Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-15951

Publication date 27 October 2017

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.8 · High

Score breakdown

The KEYS subsystem in the Linux kernel before 4.13.10 does not correctly synchronize the actions of updating versus finding a key in the "negative" state to avoid a race condition, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls.

From the Ubuntu Security Team

Eric Biggers discovered a race condition in the key management subsystem of the Linux kernel around keys in a negative state. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code.

Status

Package Ubuntu Release Status
linux 17.10 artful
Fixed 4.13.0-19.22
17.04 zesty Ignored
16.04 LTS xenial
Fixed 4.4.0-101.124
14.04 LTS trusty
Not affected
linux-armadaxp 17.10 artful Not in release
17.04 zesty Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-aws 17.10 artful Not in release
17.04 zesty Not in release
16.04 LTS xenial
Fixed 4.4.0-1041.50
14.04 LTS trusty
Fixed 4.4.0-1003.3
linux-azure 17.10 artful Not in release
17.04 zesty Not in release
16.04 LTS xenial
Fixed 4.13.0-1005.7
14.04 LTS trusty
Not affected
linux-euclid 17.10 artful Not in release
17.04 zesty Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-flo 17.10 artful Not in release
17.04 zesty Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-gcp 17.10 artful Not in release
17.04 zesty Not in release
16.04 LTS xenial
Fixed 4.13.0-1002.5
14.04 LTS trusty Not in release
linux-gke 17.10 artful Not in release
17.04 zesty Not in release
16.04 LTS xenial
Fixed 4.4.0-1034.34
14.04 LTS trusty Not in release
linux-goldfish 17.10 artful Not in release
17.04 zesty
Not affected
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release
linux-grouper 17.10 artful Not in release
17.04 zesty Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-hwe 17.10 artful Not in release
17.04 zesty Not in release
16.04 LTS xenial
Fixed 4.13.0-26.29~16.04.2
14.04 LTS trusty Not in release
linux-hwe-edge 17.10 artful Not in release
17.04 zesty Not in release
16.04 LTS xenial
Fixed 4.13.0-26.29~16.04.2
14.04 LTS trusty Not in release
linux-kvm 17.10 artful Not in release
17.04 zesty Not in release
16.04 LTS xenial
Fixed 4.4.0-1010.15
14.04 LTS trusty Not in release
linux-linaro-omap 17.10 artful Not in release
17.04 zesty Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-linaro-shared 17.10 artful Not in release
17.04 zesty Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-linaro-vexpress 17.10 artful Not in release
17.04 zesty Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-quantal 17.10 artful Not in release
17.04 zesty Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-raring 17.10 artful Not in release
17.04 zesty Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-saucy 17.10 artful Not in release
17.04 zesty Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-trusty 17.10 artful Not in release
17.04 zesty Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-utopic 17.10 artful Not in release
17.04 zesty Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-vivid 17.10 artful Not in release
17.04 zesty Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Ignored
linux-lts-wily 17.10 artful Not in release
17.04 zesty Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-xenial 17.10 artful Not in release
17.04 zesty Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty
Fixed 4.4.0-101.124~14.04.1
linux-maguro 17.10 artful Not in release
17.04 zesty Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-mako 17.10 artful Not in release
17.04 zesty Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-manta 17.10 artful Not in release
17.04 zesty Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oem 17.10 artful Not in release
17.04 zesty Not in release
16.04 LTS xenial
Fixed 4.13.0-1010.11
14.04 LTS trusty Not in release
linux-qcm-msm 17.10 artful Not in release
17.04 zesty Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-raspi2 17.10 artful
Fixed 4.13.0-1008.8
17.04 zesty Ignored
16.04 LTS xenial
Fixed 4.4.0-1077.85
14.04 LTS trusty Not in release
linux-snapdragon 17.10 artful
Fixed 4.4.0-1079.84
17.04 zesty
Fixed 4.4.0-1079.84
16.04 LTS xenial
Fixed 4.4.0-1079.84
14.04 LTS trusty Not in release
linux-ti-omap4 17.10 artful Not in release
17.04 zesty Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
linux

Severity score breakdown

Parameter Value
Base score 7.8 · High
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-3507-1
    • Linux kernel vulnerabilities
    • 7 December 2017
    • USN-3507-2
    • Linux kernel (GCP) vulnerabilities
    • 8 December 2017
    • USN-3485-1
    • Linux kernel vulnerabilities
    • 21 November 2017
    • USN-3485-3
    • Linux kernel (AWS) vulnerabilities
    • 21 November 2017
    • USN-3485-2
    • Linux kernel (Xenial HWE) vulnerabilities
    • 21 November 2017

Other references