~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to retired/CVE-2017-7618

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
PublicDateAtUSN: 2017-04-10
2
 
Candidate: CVE-2017-7618
3
 
PublicDate: 2017-04-10
4
 
References:
5
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7618
6
 
 http://marc.info/?l=linux-crypto-vger&m=149181655623850&w=2
7
 
 https://usn.ubuntu.com/usn/usn-3314-1
8
 
 https://usn.ubuntu.com/usn/usn-3312-1
9
 
 https://usn.ubuntu.com/usn/usn-3312-2
10
 
 https://usn.ubuntu.com/usn/usn-3361-1
11
 
Description:
12
 
 crypto/ahash.c in the Linux kernel through 4.10.9 allows attackers to cause
13
 
 a denial of service (API operation calling its own callback, and infinite
14
 
 recursion) by triggering EBUSY on a full queue.
15
 
Ubuntu-Description:
16
 
 Sabrina Dubroca discovered that the asynchronous cryptographic hash (ahash)
17
 
 implementation in the Linux kernel did not properly handle a full request
18
 
 queue. A local attacker could use this to cause a denial of service
19
 
 (infinite recursion).
20
 
Notes:
21
 
 jdstrand> android kernels (flo, goldfish, grouper, maguro, mako and manta) are
22
 
  not supported on the Ubuntu Touch 14.10 and earlier preview kernels
23
 
 jdstrand> linux-lts-saucy no longer receives official support
24
 
 jdstrand> linux-lts-quantal no longer receives official support
25
 
Bugs:
26
 
Priority: medium
27
 
Discovered-by: Sabrina Dubroca
28
 
Assigned-to:
29
 
 
30
 
Patches_linux:
31
 
 break-fix: ab6bf4e5e5e4298e8649e635bee25542cccbfd97 ef0579b64e93188710d48667cb5e014926af9f1b
32
 
upstream_linux: released (4.11~rc8)
33
 
precise_linux: not-affected
34
 
precise/esm_linux: not-affected
35
 
trusty_linux: not-affected
36
 
vivid/ubuntu-core_linux: ignored (was needed ESM criteria)
37
 
vivid/stable-phone-overlay_linux: DNE
38
 
xenial_linux: released (4.4.0-79.100)
39
 
yakkety_linux: ignored (reached end-of-life)
40
 
zesty_linux: released (4.10.0-22.24)
41
 
artful_linux: not-affected (4.10.0-22.24)
42
 
devel_linux: not-affected (4.13.0-16.19)
43
 
 
44
 
Patches_linux-ti-omap4:
45
 
upstream_linux-ti-omap4: released (4.11~rc8)
46
 
precise_linux-ti-omap4: not-affected
47
 
precise/esm_linux-ti-omap4: DNE (precise was not-affected)
48
 
trusty_linux-ti-omap4: DNE
49
 
vivid/ubuntu-core_linux-ti-omap4: DNE
50
 
vivid/stable-phone-overlay_linux-ti-omap4: DNE
51
 
xenial_linux-ti-omap4: DNE
52
 
yakkety_linux-ti-omap4: DNE
53
 
zesty_linux-ti-omap4: DNE
54
 
artful_linux-ti-omap4: DNE
55
 
devel_linux-ti-omap4: DNE
56
 
 
57
 
Patches_linux-linaro-omap:
58
 
upstream_linux-linaro-omap: released (4.11~rc8)
59
 
precise_linux-linaro-omap: ignored (abandoned)
60
 
precise/esm_linux-linaro-omap: DNE (precise was ignored [abandoned])
61
 
trusty_linux-linaro-omap: DNE
62
 
vivid/ubuntu-core_linux-linaro-omap: DNE
63
 
vivid/stable-phone-overlay_linux-linaro-omap: DNE
64
 
xenial_linux-linaro-omap: DNE
65
 
yakkety_linux-linaro-omap: DNE
66
 
zesty_linux-linaro-omap: DNE
67
 
artful_linux-linaro-omap: DNE
68
 
devel_linux-linaro-omap: DNE
69
 
 
70
 
Patches_linux-linaro-shared:
71
 
upstream_linux-linaro-shared: released (4.11~rc8)
72
 
precise_linux-linaro-shared: ignored (abandoned)
73
 
precise/esm_linux-linaro-shared: DNE (precise was ignored [abandoned])
74
 
trusty_linux-linaro-shared: DNE
75
 
vivid/ubuntu-core_linux-linaro-shared: DNE
76
 
vivid/stable-phone-overlay_linux-linaro-shared: DNE
77
 
xenial_linux-linaro-shared: DNE
78
 
yakkety_linux-linaro-shared: DNE
79
 
zesty_linux-linaro-shared: DNE
80
 
artful_linux-linaro-shared: DNE
81
 
devel_linux-linaro-shared: DNE
82
 
 
83
 
Patches_linux-linaro-vexpress:
84
 
upstream_linux-linaro-vexpress: released (4.11~rc8)
85
 
precise_linux-linaro-vexpress: ignored (abandoned)
86
 
precise/esm_linux-linaro-vexpress: DNE (precise was ignored [abandoned])
87
 
trusty_linux-linaro-vexpress: DNE
88
 
vivid/ubuntu-core_linux-linaro-vexpress: DNE
89
 
vivid/stable-phone-overlay_linux-linaro-vexpress: DNE
90
 
xenial_linux-linaro-vexpress: DNE
91
 
yakkety_linux-linaro-vexpress: DNE
92
 
zesty_linux-linaro-vexpress: DNE
93
 
artful_linux-linaro-vexpress: DNE
94
 
devel_linux-linaro-vexpress: DNE
95
 
 
96
 
Patches_linux-qcm-msm:
97
 
upstream_linux-qcm-msm: released (4.11~rc8)
98
 
precise_linux-qcm-msm: ignored (abandoned)
99
 
precise/esm_linux-qcm-msm: DNE (precise was ignored [abandoned])
100
 
trusty_linux-qcm-msm: DNE
101
 
vivid/ubuntu-core_linux-qcm-msm: DNE
102
 
vivid/stable-phone-overlay_linux-qcm-msm: DNE
103
 
xenial_linux-qcm-msm: DNE
104
 
yakkety_linux-qcm-msm: DNE
105
 
zesty_linux-qcm-msm: DNE
106
 
artful_linux-qcm-msm: DNE
107
 
devel_linux-qcm-msm: DNE
108
 
 
109
 
Tags_linux-armadaxp: not-ue
110
 
Patches_linux-armadaxp:
111
 
upstream_linux-armadaxp: released (4.11~rc8)
112
 
precise_linux-armadaxp: not-affected
113
 
precise/esm_linux-armadaxp: DNE (precise was not-affected)
114
 
trusty_linux-armadaxp: DNE
115
 
vivid/ubuntu-core_linux-armadaxp: DNE
116
 
vivid/stable-phone-overlay_linux-armadaxp: DNE
117
 
xenial_linux-armadaxp: DNE
118
 
yakkety_linux-armadaxp: DNE
119
 
zesty_linux-armadaxp: DNE
120
 
artful_linux-armadaxp: DNE
121
 
devel_linux-armadaxp: DNE
122
 
 
123
 
Tags_linux-lts-quantal: not-ue
124
 
Patches_linux-lts-quantal: DNE
125
 
upstream_linux-lts-quantal: released (4.11~rc8)
126
 
precise_linux-lts-quantal: ignored (end-of-life)
127
 
precise/esm_linux-lts-quantal: DNE (precise was ignored [end-of-life])
128
 
trusty_linux-lts-quantal: DNE
129
 
vivid/ubuntu-core_linux-lts-quantal: DNE
130
 
vivid/stable-phone-overlay_linux-lts-quantal: DNE
131
 
xenial_linux-lts-quantal: DNE
132
 
yakkety_linux-lts-quantal: DNE
133
 
zesty_linux-lts-quantal: DNE
134
 
artful_linux-lts-quantal: DNE
135
 
devel_linux-lts-quantal: DNE
136
 
 
137
 
Patches_linux-lts-raring:
138
 
upstream_linux-lts-raring: released (4.11~rc8)
139
 
precise_linux-lts-raring: ignored (end-of-life)
140
 
precise/esm_linux-lts-raring: DNE (precise was ignored [end-of-life])
141
 
trusty_linux-lts-raring: DNE
142
 
vivid/ubuntu-core_linux-lts-raring: DNE
143
 
vivid/stable-phone-overlay_linux-lts-raring: DNE
144
 
xenial_linux-lts-raring: DNE
145
 
yakkety_linux-lts-raring: DNE
146
 
zesty_linux-lts-raring: DNE
147
 
artful_linux-lts-raring: DNE
148
 
devel_linux-lts-raring: DNE
149
 
 
150
 
Tags_linux-lts-saucy: not-ue
151
 
Patches_linux-lts-saucy:
152
 
upstream_linux-lts-saucy: released (4.11~rc8)
153
 
precise_linux-lts-saucy: ignored (end-of-life)
154
 
precise/esm_linux-lts-saucy: DNE (precise was ignored [end-of-life])
155
 
trusty_linux-lts-saucy: DNE
156
 
vivid/ubuntu-core_linux-lts-saucy: DNE
157
 
vivid/stable-phone-overlay_linux-lts-saucy: DNE
158
 
xenial_linux-lts-saucy: DNE
159
 
yakkety_linux-lts-saucy: DNE
160
 
zesty_linux-lts-saucy: DNE
161
 
artful_linux-lts-saucy: DNE
162
 
devel_linux-lts-saucy: DNE
163
 
 
164
 
Patches_linux-lts-trusty:
165
 
upstream_linux-lts-trusty: released (4.11~rc8)
166
 
precise_linux-lts-trusty: not-affected
167
 
precise/esm_linux-lts-trusty: not-affected
168
 
trusty_linux-lts-trusty: DNE
169
 
vivid/ubuntu-core_linux-lts-trusty: DNE
170
 
vivid/stable-phone-overlay_linux-lts-trusty: DNE
171
 
xenial_linux-lts-trusty: DNE
172
 
yakkety_linux-lts-trusty: DNE
173
 
zesty_linux-lts-trusty: DNE
174
 
artful_linux-lts-trusty: DNE
175
 
devel_linux-lts-trusty: DNE
176
 
 
177
 
Patches_linux-goldfish:
178
 
upstream_linux-goldfish: released (4.11~rc8)
179
 
precise_linux-goldfish: DNE
180
 
precise/esm_linux-goldfish: DNE
181
 
trusty_linux-goldfish: ignored
182
 
vivid/ubuntu-core_linux-goldfish: DNE
183
 
vivid/stable-phone-overlay_linux-goldfish: DNE
184
 
xenial_linux-goldfish: not-affected
185
 
yakkety_linux-goldfish: ignored (abandoned)
186
 
zesty_linux-goldfish: ignored (abandoned)
187
 
artful_linux-goldfish: DNE
188
 
devel_linux-goldfish: DNE
189
 
 
190
 
Patches_linux-grouper:
191
 
upstream_linux-grouper: released (4.11~rc8)
192
 
precise_linux-grouper: DNE
193
 
precise/esm_linux-grouper: DNE
194
 
trusty_linux-grouper: ignored
195
 
vivid/ubuntu-core_linux-grouper: DNE
196
 
vivid/stable-phone-overlay_linux-grouper: DNE
197
 
xenial_linux-grouper: DNE
198
 
yakkety_linux-grouper: DNE
199
 
zesty_linux-grouper: DNE
200
 
artful_linux-grouper: DNE
201
 
devel_linux-grouper: DNE
202
 
 
203
 
Patches_linux-maguro:
204
 
upstream_linux-maguro: released (4.11~rc8)
205
 
precise_linux-maguro: DNE
206
 
precise/esm_linux-maguro: DNE
207
 
trusty_linux-maguro: ignored
208
 
vivid/ubuntu-core_linux-maguro: DNE
209
 
vivid/stable-phone-overlay_linux-maguro: DNE
210
 
xenial_linux-maguro: DNE
211
 
yakkety_linux-maguro: DNE
212
 
zesty_linux-maguro: DNE
213
 
artful_linux-maguro: DNE
214
 
devel_linux-maguro: DNE
215
 
 
216
 
Patches_linux-mako:
217
 
upstream_linux-mako: released (4.11~rc8)
218
 
precise_linux-mako: DNE
219
 
precise/esm_linux-mako: DNE
220
 
trusty_linux-mako: ignored
221
 
vivid/ubuntu-core_linux-mako: DNE
222
 
vivid/stable-phone-overlay_linux-mako: ignored (abandoned)
223
 
xenial_linux-mako: not-affected
224
 
yakkety_linux-mako: ignored (abandoned)
225
 
zesty_linux-mako: DNE
226
 
artful_linux-mako: DNE
227
 
devel_linux-mako: DNE
228
 
 
229
 
Patches_linux-manta:
230
 
upstream_linux-manta: released (4.11~rc8)
231
 
precise_linux-manta: DNE
232
 
precise/esm_linux-manta: DNE
233
 
trusty_linux-manta: ignored
234
 
vivid/ubuntu-core_linux-manta: DNE
235
 
vivid/stable-phone-overlay_linux-manta: DNE
236
 
xenial_linux-manta: DNE
237
 
yakkety_linux-manta: DNE
238
 
zesty_linux-manta: DNE
239
 
artful_linux-manta: DNE
240
 
devel_linux-manta: DNE
241
 
 
242
 
Patches_linux-flo:
243
 
upstream_linux-flo: released (4.11~rc8)
244
 
precise_linux-flo: DNE
245
 
precise/esm_linux-flo: DNE
246
 
trusty_linux-flo: ignored
247
 
vivid/ubuntu-core_linux-flo: DNE
248
 
vivid/stable-phone-overlay_linux-flo: ignored (abandoned)
249
 
xenial_linux-flo: not-affected
250
 
yakkety_linux-flo: ignored (abandoned)
251
 
zesty_linux-flo: DNE
252
 
artful_linux-flo: DNE
253
 
devel_linux-flo: DNE
254
 
 
255
 
Patches_linux-raspi2:
256
 
upstream_linux-raspi2: released (4.11~rc8)
257
 
precise_linux-raspi2: DNE
258
 
precise/esm_linux-raspi2: DNE
259
 
trusty_linux-raspi2: DNE
260
 
vivid/ubuntu-core_linux-raspi2: ignored (end-of-life)
261
 
vivid/stable-phone-overlay_linux-raspi2: DNE
262
 
xenial_linux-raspi2: released (4.4.0-1057.64)
263
 
yakkety_linux-raspi2: ignored (reached end-of-life)
264
 
zesty_linux-raspi2: released (4.10.0-1006.8)
265
 
artful_linux-raspi2: not-affected (4.10.0-1006.8)
266
 
devel_linux-raspi2: not-affected (4.13.0-1005.5)
267
 
 
268
 
Patches_linux-lts-utopic:
269
 
upstream_linux-lts-utopic: released (4.11~rc8)
270
 
precise_linux-lts-utopic: DNE
271
 
precise/esm_linux-lts-utopic: DNE
272
 
trusty_linux-lts-utopic: ignored (end-of-life)
273
 
vivid/ubuntu-core_linux-lts-utopic: DNE
274
 
vivid/stable-phone-overlay_linux-lts-utopic: DNE
275
 
xenial_linux-lts-utopic: DNE
276
 
yakkety_linux-lts-utopic: DNE
277
 
zesty_linux-lts-utopic: DNE
278
 
artful_linux-lts-utopic: DNE
279
 
devel_linux-lts-utopic: DNE
280
 
 
281
 
Patches_linux-lts-vivid:
282
 
upstream_linux-lts-vivid: released (4.11~rc8)
283
 
precise_linux-lts-vivid: DNE
284
 
precise/esm_linux-lts-vivid: DNE
285
 
trusty_linux-lts-vivid: ignored (was needed now end-of-life)
286
 
vivid/ubuntu-core_linux-lts-vivid: DNE
287
 
vivid/stable-phone-overlay_linux-lts-vivid: DNE
288
 
xenial_linux-lts-vivid: DNE
289
 
yakkety_linux-lts-vivid: DNE
290
 
zesty_linux-lts-vivid: DNE
291
 
artful_linux-lts-vivid: DNE
292
 
devel_linux-lts-vivid: DNE
293
 
 
294
 
Patches_linux-lts-wily:
295
 
upstream_linux-lts-wily: released (4.11~rc8)
296
 
precise_linux-lts-wily: DNE
297
 
precise/esm_linux-lts-wily: DNE
298
 
trusty_linux-lts-wily: ignored (end-of-life)
299
 
vivid/ubuntu-core_linux-lts-wily: DNE
300
 
vivid/stable-phone-overlay_linux-lts-wily: DNE
301
 
xenial_linux-lts-wily: DNE
302
 
yakkety_linux-lts-wily: DNE
303
 
zesty_linux-lts-wily: DNE
304
 
artful_linux-lts-wily: DNE
305
 
devel_linux-lts-wily: DNE
306
 
 
307
 
Patches_linux-krillin:
308
 
product_linux-krillin: not-affected
309
 
 
310
 
Patches_linux-vegetahd:
311
 
product_linux-vegetahd: not-affected
312
 
 
313
 
Patches_linux-lts-xenial:
314
 
upstream_linux-lts-xenial: released (4.11~rc8)
315
 
precise_linux-lts-xenial: DNE
316
 
precise/esm_linux-lts-xenial: DNE
317
 
trusty_linux-lts-xenial: released (4.4.0-79.100~14.04.1)
318
 
vivid/ubuntu-core_linux-lts-xenial: DNE
319
 
vivid/stable-phone-overlay_linux-lts-xenial: DNE
320
 
xenial_linux-lts-xenial: DNE
321
 
yakkety_linux-lts-xenial: DNE
322
 
zesty_linux-lts-xenial: DNE
323
 
artful_linux-lts-xenial: DNE
324
 
devel_linux-lts-xenial: DNE
325
 
 
326
 
Patches_linux-snapdragon:
327
 
upstream_linux-snapdragon: released (4.11~rc8)
328
 
precise_linux-snapdragon: DNE
329
 
precise/esm_linux-snapdragon: DNE
330
 
trusty_linux-snapdragon: DNE
331
 
vivid/ubuntu-core_linux-snapdragon: DNE
332
 
vivid/stable-phone-overlay_linux-snapdragon: DNE
333
 
xenial_linux-snapdragon: released (4.4.0-1059.63)
334
 
yakkety_linux-snapdragon: released (4.4.0-1059.63)
335
 
zesty_linux-snapdragon: released (4.4.0-1059.63)
336
 
artful_linux-snapdragon: not-affected (4.4.0-1059.63)
337
 
devel_linux-snapdragon: not-affected (4.4.0-1077.82)
338
 
 
339
 
Patches_linux-aws:
340
 
upstream_linux-aws: released (4.11~rc8)
341
 
precise_linux-aws: DNE
342
 
precise/esm_linux-aws: DNE
343
 
trusty_linux-aws: not-affected (4.4.0-1002.2)
344
 
vivid/ubuntu-core_linux-aws: DNE
345
 
vivid/stable-phone-overlay_linux-aws: DNE
346
 
xenial_linux-aws: released (4.4.0-1018.27)
347
 
yakkety_linux-aws: DNE
348
 
zesty_linux-aws: DNE
349
 
artful_linux-aws: DNE
350
 
devel_linux-aws: DNE
351
 
 
352
 
Patches_linux-hwe:
353
 
upstream_linux-hwe: released (4.11~rc8)
354
 
precise_linux-hwe: DNE
355
 
precise/esm_linux-hwe: DNE
356
 
trusty_linux-hwe: DNE
357
 
vivid/ubuntu-core_linux-hwe: DNE
358
 
vivid/stable-phone-overlay_linux-hwe: DNE
359
 
xenial_linux-hwe: released (4.10.0-27.30~16.04.2)
360
 
yakkety_linux-hwe: DNE
361
 
zesty_linux-hwe: DNE
362
 
artful_linux-hwe: DNE
363
 
devel_linux-hwe: DNE
364
 
 
365
 
Patches_linux-hwe-edge:
366
 
upstream_linux-hwe-edge: released (4.11~rc8)
367
 
precise_linux-hwe-edge: DNE
368
 
precise/esm_linux-hwe-edge: DNE
369
 
trusty_linux-hwe-edge: DNE
370
 
vivid/ubuntu-core_linux-hwe-edge: DNE
371
 
vivid/stable-phone-overlay_linux-hwe-edge: DNE
372
 
xenial_linux-hwe-edge: released (4.10.0-22.24~16.04.1)
373
 
yakkety_linux-hwe-edge: DNE
374
 
zesty_linux-hwe-edge: DNE
375
 
artful_linux-hwe-edge: DNE
376
 
devel_linux-hwe-edge: DNE
377
 
 
378
 
Patches_linux-gke:
379
 
upstream_linux-gke: released (4.11~rc8)
380
 
precise_linux-gke: DNE
381
 
precise/esm_linux-gke: DNE
382
 
trusty_linux-gke: DNE
383
 
vivid/ubuntu-core_linux-gke: DNE
384
 
vivid/stable-phone-overlay_linux-gke: DNE
385
 
xenial_linux-gke: released (4.4.0-1014.14)
386
 
yakkety_linux-gke: DNE
387
 
zesty_linux-gke: DNE
388
 
artful_linux-gke: DNE
389
 
devel_linux-gke: DNE
390
 
 
391
 
Patches_linux-azure:
392
 
upstream_linux-azure: released (4.11~rc8)
393
 
precise/esm_linux-azure: DNE
394
 
trusty_linux-azure: DNE
395
 
vivid/ubuntu-core_linux-azure: DNE
396
 
vivid/stable-phone-overlay_linux-azure: DNE
397
 
xenial_linux-azure: not-affected (4.11.0-1009.9)
398
 
yakkety_linux-azure: DNE
399
 
zesty_linux-azure: DNE
400
 
artful_linux-azure: DNE
401
 
devel_linux-azure: DNE
402
 
 
403
 
 
404
 
Patches_linux-gcp:
405
 
upstream_linux-gcp: released (4.11~rc8)
406
 
precise/esm_linux-gcp: DNE
407
 
trusty_linux-gcp: DNE
408
 
vivid/ubuntu-core_linux-gcp: DNE
409
 
xenial_linux-gcp: not-affected (4.10.0-1004.4)
410
 
yakkety_linux-gcp: DNE
411
 
zesty_linux-gcp: DNE
412
 
artful_linux-gcp: DNE
413
 
devel_linux-gcp: DNE
414
 
 
415
 
Patches_linux-kvm:
416
 
upstream_linux-kvm: released (4.11~rc8)
417
 
precise/esm_linux-kvm: DNE
418
 
trusty_linux-kvm: DNE
419
 
vivid/ubuntu-core_linux-kvm: DNE
420
 
xenial_linux-kvm: not-affected (4.4.0-1004.9)
421
 
zesty_linux-kvm: DNE
422
 
artful_linux-kvm: DNE
423
 
devel_linux-kvm: DNE
424
 
 
425
 
Patches_linux-euclid:
426
 
upstream_linux-euclid: released (4.11~rc8)
427
 
precise/esm_linux-euclid: DNE
428
 
trusty_linux-euclid: DNE
429
 
vivid/ubuntu-core_linux-euclid: DNE
430
 
xenial_linux-euclid: ignored (was needed ESM criteria)
431
 
zesty_linux-euclid: DNE
432
 
artful_linux-euclid: DNE
433
 
devel_linux-euclid: DNE
434
 
 
435
 
Patches_linux-oem:
436
 
upstream_linux-oem: released (4.11~rc8)
437
 
precise/esm_linux-oem: DNE
438
 
trusty_linux-oem: DNE
439
 
xenial_linux-oem: not-affected (4.13.0-1008.9)
440
 
zesty_linux-oem: DNE
441
 
artful_linux-oem: DNE
442
 
devel_linux-oem: DNE