019

In the Linux kernel before 4.14, an out of boundary access happened in drivers/nvme/target/fc.c.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-10.11)
disco Not vulnerable
(4.18.0-10.11)
trusty Ignored
(was needs-triage ESM criteria)
upstream
Released (4.14~rc3)
xenial Not vulnerable
(4.2.0-16.19)
Patches:
Introduced by

c53432030d86429dc9fe5adc3d68cb9d1343b0b2

Fixed by 0c319d3a144d4b8f1ea2047fd614d2149b68f889
linux-aws
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1001.1)
disco Not vulnerable
(4.18.0-1002.3)
trusty Ignored
(was needs-triage ESM criteria)
upstream
Released (4.14~rc3)
xenial Not vulnerable
(4.4.0-1001.10)
linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.14~rc3)
xenial Not vulnerable
(4.15.0-1030.31~16.04.1)
linux-azure
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1002.2)
disco Not vulnerable
(4.18.0-1003.3)
trusty Ignored
(was needs-triage ESM criteria)
upstream
Released (4.14~rc3)
xenial Not vulnerable
(4.15.0-1013.13~16.04.2)
linux-azure-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1002.2)
disco Does not exist

trusty Does not exist

upstream
Released (4.14~rc3)
xenial Not vulnerable
(4.15.0-1013.13~16.04.2)
linux-euclid
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.14~rc3)
xenial Ignored
(end of life, was needs-triage)
linux-flo
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.14~rc3)
xenial Ignored
(abandoned)
linux-gcp
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1001.1)
disco Not vulnerable
(4.18.0-1002.3)
trusty Does not exist

upstream
Released (4.14~rc3)
xenial Not vulnerable
(4.15.0-1014.14~16.04.1)
linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.18.0-1004.5~18.04.1)
disco Does not exist

trusty Does not exist

upstream
Released (4.14~rc3)
xenial Does not exist

linux-gke
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.14~rc3)
xenial Ignored
(end of standard support)
linux-gke-4.15
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1030.32)
disco Does not exist

trusty Does not exist

upstream
Released (4.14~rc3)
xenial Does not exist

linux-goldfish
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.14~rc3)
xenial Ignored
(end of life)
linux-grouper
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.14~rc3)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.18.0-13.14~18.04.1)
disco Does not exist

trusty Does not exist

upstream
Released (4.14~rc3)
xenial Not vulnerable
(4.15.0-24.26~16.04.1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-15.16~18.04.1)
disco Does not exist

trusty Does not exist

upstream
Released (4.14~rc3)
xenial Not vulnerable
(4.15.0-24.26~16.04.1)
linux-kvm
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1002.2)
disco Not vulnerable
(4.18.0-1003.3)
trusty Does not exist

upstream
Released (4.14~rc3)
xenial Not vulnerable
(4.4.0-1004.9)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.14~rc3)
xenial Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.14~rc3)
xenial Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.14~rc3)
xenial Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.14~rc3)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

trusty Ignored
(was needs-triage ESM criteria)
upstream
Released (4.14~rc3)
xenial Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.14~rc3)
xenial Does not exist

linux-mako
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.14~rc3)
xenial Ignored
(abandoned)
linux-manta
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.14~rc3)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1002.3)
disco Not vulnerable
(4.15.0-1021.24)
trusty Does not exist

upstream
Released (4.14~rc3)
xenial Ignored
(end of standard support, was needs-triage)
linux-oracle
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1007.9)
disco Not vulnerable
(4.15.0-1007.9)
trusty Does not exist

upstream
Released (4.14~rc3)
xenial Not vulnerable
(4.15.0-1007.9~16.04.1)
linux-raspi2
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1006.7)
disco Not vulnerable
(4.18.0-1005.7)
trusty Does not exist

upstream
Released (4.14~rc3)
xenial Not vulnerable
(4.2.0-1013.19)
linux-snapdragon
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.4.0-1077.82)
disco Not vulnerable
(5.0.0-1010.10)
trusty Does not exist

upstream
Released (4.14~rc3)
xenial Not vulnerable
(4.4.0-1012.12)

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H