Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-1068

Published: 16 March 2018

A flaw was found in the Linux 4.x kernel's implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.

From the Ubuntu Security Team

It was discovered that the netfilter subsystem of the Linux kernel did not properly validate ebtables offsets. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code.

Priority

Medium

Cvss 3 Severity Score

6.7

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-13.14)
upstream
Released (4.16~rc5)
artful
Released (4.13.0-45.50)
trusty
Released (3.13.0-151.201)
xenial
Released (4.4.0-127.153)
Patches:
upstream: https://github.com/torvalds/linux/commit/b71812168571fa55e44cdd0254471331b9c4c4c6
Introduced by

1da177e4c3f41524e886b7f1b8a0c1fc7321cac2

Fixed by b71812168571fa55e44cdd0254471331b9c4c4c6
linux-flo
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.16~rc5)
artful Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
xenial Ignored
(abandoned)
linux-aws
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1003.3)
upstream
Released (4.16~rc5)
artful Does not exist

trusty
Released (4.4.0-1022.22)
xenial
Released (4.4.0-1060.69)
linux-azure
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1003.3)
upstream
Released (4.16~rc5)
artful Does not exist

trusty Not vulnerable
(4.15.0-1023.24~14.04.1)
xenial
Released (4.15.0-1013.13~16.04.2)
linux-euclid
Launchpad, Ubuntu, Debian
bionic Does not exist

artful Does not exist

trusty Does not exist

xenial Ignored
(was needed ESM criteria)
upstream
Released (4.16~rc5)
linux-gke
Launchpad, Ubuntu, Debian
trusty Does not exist

artful Does not exist

xenial Ignored
(end of standard support, was needed)
bionic Does not exist

upstream
Released (4.16~rc5)
linux-goldfish
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
xenial Ignored
(end of life, was needed)
bionic Does not exist

upstream
Released (4.16~rc5)
linux-grouper
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
xenial Does not exist

bionic Does not exist

upstream
Released (4.16~rc5)
linux-hwe
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial
Released (4.13.0-45.50~16.04.1)
bionic Not vulnerable

upstream
Released (4.16~rc5)
linux-gcp
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial
Released (4.13.0-1019.23)
bionic Not vulnerable
(4.15.0-1003.3)
upstream
Released (4.16~rc5)
linux-kvm
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial
Released (4.4.0-1026.31)
bionic Not vulnerable
(4.15.0-1003.3)
upstream
Released (4.16~rc5)
linux-oem
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial
Released (4.13.0-1030.33)
bionic Not vulnerable
(4.15.0-1002.3)
upstream
Released (4.16~rc5)
linux-lts-utopic
Launchpad, Ubuntu, Debian
trusty Does not exist
(trusty was ignored [end of standard support])
artful Does not exist

bionic Does not exist

upstream
Released (4.16~rc5)
xenial Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
trusty Ignored
(end of life, was needs-triage)
artful Does not exist

bionic Does not exist

upstream
Released (4.16~rc5)
xenial Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
trusty Does not exist
(trusty was ignored [end of standard support])
artful Does not exist

bionic Does not exist

upstream
Released (4.16~rc5)
xenial Does not exist

linux-hwe-edge
Launchpad, Ubuntu, Debian
artful Does not exist

bionic
Released (4.18.0-8.9~18.04.1)
trusty Does not exist

upstream
Released (4.16~rc5)
xenial
Released (4.13.0-45.50~16.04.1)
linux-lts-trusty
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist

upstream
Released (4.16~rc5)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty
Released (4.4.0-127.153~14.04.1)
upstream
Released (4.16~rc5)
xenial Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.16~rc5)
xenial Does not exist

linux-mako
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.16~rc5)
xenial Ignored
(abandoned)
linux-manta
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.16~rc5)
xenial Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
artful
Released (4.13.0-1022.23)
bionic Not vulnerable
(4.15.0-1006.7)
trusty Does not exist

upstream
Released (4.16~rc5)
xenial
Released (4.4.0-1090.98)
linux-snapdragon
Launchpad, Ubuntu, Debian
artful
Released (4.4.0-1093.98)
bionic Not vulnerable

trusty Does not exist

upstream
Released (4.16~rc5)
xenial
Released (4.4.0-1093.98)

Severity score breakdown

Parameter Value
Base score 6.7
Attack vector Local
Attack complexity Low
Privileges required High
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H