~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to active/CVE-2018-10124

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
Candidate: CVE-2018-10124
2
 
PublicDate: 2018-04-16
3
 
References:
4
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10124
5
 
 http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4ea77014af0d6205b05503d1c7aac6eace11d473
6
 
 https://github.com/torvalds/linux/commit/4ea77014af0d6205b05503d1c7aac6eace11d473
7
 
 https://news.ycombinator.com/item?id=2972021
8
 
Description:
9
 
 The kill_something_info function in kernel/signal.c in the Linux kernel
10
 
 before 4.13, when an unspecified architecture and compiler is used, might
11
 
 allow local users to cause a denial of service via an INT_MIN argument.
12
 
Ubuntu-Description:
13
 
Notes:
14
 
Bugs:
15
 
Priority: low
16
 
Discovered-by:
17
 
Assigned-to:
18
 
 
19
 
Patches_linux:
20
 
 break-fix: - 4ea77014af0d6205b05503d1c7aac6eace11d473
21
 
upstream_linux: released (4.13~rc1)
22
 
precise/esm_linux: ignored (was needed ESM criteria)
23
 
trusty_linux: needed
24
 
xenial_linux: pending (4.4.0-130.156)
25
 
artful_linux: not-affected (4.13.0-11.12)
26
 
bionic_linux: not-affected (4.13.0-16.19)
27
 
devel_linux: not-affected (4.15.0-20.21)
28
 
 
29
 
Patches_linux-lts-trusty:
30
 
upstream_linux-lts-trusty: released (4.13~rc1)
31
 
precise/esm_linux-lts-trusty: ignored (was needed ESM criteria)
32
 
trusty_linux-lts-trusty: DNE
33
 
xenial_linux-lts-trusty: DNE
34
 
artful_linux-lts-trusty: DNE
35
 
bionic_linux-lts-trusty: DNE
36
 
devel_linux-lts-trusty: DNE
37
 
 
38
 
Patches_linux-goldfish:
39
 
upstream_linux-goldfish: released (4.13~rc1)
40
 
precise/esm_linux-goldfish: DNE
41
 
trusty_linux-goldfish: ignored (abandoned)
42
 
xenial_linux-goldfish: ignored (was needs-triage now end-of-life)
43
 
artful_linux-goldfish: DNE
44
 
bionic_linux-goldfish: DNE
45
 
devel_linux-goldfish: DNE
46
 
 
47
 
Patches_linux-grouper:
48
 
upstream_linux-grouper: released (4.13~rc1)
49
 
precise/esm_linux-grouper: DNE
50
 
trusty_linux-grouper: ignored (abandoned)
51
 
xenial_linux-grouper: DNE
52
 
artful_linux-grouper: DNE
53
 
bionic_linux-grouper: DNE
54
 
devel_linux-grouper: DNE
55
 
 
56
 
Patches_linux-maguro:
57
 
upstream_linux-maguro: released (4.13~rc1)
58
 
precise/esm_linux-maguro: DNE
59
 
trusty_linux-maguro: ignored (abandoned)
60
 
xenial_linux-maguro: DNE
61
 
artful_linux-maguro: DNE
62
 
bionic_linux-maguro: DNE
63
 
devel_linux-maguro: DNE
64
 
 
65
 
Patches_linux-mako:
66
 
upstream_linux-mako: released (4.13~rc1)
67
 
precise/esm_linux-mako: DNE
68
 
trusty_linux-mako: ignored (abandoned)
69
 
xenial_linux-mako: ignored (abandoned)
70
 
artful_linux-mako: DNE
71
 
bionic_linux-mako: DNE
72
 
devel_linux-mako: DNE
73
 
 
74
 
Patches_linux-manta:
75
 
upstream_linux-manta: released (4.13~rc1)
76
 
precise/esm_linux-manta: DNE
77
 
trusty_linux-manta: ignored (abandoned)
78
 
xenial_linux-manta: DNE
79
 
artful_linux-manta: DNE
80
 
bionic_linux-manta: DNE
81
 
devel_linux-manta: DNE
82
 
 
83
 
Patches_linux-flo:
84
 
upstream_linux-flo: released (4.13~rc1)
85
 
precise/esm_linux-flo: DNE
86
 
trusty_linux-flo: ignored (abandoned)
87
 
xenial_linux-flo: ignored (abandoned)
88
 
artful_linux-flo: DNE
89
 
bionic_linux-flo: DNE
90
 
devel_linux-flo: DNE
91
 
 
92
 
Patches_linux-raspi2:
93
 
upstream_linux-raspi2: released (4.13~rc1)
94
 
precise/esm_linux-raspi2: DNE
95
 
trusty_linux-raspi2: DNE
96
 
xenial_linux-raspi2: pending (4.4.0-1092.100)
97
 
artful_linux-raspi2: not-affected (4.13.0-1004.4)
98
 
bionic_linux-raspi2: not-affected (4.13.0-1005.5)
99
 
devel_linux-raspi2: not-affected (4.15.0-1010.11)
100
 
 
101
 
Patches_linux-lts-utopic:
102
 
upstream_linux-lts-utopic: released (4.13~rc1)
103
 
precise/esm_linux-lts-utopic: DNE
104
 
trusty_linux-lts-utopic: ignored (end-of-life)
105
 
xenial_linux-lts-utopic: DNE
106
 
artful_linux-lts-utopic: DNE
107
 
bionic_linux-lts-utopic: DNE
108
 
devel_linux-lts-utopic: DNE
109
 
 
110
 
Patches_linux-lts-vivid:
111
 
upstream_linux-lts-vivid: released (4.13~rc1)
112
 
precise/esm_linux-lts-vivid: DNE
113
 
trusty_linux-lts-vivid: ignored (end-of-life)
114
 
xenial_linux-lts-vivid: DNE
115
 
artful_linux-lts-vivid: DNE
116
 
bionic_linux-lts-vivid: DNE
117
 
devel_linux-lts-vivid: DNE
118
 
 
119
 
Patches_linux-lts-wily:
120
 
upstream_linux-lts-wily: released (4.13~rc1)
121
 
precise/esm_linux-lts-wily: DNE
122
 
trusty_linux-lts-wily: ignored (end-of-life)
123
 
xenial_linux-lts-wily: DNE
124
 
artful_linux-lts-wily: DNE
125
 
bionic_linux-lts-wily: DNE
126
 
devel_linux-lts-wily: DNE
127
 
 
128
 
Patches_linux-krillin:
129
 
product_linux-krillin: ignored (was needs-triage now end-of-life)
130
 
 
131
 
Patches_linux-vegetahd:
132
 
product_linux-vegetahd: ignored (was needs-triage now end-of-life)
133
 
 
134
 
Patches_linux-lts-xenial:
135
 
upstream_linux-lts-xenial: released (4.13~rc1)
136
 
precise/esm_linux-lts-xenial: DNE
137
 
trusty_linux-lts-xenial: pending (4.4.0-130.156~14.04.1)
138
 
xenial_linux-lts-xenial: DNE
139
 
artful_linux-lts-xenial: DNE
140
 
bionic_linux-lts-xenial: DNE
141
 
devel_linux-lts-xenial: DNE
142
 
 
143
 
Patches_linux-snapdragon:
144
 
upstream_linux-snapdragon: released (4.13~rc1)
145
 
precise/esm_linux-snapdragon: DNE
146
 
trusty_linux-snapdragon: DNE
147
 
xenial_linux-snapdragon: pending (4.4.0-1095.100)
148
 
artful_linux-snapdragon: pending (4.4.0-1095.100)
149
 
bionic_linux-snapdragon: DNE
150
 
devel_linux-snapdragon: DNE
151
 
 
152
 
Patches_linux-aws:
153
 
upstream_linux-aws: released (4.13~rc1)
154
 
precise/esm_linux-aws: DNE
155
 
trusty_linux-aws: pending (4.4.0-1024.25)
156
 
xenial_linux-aws: pending (4.4.0-1062.71)
157
 
artful_linux-aws: DNE
158
 
bionic_linux-aws: not-affected (4.15.0-1001.1)
159
 
devel_linux-aws: not-affected (4.15.0-1007.7)
160
 
 
161
 
Patches_linux-hwe:
162
 
upstream_linux-hwe: released (4.13~rc1)
163
 
precise/esm_linux-hwe: DNE
164
 
trusty_linux-hwe: DNE
165
 
xenial_linux-hwe: released (4.13.0-26.29~16.04.2)
166
 
artful_linux-hwe: DNE
167
 
bionic_linux-hwe: DNE
168
 
devel_linux-hwe: DNE
169
 
 
170
 
Patches_linux-hwe-edge:
171
 
upstream_linux-hwe-edge: released (4.13~rc1)
172
 
precise/esm_linux-hwe-edge: DNE
173
 
trusty_linux-hwe-edge: DNE
174
 
xenial_linux-hwe-edge: released (4.13.0-16.19~16.04.3)
175
 
artful_linux-hwe-edge: DNE
176
 
bionic_linux-hwe-edge: DNE
177
 
devel_linux-hwe-edge: DNE
178
 
 
179
 
Patches_linux-gke:
180
 
upstream_linux-gke: released (4.13~rc1)
181
 
precise/esm_linux-gke: DNE
182
 
trusty_linux-gke: DNE
183
 
xenial_linux-gke: ignored (was needs-triage now end-of-life)
184
 
artful_linux-gke: DNE
185
 
bionic_linux-gke: DNE
186
 
devel_linux-gke: DNE
187
 
 
188
 
Patches_linux-azure:
189
 
upstream_linux-azure: released (4.13~rc1)
190
 
precise/esm_linux-azure: DNE
191
 
trusty_linux-azure: DNE
192
 
xenial_linux-azure: released (4.13.0-1005.7)
193
 
artful_linux-azure: DNE
194
 
bionic_linux-azure: not-affected (4.15.0-1002.2)
195
 
devel_linux-azure: not-affected (4.15.0-1009.9)
196
 
 
197
 
Patches_linux-gcp:
198
 
upstream_linux-gcp: released (4.13~rc1)
199
 
precise/esm_linux-gcp: DNE
200
 
trusty_linux-gcp: DNE
201
 
xenial_linux-gcp: released (4.13.0-1002.5)
202
 
artful_linux-gcp: DNE
203
 
bionic_linux-gcp: not-affected (4.15.0-1001.1)
204
 
devel_linux-gcp: not-affected (4.15.0-1006.6)
205
 
 
206
 
Patches_linux-kvm:
207
 
upstream_linux-kvm: released (4.13~rc1)
208
 
precise/esm_linux-kvm: DNE
209
 
trusty_linux-kvm: DNE
210
 
xenial_linux-kvm: pending (4.4.0-1029.34)
211
 
artful_linux-kvm: DNE
212
 
bionic_linux-kvm: not-affected (4.15.0-1002.2)
213
 
devel_linux-kvm: not-affected (4.15.0-1008.8)
214
 
 
215
 
Patches_linux-euclid:
216
 
upstream_linux-euclid: released (4.13~rc1)
217
 
precise/esm_linux-euclid: DNE
218
 
trusty_linux-euclid: DNE
219
 
xenial_linux-euclid: ignored (was needed ESM criteria)
220
 
artful_linux-euclid: DNE
221
 
bionic_linux-euclid: DNE
222
 
devel_linux-euclid: DNE
223
 
 
224
 
Patches_linux-oem:
225
 
upstream_linux-oem: released (4.13~rc1)
226
 
precise/esm_linux-oem: DNE
227
 
trusty_linux-oem: DNE
228
 
xenial_linux-oem: not-affected (4.13.0-1008.9)
229
 
artful_linux-oem: DNE
230
 
bionic_linux-oem: not-affected (4.15.0-1002.3)
231
 
devel_linux-oem: not-affected (4.15.0-1004.5)