Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-9518

Published: 10 September 2018

In nfc_llcp_build_sdreq_tlv of llcp_commands.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-73083945.

From the Ubuntu Security Team

It was discovered that a buffer overflow existed in the NFC Logical Link Control Protocol (llcp) implementation in the Linux kernel. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code.

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-34.37)
cosmic Not vulnerable
(4.17.0-6.7)
trusty
Released (3.13.0-161.211)
upstream
Released (4.16~rc3)
xenial
Released (4.4.0-130.156)
Patches:
Introduced by

d9b8d8e19b073096d3609bbd60f82148d128b555

Fixed by fe9c842695e26d8116b61b80bfb905356f07834b
linux-aws
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1021.21)
cosmic Not vulnerable
(4.15.0-1021.21)
trusty
Released (4.4.0-1024.25)
upstream
Released (4.16~rc3)
xenial
Released (4.4.0-1062.71)
linux-azure
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1023.24)
cosmic Not vulnerable
(4.18.0-1003.3)
trusty Not vulnerable
(4.15.0-1023.24~14.04.1)
upstream
Released (4.16~rc3)
xenial
Released (4.15.0-1023.24~16.04.1)
linux-azure-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.18.0-1003.3~18.04.1)
cosmic Does not exist

trusty Does not exist

upstream
Released (4.16~rc3)
xenial
Released (4.15.0-1023.24)
linux-euclid
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist

upstream
Released (4.16~rc3)
xenial Ignored
(was needed ESM criteria)
linux-flo
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.16~rc3)
xenial Ignored
(abandoned)
linux-gcp
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1019.20)
cosmic Not vulnerable
(4.15.0-1019.20)
trusty Does not exist

upstream
Released (4.16~rc3)
xenial
Released (4.15.0-1019.20~16.04.1)
linux-gke
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist

upstream
Released (4.16~rc3)
xenial Ignored
(end of standard support)
linux-goldfish
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.16~rc3)
xenial Ignored
(end of life)
linux-grouper
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.16~rc3)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic Not vulnerable

cosmic Does not exist

trusty Does not exist

upstream
Released (4.16~rc3)
xenial
Released (4.15.0-34.37~16.04.1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.18.0-11.12~18.04.1)
cosmic Does not exist

trusty Does not exist

upstream
Released (4.16~rc3)
xenial
Released (4.15.0-34.37~16.04.1)
linux-kvm
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1021.21)
cosmic Not vulnerable
(4.15.0-1021.21)
trusty Does not exist

upstream
Released (4.16~rc3)
xenial
Released (4.4.0-1029.34)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist

upstream
Released (4.16~rc3)
xenial Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.16~rc3)
xenial Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.16~rc3)
xenial Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.16~rc3)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty
Released (4.4.0-130.156~14.04.1)
upstream
Released (4.16~rc3)
xenial Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.16~rc3)
xenial Does not exist

linux-mako
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.16~rc3)
xenial Ignored
(abandoned)
linux-manta
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.16~rc3)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1018.21)
cosmic Not vulnerable
(4.15.0-1018.21)
trusty Does not exist

upstream
Released (4.16~rc3)
xenial Ignored
(end of standard support, was needed)
linux-raspi2
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1022.24)
cosmic Not vulnerable
(4.15.0-1022.24)
trusty Does not exist

upstream
Released (4.16~rc3)
xenial
Released (4.4.0-1092.100)
linux-snapdragon
Launchpad, Ubuntu, Debian
bionic Not vulnerable

cosmic Does not exist

trusty Does not exist

upstream
Released (4.16~rc3)
xenial
Released (4.4.0-1095.100)

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H