Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-7757

Publication date 8 March 2018

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

5.5 · Medium

Score breakdown

Memory leak in the sas_smp_get_phy_events function in drivers/scsi/libsas/sas_expander.c in the Linux kernel through 4.15.7 allows local users to cause a denial of service (memory consumption) via many read accesses to files in the /sys/class/sas_phy directory, as demonstrated by the /sys/class/sas_phy/phy-1:0:12/invalid_dword_count file.

From the Ubuntu Security Team

It was discovered that a memory leak existed in the SAS driver subsystem of the Linux kernel. A local attacker could use this to cause a denial of service (memory exhaustion).

Status

Package Ubuntu Release Status
linux 18.04 LTS bionic
Not affected
17.10 artful
Fixed 4.13.0-46.51
16.04 LTS xenial
Fixed 4.4.0-127.153
14.04 LTS trusty
Fixed 3.13.0-153.203
linux-armadaxp 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-aws 18.04 LTS bionic
Not affected
17.10 artful Not in release
16.04 LTS xenial
Fixed 4.4.0-1060.69
14.04 LTS trusty
Fixed 4.4.0-1022.22
linux-azure 18.04 LTS bionic
Not affected
17.10 artful Not in release
16.04 LTS xenial
Fixed 4.15.0-1013.13~16.04.2
14.04 LTS trusty
Not affected
linux-euclid 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-flo 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-gcp 18.04 LTS bionic
Not affected
17.10 artful Not in release
16.04 LTS xenial
Fixed 4.15.0-1014.14~16.04.1
14.04 LTS trusty Not in release
linux-gke 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-goldfish 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-grouper 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-hwe 18.04 LTS bionic
Not affected
17.10 artful Not in release
16.04 LTS xenial
Fixed 4.15.0-24.26~16.04.1
14.04 LTS trusty Not in release
linux-hwe-edge 18.04 LTS bionic
Fixed 4.18.0-8.9~18.04.1
17.10 artful Not in release
16.04 LTS xenial
Fixed 4.15.0-24.26~16.04.1
14.04 LTS trusty Not in release
linux-kvm 18.04 LTS bionic
Not affected
17.10 artful Not in release
16.04 LTS xenial
Fixed 4.4.0-1026.31
14.04 LTS trusty Not in release
linux-linaro-omap 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-linaro-shared 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-linaro-vexpress 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-quantal 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-raring 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-saucy 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-trusty 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-utopic 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-vivid 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Ignored
linux-lts-wily 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-xenial 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty
Fixed 4.4.0-127.153~14.04.1
linux-maguro 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-mako 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-manta 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oem 18.04 LTS bionic
Not affected
17.10 artful Not in release
16.04 LTS xenial
Fixed 4.13.0-1031.35
14.04 LTS trusty Not in release
linux-qcm-msm 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-raspi2 18.04 LTS bionic
Not affected
17.10 artful
Fixed 4.13.0-1023.24
16.04 LTS xenial
Fixed 4.4.0-1090.98
14.04 LTS trusty Not in release
linux-snapdragon 18.04 LTS bionic
Not affected
17.10 artful
Fixed 4.4.0-1093.98
16.04 LTS xenial
Fixed 4.4.0-1093.98
14.04 LTS trusty Not in release
linux-ti-omap4 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
linux

Severity score breakdown

Parameter Value
Base score 5.5 · Medium
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-3654-2
    • Linux kernel (Xenial HWE) vulnerabilities
    • 22 May 2018
    • USN-3698-2
    • Linux kernel (Trusty HWE) vulnerabilities
    • 2 July 2018
    • USN-3654-1
    • Linux kernel vulnerabilities
    • 22 May 2018
    • USN-3656-1
    • Linux kernel (Raspberry Pi 2, Snapdragon) vulnerabilities
    • 22 May 2018
    • USN-3697-1
    • Linux kernel vulnerabilities
    • 2 July 2018
    • USN-3698-1
    • Linux kernel vulnerabilities
    • 2 July 2018
    • USN-3697-2
    • Linux kernel (OEM) vulnerabilities
    • 2 July 2018

Other references