~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to retired/CVE-2017-17806

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
PublicDateAtUSN: 2017-12-20
2
 
Candidate: CVE-2017-17806
3
 
PublicDate: 2017-12-20
4
 
References:
5
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17806
6
 
 http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=af3ff8045bbf3e32f1a448542e73abb4c8ceb6f1
7
 
 https://github.com/torvalds/linux/commit/af3ff8045bbf3e32f1a448542e73abb4c8ceb6f1
8
 
 https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8
9
 
 https://usn.ubuntu.com/usn/usn-3583-1
10
 
 https://usn.ubuntu.com/usn/usn-3583-2
11
 
 https://usn.ubuntu.com/usn/usn-3617-1
12
 
 https://usn.ubuntu.com/usn/usn-3617-2
13
 
 https://usn.ubuntu.com/usn/usn-3617-3
14
 
 https://usn.ubuntu.com/usn/usn-3619-1
15
 
 https://usn.ubuntu.com/usn/usn-3619-2
16
 
 https://usn.ubuntu.com/usn/usn-3632-1
17
 
Description:
18
 
 The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8
19
 
 does not validate that the underlying cryptographic hash algorithm is
20
 
 unkeyed, allowing a local attacker able to use the AF_ALG-based hash
21
 
 interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm
22
 
 (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a
23
 
 crafted sequence of system calls that encounter a missing SHA-3
24
 
 initialization.
25
 
Ubuntu-Description:
26
 
 It was discovered that the HMAC implementation did not validate the state
27
 
 of the underlying cryptographic hash algorithm. A local attacker could use
28
 
 this to cause a denial of service (system crash) or possibly execute
29
 
 arbitrary code.
30
 
Notes:
31
 
Bugs:
32
 
Priority: medium
33
 
Discovered-by:
34
 
Assigned-to:
35
 
 
36
 
Patches_linux:
37
 
 break-fix: - af3ff8045bbf3e32f1a448542e73abb4c8ceb6f1
38
 
upstream_linux: released (4.15~rc4)
39
 
precise/esm_linux: ignored (was needed ESM criteria)
40
 
trusty_linux: released (3.13.0-142.191)
41
 
xenial_linux: released (4.4.0-119.143)
42
 
zesty_linux: ignored (reached end-of-life)
43
 
artful_linux: released (4.13.0-38.43)
44
 
bionic_linux: not-affected (4.15.0-10.11)
45
 
devel_linux: not-affected (4.15.0-20.21)
46
 
 
47
 
Patches_linux-ti-omap4:
48
 
upstream_linux-ti-omap4: released (4.15~rc4)
49
 
precise/esm_linux-ti-omap4: DNE
50
 
trusty_linux-ti-omap4: DNE
51
 
xenial_linux-ti-omap4: DNE
52
 
zesty_linux-ti-omap4: DNE
53
 
artful_linux-ti-omap4: DNE
54
 
bionic_linux-ti-omap4: DNE
55
 
devel_linux-ti-omap4: DNE
56
 
 
57
 
Patches_linux-linaro-omap:
58
 
upstream_linux-linaro-omap: released (4.15~rc4)
59
 
precise/esm_linux-linaro-omap: DNE
60
 
trusty_linux-linaro-omap: DNE
61
 
xenial_linux-linaro-omap: DNE
62
 
zesty_linux-linaro-omap: DNE
63
 
artful_linux-linaro-omap: DNE
64
 
bionic_linux-linaro-omap: DNE
65
 
devel_linux-linaro-omap: DNE
66
 
 
67
 
Patches_linux-linaro-shared:
68
 
upstream_linux-linaro-shared: released (4.15~rc4)
69
 
precise/esm_linux-linaro-shared: DNE
70
 
trusty_linux-linaro-shared: DNE
71
 
xenial_linux-linaro-shared: DNE
72
 
zesty_linux-linaro-shared: DNE
73
 
artful_linux-linaro-shared: DNE
74
 
bionic_linux-linaro-shared: DNE
75
 
devel_linux-linaro-shared: DNE
76
 
 
77
 
Patches_linux-linaro-vexpress:
78
 
upstream_linux-linaro-vexpress: released (4.15~rc4)
79
 
precise/esm_linux-linaro-vexpress: DNE
80
 
trusty_linux-linaro-vexpress: DNE
81
 
xenial_linux-linaro-vexpress: DNE
82
 
zesty_linux-linaro-vexpress: DNE
83
 
artful_linux-linaro-vexpress: DNE
84
 
bionic_linux-linaro-vexpress: DNE
85
 
devel_linux-linaro-vexpress: DNE
86
 
 
87
 
Patches_linux-qcm-msm:
88
 
upstream_linux-qcm-msm: released (4.15~rc4)
89
 
precise/esm_linux-qcm-msm: DNE
90
 
trusty_linux-qcm-msm: DNE
91
 
xenial_linux-qcm-msm: DNE
92
 
zesty_linux-qcm-msm: DNE
93
 
artful_linux-qcm-msm: DNE
94
 
bionic_linux-qcm-msm: DNE
95
 
devel_linux-qcm-msm: DNE
96
 
 
97
 
Tags_linux-armadaxp: not-ue
98
 
Patches_linux-armadaxp:
99
 
upstream_linux-armadaxp: released (4.15~rc4)
100
 
precise/esm_linux-armadaxp: DNE
101
 
trusty_linux-armadaxp: DNE
102
 
xenial_linux-armadaxp: DNE
103
 
zesty_linux-armadaxp: DNE
104
 
artful_linux-armadaxp: DNE
105
 
bionic_linux-armadaxp: DNE
106
 
devel_linux-armadaxp: DNE
107
 
 
108
 
Tags_linux-lts-quantal: not-ue
109
 
Patches_linux-lts-quantal: DNE
110
 
upstream_linux-lts-quantal: released (4.15~rc4)
111
 
precise/esm_linux-lts-quantal: ignored (end-of-life)
112
 
trusty_linux-lts-quantal: DNE
113
 
xenial_linux-lts-quantal: DNE
114
 
zesty_linux-lts-quantal: DNE
115
 
artful_linux-lts-quantal: DNE
116
 
bionic_linux-lts-quantal: DNE
117
 
devel_linux-lts-quantal: DNE
118
 
 
119
 
Patches_linux-lts-raring:
120
 
upstream_linux-lts-raring: released (4.15~rc4)
121
 
precise/esm_linux-lts-raring: ignored (end-of-life)
122
 
trusty_linux-lts-raring: DNE
123
 
xenial_linux-lts-raring: DNE
124
 
zesty_linux-lts-raring: DNE
125
 
artful_linux-lts-raring: DNE
126
 
bionic_linux-lts-raring: DNE
127
 
devel_linux-lts-raring: DNE
128
 
 
129
 
Tags_linux-lts-saucy: not-ue
130
 
Patches_linux-lts-saucy:
131
 
upstream_linux-lts-saucy: released (4.15~rc4)
132
 
precise/esm_linux-lts-saucy: ignored (end-of-life)
133
 
trusty_linux-lts-saucy: DNE
134
 
xenial_linux-lts-saucy: DNE
135
 
zesty_linux-lts-saucy: DNE
136
 
artful_linux-lts-saucy: DNE
137
 
bionic_linux-lts-saucy: DNE
138
 
devel_linux-lts-saucy: DNE
139
 
 
140
 
Patches_linux-lts-trusty:
141
 
upstream_linux-lts-trusty: released (4.15~rc4)
142
 
precise/esm_linux-lts-trusty: released (3.13.0-142.191~precise1)
143
 
trusty_linux-lts-trusty: DNE
144
 
xenial_linux-lts-trusty: DNE
145
 
zesty_linux-lts-trusty: DNE
146
 
artful_linux-lts-trusty: DNE
147
 
bionic_linux-lts-trusty: DNE
148
 
devel_linux-lts-trusty: DNE
149
 
 
150
 
Patches_linux-goldfish:
151
 
upstream_linux-goldfish: released (4.15~rc4)
152
 
precise/esm_linux-goldfish: DNE
153
 
trusty_linux-goldfish: ignored (abandoned)
154
 
xenial_linux-goldfish: ignored (was needed now end-of-life)
155
 
zesty_linux-goldfish: ignored (reached end-of-life)
156
 
artful_linux-goldfish: DNE
157
 
bionic_linux-goldfish: DNE
158
 
devel_linux-goldfish: DNE
159
 
 
160
 
Patches_linux-grouper:
161
 
upstream_linux-grouper: released (4.15~rc4)
162
 
precise/esm_linux-grouper: DNE
163
 
trusty_linux-grouper: ignored (abandoned)
164
 
xenial_linux-grouper: DNE
165
 
zesty_linux-grouper: DNE
166
 
artful_linux-grouper: DNE
167
 
bionic_linux-grouper: DNE
168
 
devel_linux-grouper: DNE
169
 
 
170
 
Patches_linux-maguro:
171
 
upstream_linux-maguro: released (4.15~rc4)
172
 
precise/esm_linux-maguro: DNE
173
 
trusty_linux-maguro: ignored (abandoned)
174
 
xenial_linux-maguro: DNE
175
 
zesty_linux-maguro: DNE
176
 
artful_linux-maguro: DNE
177
 
bionic_linux-maguro: DNE
178
 
devel_linux-maguro: DNE
179
 
 
180
 
Patches_linux-mako:
181
 
upstream_linux-mako: released (4.15~rc4)
182
 
precise/esm_linux-mako: DNE
183
 
trusty_linux-mako: ignored (abandoned)
184
 
xenial_linux-mako: ignored (abandoned)
185
 
zesty_linux-mako: DNE
186
 
artful_linux-mako: DNE
187
 
bionic_linux-mako: DNE
188
 
devel_linux-mako: DNE
189
 
 
190
 
Patches_linux-manta:
191
 
upstream_linux-manta: released (4.15~rc4)
192
 
precise/esm_linux-manta: DNE
193
 
trusty_linux-manta: ignored (abandoned)
194
 
xenial_linux-manta: DNE
195
 
zesty_linux-manta: DNE
196
 
artful_linux-manta: DNE
197
 
bionic_linux-manta: DNE
198
 
devel_linux-manta: DNE
199
 
 
200
 
Patches_linux-flo:
201
 
upstream_linux-flo: released (4.15~rc4)
202
 
precise/esm_linux-flo: DNE
203
 
trusty_linux-flo: ignored (abandoned)
204
 
xenial_linux-flo: ignored (abandoned)
205
 
zesty_linux-flo: DNE
206
 
artful_linux-flo: DNE
207
 
bionic_linux-flo: DNE
208
 
devel_linux-flo: DNE
209
 
 
210
 
Patches_linux-raspi2:
211
 
upstream_linux-raspi2: released (4.15~rc4)
212
 
precise/esm_linux-raspi2: DNE
213
 
trusty_linux-raspi2: DNE
214
 
xenial_linux-raspi2: released (4.4.0-1086.94)
215
 
zesty_linux-raspi2: ignored (reached end-of-life)
216
 
artful_linux-raspi2: released (4.13.0-1016.17)
217
 
bionic_linux-raspi2: not-affected (4.15.0-1006.7)
218
 
devel_linux-raspi2: not-affected (4.15.0-1010.11)
219
 
 
220
 
Patches_linux-lts-utopic:
221
 
upstream_linux-lts-utopic: released (4.15~rc4)
222
 
precise/esm_linux-lts-utopic: DNE
223
 
trusty_linux-lts-utopic: ignored (end-of-life)
224
 
xenial_linux-lts-utopic: DNE
225
 
zesty_linux-lts-utopic: DNE
226
 
artful_linux-lts-utopic: DNE
227
 
bionic_linux-lts-utopic: DNE
228
 
devel_linux-lts-utopic: DNE
229
 
 
230
 
Patches_linux-lts-vivid:
231
 
upstream_linux-lts-vivid: released (4.15~rc4)
232
 
precise/esm_linux-lts-vivid: DNE
233
 
trusty_linux-lts-vivid: ignored (was needs-triage now end-of-life)
234
 
xenial_linux-lts-vivid: DNE
235
 
zesty_linux-lts-vivid: DNE
236
 
artful_linux-lts-vivid: DNE
237
 
bionic_linux-lts-vivid: DNE
238
 
devel_linux-lts-vivid: DNE
239
 
 
240
 
Patches_linux-lts-wily:
241
 
upstream_linux-lts-wily: released (4.15~rc4)
242
 
precise/esm_linux-lts-wily: DNE
243
 
trusty_linux-lts-wily: ignored (end-of-life)
244
 
xenial_linux-lts-wily: DNE
245
 
zesty_linux-lts-wily: DNE
246
 
artful_linux-lts-wily: DNE
247
 
bionic_linux-lts-wily: DNE
248
 
devel_linux-lts-wily: DNE
249
 
 
250
 
Patches_linux-krillin:
251
 
product_linux-krillin: ignored (was needed now end-of-life)
252
 
 
253
 
Patches_linux-vegetahd:
254
 
product_linux-vegetahd: ignored (was needed now end-of-life)
255
 
 
256
 
Patches_linux-lts-xenial:
257
 
upstream_linux-lts-xenial: released (4.15~rc4)
258
 
precise/esm_linux-lts-xenial: DNE
259
 
trusty_linux-lts-xenial: released (4.4.0-119.143~14.04.1)
260
 
xenial_linux-lts-xenial: DNE
261
 
zesty_linux-lts-xenial: DNE
262
 
artful_linux-lts-xenial: DNE
263
 
bionic_linux-lts-xenial: DNE
264
 
devel_linux-lts-xenial: DNE
265
 
 
266
 
Patches_linux-snapdragon:
267
 
upstream_linux-snapdragon: released (4.15~rc4)
268
 
precise/esm_linux-snapdragon: DNE
269
 
trusty_linux-snapdragon: DNE
270
 
xenial_linux-snapdragon: released (4.4.0-1088.93)
271
 
zesty_linux-snapdragon: ignored (reached end-of-life)
272
 
artful_linux-snapdragon: released (4.4.0-1088.93)
273
 
bionic_linux-snapdragon: DNE
274
 
devel_linux-snapdragon: DNE
275
 
 
276
 
Patches_linux-aws:
277
 
upstream_linux-aws: released (4.15~rc4)
278
 
precise/esm_linux-aws: DNE
279
 
trusty_linux-aws: released (4.4.0-1016.16)
280
 
xenial_linux-aws: released (4.4.0-1054.63)
281
 
zesty_linux-aws: DNE
282
 
artful_linux-aws: DNE
283
 
bionic_linux-aws: not-affected (4.15.0-1001.1)
284
 
devel_linux-aws: not-affected (4.15.0-1007.7)
285
 
 
286
 
Patches_linux-hwe:
287
 
upstream_linux-hwe: released (4.15~rc4)
288
 
precise/esm_linux-hwe: DNE
289
 
trusty_linux-hwe: DNE
290
 
xenial_linux-hwe: released (4.13.0-38.43~16.04.1)
291
 
zesty_linux-hwe: DNE
292
 
artful_linux-hwe: DNE
293
 
bionic_linux-hwe: DNE
294
 
devel_linux-hwe: DNE
295
 
 
296
 
Patches_linux-hwe-edge:
297
 
upstream_linux-hwe-edge: released (4.15~rc4)
298
 
precise/esm_linux-hwe-edge: DNE
299
 
trusty_linux-hwe-edge: DNE
300
 
xenial_linux-hwe-edge: released (4.15.0-13.14~16.04.1)
301
 
zesty_linux-hwe-edge: DNE
302
 
artful_linux-hwe-edge: DNE
303
 
bionic_linux-hwe-edge: DNE
304
 
devel_linux-hwe-edge: DNE
305
 
 
306
 
Patches_linux-gke:
307
 
upstream_linux-gke: released (4.15~rc4)
308
 
precise/esm_linux-gke: DNE
309
 
trusty_linux-gke: DNE
310
 
xenial_linux-gke: ignored (was needed now end-of-life)
311
 
zesty_linux-gke: DNE
312
 
artful_linux-gke: DNE
313
 
bionic_linux-gke: DNE
314
 
devel_linux-gke: DNE
315
 
 
316
 
Patches_linux-azure:
317
 
upstream_linux-azure: released (4.15~rc4)
318
 
precise/esm_linux-azure: DNE
319
 
trusty_linux-azure: DNE
320
 
xenial_linux-azure: released (4.13.0-1014.17)
321
 
zesty_linux-azure: DNE
322
 
artful_linux-azure: DNE
323
 
bionic_linux-azure: not-affected (4.15.0-1002.2)
324
 
devel_linux-azure: not-affected (4.15.0-1009.9)
325
 
 
326
 
Patches_linux-gcp:
327
 
upstream_linux-gcp: released (4.15~rc4)
328
 
precise/esm_linux-gcp: DNE
329
 
trusty_linux-gcp: DNE
330
 
xenial_linux-gcp: released (4.13.0-1012.16)
331
 
zesty_linux-gcp: DNE
332
 
artful_linux-gcp: DNE
333
 
bionic_linux-gcp: not-affected (4.15.0-1001.1)
334
 
devel_linux-gcp: not-affected (4.15.0-1006.6)
335
 
 
336
 
Patches_linux-kvm:
337
 
upstream_linux-kvm: released (4.15~rc4)
338
 
precise/esm_linux-kvm: DNE
339
 
trusty_linux-kvm: DNE
340
 
xenial_linux-kvm: released (4.4.0-1020.25)
341
 
zesty_linux-kvm: DNE
342
 
artful_linux-kvm: DNE
343
 
bionic_linux-kvm: not-affected (4.15.0-1002.2)
344
 
devel_linux-kvm: not-affected (4.15.0-1008.8)
345
 
 
346
 
Patches_linux-euclid:
347
 
upstream_linux-euclid: released (4.15~rc4)
348
 
precise/esm_linux-euclid: DNE
349
 
trusty_linux-euclid: DNE
350
 
xenial_linux-euclid: ignored (was needed ESM criteria)
351
 
zesty_linux-euclid: DNE
352
 
artful_linux-euclid: DNE
353
 
bionic_linux-euclid: DNE
354
 
devel_linux-euclid: DNE
355
 
 
356
 
Patches_linux-oem:
357
 
upstream_linux-oem: released (4.15~rc4)
358
 
precise/esm_linux-oem: DNE
359
 
trusty_linux-oem: DNE
360
 
xenial_linux-oem: released (4.13.0-1022.24)
361
 
zesty_linux-oem: DNE
362
 
artful_linux-oem: DNE
363
 
bionic_linux-oem: not-affected (4.15.0-1002.3)
364
 
devel_linux-oem: not-affected (4.15.0-1004.5)