Rapid7 Vulnerability & Exploit Database

Ubuntu: (Multiple Advisories) (CVE-2017-6345): Linux kernel vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Ubuntu: (Multiple Advisories) (CVE-2017-6345): Linux kernel vulnerabilities

Severity
5
CVSS
(AV:L/AC:L/Au:N/C:P/I:P/A:P)
Published
03/01/2017
Created
07/25/2018
Added
07/01/2017
Modified
08/25/2021

Description

The LLC subsystem in the Linux kernel before 4.9.13 does not ensure that a certain destructor exists in required circumstances, which allows local users to cause a denial of service (BUG_ON) or possibly have unspecified other impact via crafted system calls.

Solution(s)

  • ubuntu-upgrade-linux-image-3-13-0-157-generic
  • ubuntu-upgrade-linux-image-3-13-0-157-generic-lpae
  • ubuntu-upgrade-linux-image-3-13-0-157-lowlatency
  • ubuntu-upgrade-linux-image-3-13-0-157-powerpc-e500
  • ubuntu-upgrade-linux-image-3-13-0-157-powerpc-e500mc
  • ubuntu-upgrade-linux-image-3-13-0-157-powerpc-smp
  • ubuntu-upgrade-linux-image-3-13-0-157-powerpc64-emb
  • ubuntu-upgrade-linux-image-3-13-0-157-powerpc64-smp
  • ubuntu-upgrade-linux-image-4-10-0-27-generic
  • ubuntu-upgrade-linux-image-4-10-0-27-generic-lpae
  • ubuntu-upgrade-linux-image-4-10-0-27-lowlatency
  • ubuntu-upgrade-linux-image-4-4-0-1012-gke
  • ubuntu-upgrade-linux-image-4-4-0-1016-aws
  • ubuntu-upgrade-linux-image-4-4-0-1054-raspi2
  • ubuntu-upgrade-linux-image-4-4-0-1057-snapdragon
  • ubuntu-upgrade-linux-image-4-4-0-75-generic
  • ubuntu-upgrade-linux-image-4-4-0-75-generic-lpae
  • ubuntu-upgrade-linux-image-4-4-0-75-lowlatency
  • ubuntu-upgrade-linux-image-4-4-0-75-powerpc-e500mc
  • ubuntu-upgrade-linux-image-4-4-0-75-powerpc-smp
  • ubuntu-upgrade-linux-image-4-4-0-75-powerpc64-smp
  • ubuntu-upgrade-linux-image-aws
  • ubuntu-upgrade-linux-image-generic
  • ubuntu-upgrade-linux-image-generic-hwe-16-04
  • ubuntu-upgrade-linux-image-generic-lpae
  • ubuntu-upgrade-linux-image-generic-lpae-hwe-16-04
  • ubuntu-upgrade-linux-image-generic-lpae-lts-xenial
  • ubuntu-upgrade-linux-image-generic-lts-xenial
  • ubuntu-upgrade-linux-image-gke
  • ubuntu-upgrade-linux-image-lowlatency
  • ubuntu-upgrade-linux-image-lowlatency-hwe-16-04
  • ubuntu-upgrade-linux-image-lowlatency-lts-xenial
  • ubuntu-upgrade-linux-image-powerpc-e500
  • ubuntu-upgrade-linux-image-powerpc-e500mc
  • ubuntu-upgrade-linux-image-powerpc-e500mc-lts-xenial
  • ubuntu-upgrade-linux-image-powerpc-smp
  • ubuntu-upgrade-linux-image-powerpc-smp-lts-xenial
  • ubuntu-upgrade-linux-image-powerpc64-emb
  • ubuntu-upgrade-linux-image-powerpc64-smp
  • ubuntu-upgrade-linux-image-powerpc64-smp-lts-xenial
  • ubuntu-upgrade-linux-image-raspi2
  • ubuntu-upgrade-linux-image-snapdragon

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;