Rapid7 Vulnerability & Exploit Database

Ubuntu: (Multiple Advisories) (CVE-2017-12190): Linux kernel (Trusty HWE) vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Ubuntu: (Multiple Advisories) (CVE-2017-12190): Linux kernel (Trusty HWE) vulnerabilities

Severity
5
CVSS
(AV:L/AC:L/Au:N/C:N/I:N/A:C)
Published
11/18/2017
Created
07/25/2018
Added
11/21/2017
Modified
08/25/2021

Description

The bio_map_user_iov and bio_unmap_user functions in block/bio.c in the Linux kernel before 4.13.8 do unbalanced refcounting when a SCSI I/O vector has small consecutive buffers belonging to the same page. The bio_add_pc_page function merges them into one, but the page reference is never dropped. This causes a memory leak and possible system lockup (exploitable against the host OS by a guest OS user, if a SCSI disk is passed through to a virtual machine) due to an out-of-memory condition.

Solution(s)

  • ubuntu-upgrade-linux-image-3-13-0-142-generic
  • ubuntu-upgrade-linux-image-3-13-0-142-generic-lpae
  • ubuntu-upgrade-linux-image-3-13-0-142-lowlatency
  • ubuntu-upgrade-linux-image-3-13-0-142-powerpc-e500
  • ubuntu-upgrade-linux-image-3-13-0-142-powerpc-e500mc
  • ubuntu-upgrade-linux-image-3-13-0-142-powerpc-smp
  • ubuntu-upgrade-linux-image-3-13-0-142-powerpc64-emb
  • ubuntu-upgrade-linux-image-3-13-0-142-powerpc64-smp
  • ubuntu-upgrade-linux-image-4-13-0-1006-raspi2
  • ubuntu-upgrade-linux-image-4-13-0-17-generic
  • ubuntu-upgrade-linux-image-4-13-0-17-generic-lpae
  • ubuntu-upgrade-linux-image-4-13-0-17-lowlatency
  • ubuntu-upgrade-linux-image-4-4-0-1014-aws
  • ubuntu-upgrade-linux-image-4-4-0-1019-kvm
  • ubuntu-upgrade-linux-image-4-4-0-1052-aws
  • ubuntu-upgrade-linux-image-4-4-0-1085-raspi2
  • ubuntu-upgrade-linux-image-4-4-0-1087-snapdragon
  • ubuntu-upgrade-linux-image-4-4-0-116-generic
  • ubuntu-upgrade-linux-image-4-4-0-116-generic-lpae
  • ubuntu-upgrade-linux-image-4-4-0-116-lowlatency
  • ubuntu-upgrade-linux-image-4-4-0-116-powerpc-e500mc
  • ubuntu-upgrade-linux-image-4-4-0-116-powerpc-smp
  • ubuntu-upgrade-linux-image-4-4-0-116-powerpc64-emb
  • ubuntu-upgrade-linux-image-4-4-0-116-powerpc64-smp
  • ubuntu-upgrade-linux-image-aws
  • ubuntu-upgrade-linux-image-generic
  • ubuntu-upgrade-linux-image-generic-lpae
  • ubuntu-upgrade-linux-image-generic-lpae-lts-trusty
  • ubuntu-upgrade-linux-image-generic-lpae-lts-xenial
  • ubuntu-upgrade-linux-image-generic-lts-trusty
  • ubuntu-upgrade-linux-image-generic-lts-xenial
  • ubuntu-upgrade-linux-image-kvm
  • ubuntu-upgrade-linux-image-lowlatency
  • ubuntu-upgrade-linux-image-lowlatency-lts-xenial
  • ubuntu-upgrade-linux-image-powerpc-e500
  • ubuntu-upgrade-linux-image-powerpc-e500mc
  • ubuntu-upgrade-linux-image-powerpc-e500mc-lts-xenial
  • ubuntu-upgrade-linux-image-powerpc-smp
  • ubuntu-upgrade-linux-image-powerpc-smp-lts-xenial
  • ubuntu-upgrade-linux-image-powerpc64-emb
  • ubuntu-upgrade-linux-image-powerpc64-emb-lts-xenial
  • ubuntu-upgrade-linux-image-powerpc64-smp
  • ubuntu-upgrade-linux-image-powerpc64-smp-lts-xenial
  • ubuntu-upgrade-linux-image-raspi2
  • ubuntu-upgrade-linux-image-snapdragon

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;