Rapid7 Vulnerability & Exploit Database

Ubuntu: (Multiple Advisories) (CVE-2017-12193): Linux kernel (Trusty HWE) vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Ubuntu: (Multiple Advisories) (CVE-2017-12193): Linux kernel (Trusty HWE) vulnerabilities

Severity
5
CVSS
(AV:L/AC:L/Au:N/C:N/I:N/A:C)
Published
11/18/2017
Created
07/25/2018
Added
12/08/2017
Modified
08/25/2021

Description

The assoc_array_insert_into_terminal_node function in lib/assoc_array.c in the Linux kernel before 4.13.11 mishandles node splitting, which allows local users to cause a denial of service (NULL pointer dereference and panic) via a crafted application, as demonstrated by the keyring key type, and key addition and link creation operations.

Solution(s)

  • ubuntu-upgrade-linux-image-3-13-0-153-generic
  • ubuntu-upgrade-linux-image-3-13-0-153-generic-lpae
  • ubuntu-upgrade-linux-image-3-13-0-153-lowlatency
  • ubuntu-upgrade-linux-image-3-13-0-153-powerpc-e500
  • ubuntu-upgrade-linux-image-3-13-0-153-powerpc-e500mc
  • ubuntu-upgrade-linux-image-3-13-0-153-powerpc-smp
  • ubuntu-upgrade-linux-image-3-13-0-153-powerpc64-emb
  • ubuntu-upgrade-linux-image-3-13-0-153-powerpc64-smp
  • ubuntu-upgrade-linux-image-4-13-0-1002-gcp
  • ubuntu-upgrade-linux-image-4-13-0-1008-raspi2
  • ubuntu-upgrade-linux-image-4-13-0-19-generic
  • ubuntu-upgrade-linux-image-4-13-0-19-generic-lpae
  • ubuntu-upgrade-linux-image-4-13-0-19-lowlatency
  • ubuntu-upgrade-linux-image-4-4-0-1005-aws
  • ubuntu-upgrade-linux-image-4-4-0-1006-aws
  • ubuntu-upgrade-linux-image-4-4-0-1012-kvm
  • ubuntu-upgrade-linux-image-4-4-0-1013-kvm
  • ubuntu-upgrade-linux-image-4-4-0-103-generic
  • ubuntu-upgrade-linux-image-4-4-0-103-generic-lpae
  • ubuntu-upgrade-linux-image-4-4-0-103-lowlatency
  • ubuntu-upgrade-linux-image-4-4-0-103-powerpc-e500mc
  • ubuntu-upgrade-linux-image-4-4-0-103-powerpc-smp
  • ubuntu-upgrade-linux-image-4-4-0-103-powerpc64-emb
  • ubuntu-upgrade-linux-image-4-4-0-103-powerpc64-smp
  • ubuntu-upgrade-linux-image-4-4-0-104-generic
  • ubuntu-upgrade-linux-image-4-4-0-104-generic-lpae
  • ubuntu-upgrade-linux-image-4-4-0-104-lowlatency
  • ubuntu-upgrade-linux-image-4-4-0-104-powerpc-e500mc
  • ubuntu-upgrade-linux-image-4-4-0-104-powerpc-smp
  • ubuntu-upgrade-linux-image-4-4-0-104-powerpc64-emb
  • ubuntu-upgrade-linux-image-4-4-0-104-powerpc64-smp
  • ubuntu-upgrade-linux-image-4-4-0-1043-aws
  • ubuntu-upgrade-linux-image-4-4-0-1044-aws
  • ubuntu-upgrade-linux-image-4-4-0-1079-raspi2
  • ubuntu-upgrade-linux-image-4-4-0-1080-raspi2
  • ubuntu-upgrade-linux-image-4-4-0-1081-snapdragon
  • ubuntu-upgrade-linux-image-aws
  • ubuntu-upgrade-linux-image-gcp
  • ubuntu-upgrade-linux-image-generic
  • ubuntu-upgrade-linux-image-generic-lpae
  • ubuntu-upgrade-linux-image-generic-lpae-lts-trusty
  • ubuntu-upgrade-linux-image-generic-lpae-lts-xenial
  • ubuntu-upgrade-linux-image-generic-lts-trusty
  • ubuntu-upgrade-linux-image-generic-lts-xenial
  • ubuntu-upgrade-linux-image-gke
  • ubuntu-upgrade-linux-image-kvm
  • ubuntu-upgrade-linux-image-lowlatency
  • ubuntu-upgrade-linux-image-lowlatency-lts-xenial
  • ubuntu-upgrade-linux-image-powerpc-e500
  • ubuntu-upgrade-linux-image-powerpc-e500mc
  • ubuntu-upgrade-linux-image-powerpc-e500mc-lts-xenial
  • ubuntu-upgrade-linux-image-powerpc-smp
  • ubuntu-upgrade-linux-image-powerpc-smp-lts-xenial
  • ubuntu-upgrade-linux-image-powerpc64-emb
  • ubuntu-upgrade-linux-image-powerpc64-emb-lts-xenial
  • ubuntu-upgrade-linux-image-powerpc64-smp
  • ubuntu-upgrade-linux-image-powerpc64-smp-lts-xenial
  • ubuntu-upgrade-linux-image-raspi2
  • ubuntu-upgrade-linux-image-snapdragon

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;